PHY Security FRD and SRD Text

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1034r0 Submission September 2015 Yongho Seok, NEWRACOM Notification of Operating Mode Changes Date: Authors: Slide 1.
Advertisements

PHY Security FRD and SRD Text
802.11az Negotiation Date: Authors: Jan 2017 Month Year
Security for location determination at a Public Domain
Location Measurement Protocol for Unassociated STAs
Proposed SFD Text for ai Link Setup Procedure
Resource Negotiation for Unassociated STAs in MU Operation
802.11az Negotiation Date: Authors: May 2017 Month Year
Trigger Frame Format for az
CP-replay Threat Model for 11az
Relay Threat Model for TGaz
Relay Threat Model for TGaz
Locationing Protocol for 11az
Security for location determination at a Public Domain
SU Sounding Measurement Exchange and Feedback
Protected LTF Using PMF in SU and MU Modes
Ranging ID and its Lifetime Management
Month Year doc.: IEEE yy/xxxxr0 July 2015
Pre-association Security Negotiation for 11az SFD Follow up
Month Year doc.: IEEE yy/xxxxr0 July 2017
Relay Threat Model for TGaz
Relay Threat Model for TGaz
Functional Requirement for Secure Ranging
Frame Protection for 11az
Pre-association Security Negotiation for 11az SFD Follow up
Resource Allocation for Unassociated STAs – Follow Up
NDP Ranging Error Recovery
Consistency Check Across Multiple Channel Estimates
11az NDP Announcement Date: July 2008
Two-sided LMR Feedback between AP and STA
Secure Ranging Measurement
Pre-Association Security Negotiation (PASN) for 11az
Resource Negotiation for Unassociated STAs in MU Operation
Performance Evaluation on Zero-Padded Waveform
MU Ranging Sequence Date: Authors: Nov 2017 Month Year
Month Year doc.: IEEE yy/xxxxr0 July 2015
First Path FTM SFD Text Date: Authors: December 2017
Existence Indication of Attacker or Jammer in LMR
An unified az Protocol Date: Authors: Nov 2016
Intel Secured Location Threat Model
Functional Requirement for Secure Ranging
11az NDP Announcement Date: July 2008
NTB Ranging Flow Control and Power Save
Pre-Association Negotiation of Management Frame Protection (PANMFP)
Negotiation for HEz Ranging for Passive Location Support
Reducing Overhead in Active Scanning with Simulation Results
802.11ba Architecture Discussion
doc.: IEEE /454r0 Bob Beach Symbol Technologies
FTM Frame Exchange Authentication
Reducing Overhead in Active Scanning with Simulation Results
Power Efficiency for Individually Addressed Frames Reception
NGV Backward Interoperability: Follow-up
FTM TOA measurement on non-HT duplicate PPDUs
11az related bits in the Extended Capabilities element
CR for CID 1115 Date: Authors: May 2019
Month Year doc.: IEEE yy/xxxxr0 May 2012
60GHz Additional requirements for LOS]
CP Replay Attack Protection
Intel Secured Location Threat Model
NDP Bandwidth Selection in Range Measurement
Secure SU and MU Ranging Measurement Procedure
HEz Ranging Availability Window
NTB Ranging Flow Control and Power Save
FTM TOA measurement on non-HT duplicate PPDUs
PHY Security SRD Text Update
Location Measurement Protocol for 11ax
First Path FTM SFD Text Date: Authors: December 2017
11az Negotiation Protocol (update)
Intel Secured Location Threat Model
CR for CID 1115 Date: Authors: May 2019
Presentation transcript:

PHY Security FRD and SRD Text Month Year doc.: IEEE 802.11-yy/xxxxr0 PHY Security FRD and SRD Text Date: 2017-09-06 Authors: SK Yong and Mingguang Xu, Apple John Doe, Some Company

FRD (424r6) Recap 2.1.6 Security and Privacy TGaz R35 The 11az positioning protocol shall have at least one secured mode that meets all of the following security requirements in the associated state:[Ref-11] Authentication - Mutual authentication of initiator and responder. Encryption Algorithm - The cryptographic cipher combined with various methods for encrypting the message* used in 11az-positing protocol. Key Management - Create, distribute and maintain the keys. Message Integrity - Ensures that the encrypted message* has not been tampered with. (* Message refers to frame and/or field(s) within the frame.) TGaz R36 The 11az positioning protocol shall have at least one secured mode that meets all of the following security requirements in the unassociated state:[Ref-11] Authentication - Mutual authentication of initiator and responder (provided there is a prior security context established). SK Yong and Mingguang Xu, Apple

FRD (424r6) Recap – Cont’d 2.1.6 Security and Privacy TGaz R37 The 11az protocol shall have at least one secured mode that protects against adversaries with capabilities as specified by R1 to R4 below and with the following response time.[Ref-11] Type A Adversary is assumed to have response time to standard-specified OTA events or scenario dependent fields of 1 msec or longer. Type B Adversary is assumed to have response time to known OTA events or known pre-defined fields of 1usec or longer (up to 1msec). Note: the STA capabilities is TBD (for both types of adversaries). An adversary may have at least one or more of the following capabilities and limitations: [R1] An adversary that uses commercial NIC/Sniffer; [R2] At most, the adversary may deploy/use two non-co-located Tx and Rx chains; [R3] The adversary shall be TOA and TOD capable on all received/transmitted frames; [R4] The adversary shall be able to compose and transmit any 802.11 packet or part of it. SK Yong and Mingguang Xu, Apple

Proposed FRD Text TGaz R37: The 11az protocol shall have at least one secured mode that protects against adversaries with capabilities as specified by R1 to R4 below and with the following response time.[Ref-11] Type A Adversary (targeting VHT/HE/DMG/EDMG operation) is assumed to have response time to standard-specified OTA events or scenario dependent fields of 1 msec or longer. VHT/HE Type B Adversary is assumed to have response time to known OTA events or known pre-defined fields of 1usec or longer (up to 1msec). DMG/EDMG Type B Adversary is assumed to have response time to known OTA events or known pre-defined fields of 10nsec or longer (up to 1msec). SK Yong and Mingguang Xu, Apple

SFD (0462r5) Recap 6. Security [May 2017] (1) The security setup to be negotiated in a separate optional step prior to the 802.11az protocol parameter negotiation Note that in lieu of security negotiation, keys derived using an out-of- band mechanism may be used to secure the exchange between the initiator and the responder [May 2017] (2) The REVmc, HEz, and VHTz FTM modes, the fields over which range measurements are performed shall be protected against a Type B adversary attack [May 2017] SK Yong and Mingguang Xu, Apple

Proposed SFD Text John Doe, Some Company Month Year doc.: IEEE 802.11-yy/xxxxr0 Proposed SFD Text (2)The REVmc, HEz and VHTz FTM modes, the fields over which range measurements are performed shall be protected against a VHT/HE Type B adversary attack (TGaz R37) (3)The DMGz and EDMGz FTM modes, the fields over which range measurements are performed shall be protected against a DMG/EDMG Type B adversary attack (TGaz R37) (4) In the PHY Security mode (VHTz, HEz, DMGz, EDMGz), the field used for channel/ToA measurement shall not include any form of repetition in time domain or structure that is predictable SK Yong and Mingguang Xu, Apple John Doe, Some Company

Straw Poll 1 Do you support to add the proposed text as shown in slide 4 to the FRD? Result: Y: 14 N: 1 A: 4 SK Yong and Mingguang Xu, Apple

Straw Poll 2 Do you support to add the proposed text as shown in slide 6 to the SFD? Result: Y: 11 N: 1 A:7 SK Yong and Mingguang Xu, Apple

Motion Move to incorporate text as shown in slide 4 to the FRD Result: Y: N: A: SK Yong and Mingguang Xu, Apple

Month Year doc.: IEEE 802.11-yy/xxxxr0 Motion Move to incorporate text as shown in slide 6 to the SFD Result: Y: N: A: SK Yong and Mingguang Xu, Apple John Doe, Some Company