Re: [Emu] Re-charter text

2019-08-21 Thread John Mattsson
Dear chairs,

Looks good to me. Some mostly editorial comments:

- "EAP method" vs. "EAP type"

Just noticed that different documents in EMU WG use these two different terms. 
I any of them preferred?

- "TLS and SIM cards"

"SIM cards" is just one side of AKA. There are several network nodes involved 
and part of EAP-AKA like SUCI encryption may be done by the ME.

I suggest something like "TLS and Mobile Network AKA"

- "pdate" -> "update"

- "document the implications of using new vs. old TLS versions"

The current document only docuemnt implications of using TLS 1.2 as  
draft-ietf-tls-oldversions-deprecate formally forbids use of TLS 1.0 and TLS 
1.1 everywhere (including EAP).

- "erratas" -> "errata" (errata is plural of eratum)

- "Define session identifiers for fast re-authentication for EAP-SIM, EAP-AKA, 
and EAP-AKA’. The lack of this definition is a recently discovered bug in the 
original RFCs."

Should mention PEAP as well.

"in the context of EAP-TLS (all versions)" -> "in the context of TLS based EAP 
methods"

- "TLS working group (for EAP-TLS work)" -> "TLS working group (for work on TLS 
based EAP methods)"

Cheers,
John

From: Emu  on behalf of Mohit Sethi M 

Date: Wednesday, 21 August 2019 at 10:14
To: "emu@ietf.org" 
Subject: [Emu] Re-charter text


Dear all,

Thank you for a productive meeting @ IETF 105. We had discussed the new charter 
text during the working group session in Montreal. Please find the same text 
below. This text builds upon our current charter. Feel free to suggest changes. 
RFC 2418 section 2.2 https://tools.ietf.org/html/rfc2418#section-2.2 says the 
following about a working group charter:

   2. Specifies the direction or objectives of the working group and

  describes the approach that will be taken to achieve the goals;

Please keep this in mind when suggesting changes. Once the text is ready, we 
will send it to the IESG for review.

Joe and Mohit



The Extensible Authentication Protocol (EAP) [RFC 3748] is a network access 
authentication framework used, for instance, in VPN and mobile networks. EAP 
itself is a simple protocol and actual authentication happens in EAP methods. 
Several EAP methods have been developed at the IETF and support for EAP exists 
in a broad set of devices. Previous larger EAP-related efforts at the IETF 
included rewriting the base EAP protocol specification and the development of 
several standards track EAP methods.

EAP methods are generally based on existing security technologies such as TLS 
and SIM cards. Our understanding of security threats is continuously evolving. 
This has driven the evolution of several of these underlying technologies. As 
an example, IETF has standardized a new and improved version of TLS in RFC 
8446. The group will therefore provide guidance and update EAP method 
specifications where necessary to enable the use of new versions of these 
underlying technologies.

At the same time, some new use cases for EAP have been identified. EAP is now 
more broadly in mobile network authentication. The group will update existing 
EAP methods such as EAP-AKA' to stay in sync with updates to the referenced 
3GPP specifications. RFC 7258 notes that pervasive monitoring is an attack. 
Perfect Forward Secrecy (PFS) is an important security property for modern 
protocols to thwart pervasive monitoring. The group will therefore work on an 
extension to EAP-AKA' for providing Perfect Forward Secrecy (PFS).

Out-of-band (OOB) refers to a separate communication channel independent of the 
primary in-band channel over which the actual network communication takes 
place. OOB channels are now used for authentication in a variety of protocols 
and devices (draft-ietf-oauth-device-flow-13, WhatsApp Web, etc.). Many users 
are accustomed to tapping NFC or scanning QR codes. However, EAP currently does 
not have any standard methods that support authentication based on OOB 
channels. The group will therefore work on an EAP method where authentication 
is based on an out-of-band channel between the peer and the server.

EAP authentication is based on credentials available on the peer and the 
server. However, some EAP methods use credentials that are time or domain 
limited (such as EAP-POTP), and there may be a need for creating long term 
credentials for re-authenticating the peer in a more general context. The group 
will investigate minimal mechanisms with which limited-use EAP authentication 
credentials can be used for creating general-use long-term credentials.

In summary, the working group shall produce the following documents:

 - An update to enable the use of TLS 1.3 in the context of EAP-TLS (RFC 5216). 
This document will pdate the security considerations relating to EAP-TLS, 
document the implications of using new vs. old TLS versions, add any recently 
gained new knowledge on vulnerabilities, and discuss the possible implications 
of pervasive surveillance.

 - Several EAP 

[Emu] Re-charter text

2019-08-21 Thread Mohit Sethi M
Dear all,

Thank you for a productive meeting @ IETF 105. We had discussed the new charter 
text during the working group session in Montreal. Please find the same text 
below. This text builds upon our current charter. Feel free to suggest changes. 
RFC 2418 section 2.2 https://tools.ietf.org/html/rfc2418#section-2.2 says the 
following about a working group charter:

   2. Specifies the direction or objectives of the working group and
  describes the approach that will be taken to achieve the goals;

Please keep this in mind when suggesting changes. Once the text is ready, we 
will send it to the IESG for review.

Joe and Mohit



The Extensible Authentication Protocol (EAP) [RFC 3748] is a network access 
authentication framework used, for instance, in VPN and mobile networks. EAP 
itself is a simple protocol and actual authentication happens in EAP methods. 
Several EAP methods have been developed at the IETF and support for EAP exists 
in a broad set of devices. Previous larger EAP-related efforts at the IETF 
included rewriting the base EAP protocol specification and the development of 
several standards track EAP methods.

EAP methods are generally based on existing security technologies such as TLS 
and SIM cards. Our understanding of security threats is continuously evolving. 
This has driven the evolution of several of these underlying technologies. As 
an example, IETF has standardized a new and improved version of TLS in RFC 
8446. The group will therefore provide guidance and update EAP method 
specifications where necessary to enable the use of new versions of these 
underlying technologies.

At the same time, some new use cases for EAP have been identified. EAP is now 
more broadly in mobile network authentication. The group will update existing 
EAP methods such as EAP-AKA' to stay in sync with updates to the referenced 
3GPP specifications. RFC 7258 notes that pervasive monitoring is an attack. 
Perfect Forward Secrecy (PFS) is an important security property for modern 
protocols to thwart pervasive monitoring. The group will therefore work on an 
extension to EAP-AKA' for providing Perfect Forward Secrecy (PFS).

Out-of-band (OOB) refers to a separate communication channel independent of the 
primary in-band channel over which the actual network communication takes 
place. OOB channels are now used for authentication in a variety of protocols 
and devices (draft-ietf-oauth-device-flow-13, WhatsApp Web, etc.). Many users 
are accustomed to tapping NFC or scanning QR codes. However, EAP currently does 
not have any standard methods that support authentication based on OOB 
channels. The group will therefore work on an EAP method where authentication 
is based on an out-of-band channel between the peer and the server.

EAP authentication is based on credentials available on the peer and the 
server. However, some EAP methods use credentials that are time or domain 
limited (such as EAP-POTP), and there may be a need for creating long term 
credentials for re-authenticating the peer in a more general context. The group 
will investigate minimal mechanisms with which limited-use EAP authentication 
credentials can be used for creating general-use long-term credentials.

In summary, the working group shall produce the following documents:

 - An update to enable the use of TLS 1.3 in the context of EAP-TLS (RFC 5216). 
This document will pdate the security considerations relating to EAP-TLS, 
document the implications of using new vs. old TLS versions, add any recently 
gained new knowledge on vulnerabilities, and discuss the possible implications 
of pervasive surveillance.

 - Several EAP methods such EAP-TTLS and EAP-FAST use an outer TLS tunnel. 
Provide guidance or update the relevant specifications explaining how those EAP 
methods (PEAP/TTLS/TEAP) will work with TLS 1.3. This will also involve 
maintenance work based on erratas found in published specifications (such as 
EAP-TEAP).

- Define session identifiers for fast re-authentication for EAP-SIM, EAP-AKA, 
and EAP-AKA’. The lack of this definition is a recently discovered bug in the 
original RFCs.

- Update the EAP-AKA' specification (RFC 5448) to ensure that its capability to 
provide a cryptographic binding to network context stays in sync with updates 
to the referenced 3GPP specifications. The document will also contain any 
recently gained new knowledge on vulnerabilities or the possible implications 
of pervasive surveillance.

- Develop an extension to EAP-AKA' such that Perfect Forward Secrecy can be 
provided. There may also be privacy improvements that have become feasible with 
the  introduction of recent identity privacy improvements in 3GPP networks.

- Gather experience regarding the use of large certificates and long 
certificate chains in the context of EAP-TLS (all versions), as some 
implementations and access networks may limit the number of EAP packet 
exchanges that can be handled.