Pre-Association Security Negotiation (PASN) for 11az

Slides:



Advertisements
Similar presentations
Doc.: IEEE ai Submission NameAffiliationsAddressPhone George Calcev Huawei Technologies Co., Ltd. huawei.com TGai.
Advertisements

Doc.: IEEE /0896r0 SubmissionJae Seung Lee, ETRISlide 1 Probe Request Filtering Criteria Date: July 2012.
PHY Security FRD and SRD Text
Security for location determination at a Public Domain
Location Measurement Protocol for Unassociated STAs
Month Year doc.: IEEE yy/xxxxr0 May 2012
Resource Negotiation for Unassociated STAs in MU Operation
802.11az Negotiation Date: Authors: May 2017 Month Year
Trigger Frame Format for az
PHY Security FRD and SRD Text
Relay Threat Model for TGaz
Polling for MU Measurements
Security for location determination at a Public Domain
Triggering the Broadcast Probe Response
Service discovery architecture for TGaq
FILS presentation on High Level Security Requirements
Protected LTF Using PMF in SU and MU Modes
AP Discovery Information Broadcasting
Month Year doc.: IEEE yy/xxxxr0 July 2015
Pre-association Security Negotiation for 11az SFD Follow up
Month Year doc.: IEEE yy/xxxxr0 July 2017
Relay Threat Model for TGaz
Relay Threat Model for TGaz
Triggering the Broadcast Probe Response
Defense Against Multi-Channel Man-in-the-Middle (MITM)
Frame Protection for 11az
Pre-association Security Negotiation for 11az SFD Follow up
MMWave Distribution Network Discovery
Defense Against Multi-Channel Man-in-the-Middle (MITM)
Further considerations on WUR frame format
Resource Allocation for Unassociated STAs – Follow Up
Multiple Frequency Channel Scanning
Two-sided LMR Feedback between AP and STA
Two-sided LMR Feedback between AP and STA
Secure Ranging Measurement
UL OFDMA-based Random Access Parameter Set (RAPS) element
Resource Negotiation for Unassociated STAs in MU Operation
Month Year doc.: IEEE yy/xxxxr0 July 2015
Multi-band Discovery Assistance for ay (CR on CID 1771)
Band adjustment for fasat AP discovery
WUR Action Frame Format Follow up
An unified az Protocol Date: Authors: Nov 2016
Intel Secured Location Threat Model
Jesse Walker and Emily Qi Intel Corporation
Pre-Association Negotiation of Management Frame Protection (PANMFP)
Multi-band Discovery Assistance for ay (CR on CID 1771)
Reducing Overhead in Active Scanning with Simulation Results
Link Setup Flow July 2011 Date: Authors: Name Company
FTM Frame Exchange Authentication
Reducing Overhead in Active Scanning with Simulation Results
TGai FILS: GAS/ANQP Signaling Reduction
Triggering the Broadcast Probe Response
11az related bits in the Extended Capabilities element
CR for CID 1115 Date: Authors: May 2019
Fast Authentication in TGai
Month Year doc.: IEEE yy/xxxxr0 May 2012
Use of EAPOL-Key messages
Defense Against Multi-Channel Man-in-the-Middle (MITM)
Defense Against Multi-Channel Man-in-the-Middle (MITM)
Intel Secured Location Threat Model
Secure SU and MU Ranging Measurement Procedure
Multiple Frequency Channel Scanning
Reducing Overhead in Active Scanning
PHY Security SRD Text Update
Reducing Overhead in Active Scanning
11az Negotiation Protocol (update)
Intel Secured Location Threat Model
CR for CID 1115 Date: Authors: May 2019
Month Year doc.: IEEE yy/xxxxr0 May 2012
Request for Legacy IE ID for RSN Extension
Presentation transcript:

Pre-Association Security Negotiation (PASN) for 11az Date: 2017-10-16 Authors: Name Affiliations Address Phone email Nehru Bhandaru Broadcom Ltd. 190 Mathilda Place, Sunnyvale CA 94086 +1 408-922-5924 nehru.bhandaru@broadcom.com Matthew Fischer +1 408-543-3370 matthew.fischer@broadcom.com Jonathan Segev Intel jonathan.segev@intel.com Chittabrata Ghosh chittabrata.ghosh@intel.com Benny Abramovsky Ido Ouzieli 1

Introduction TGaz FRD 16/0424r7 - r38 – Requires support for PASN One secured mode that provides Authentication, Key Management, Encryption and Message Integrity in unassociated state TGaz SFD 11-17/0462r5 Security setup optional, but prior to 11az Protocol Negotiation Out of band keys may be used Fields over which range measurements are performed are protected 2

Discussion – PASN Protocol Before 802.11 association; which may or may not happen Needs to work with existing RSN mechanisms PSK, 802.1x, PMK Caching, FILS, FT A PMK may or may not exist May be negotiated out of band (See SFD) OWE (RFC 8110) Leverage existing mechanisms Can not be too complex SFD needs high level agreement and a section on PASN discovery and signaling What frames to use Where PMK comes from Whether to support negotiation w/o a PMK i.e. derive as part of PASN Whether high level, unspecified authentication protocols are supported How PASN may support 11az security 3

Straw Poll 0 Add to SFD Security section PASN Authentication PASN authentication allows message authentication, encryption, and message integrity to be provided for selected 802.11 frames that require such protection. Whether such protection is required for a frame is determined by the security parameters negotiated for the exchange (e.g. 11az Protocol Negotiation) to which the frame belongs Y: N: A: 4

Discussion – PASN Discovery Options Use extended capabilities in beacons and probe responses Use RSNE to advertise PASN AKM Other Use of RSNE seems sufficient 5

Straw Poll 1 Add to SFD PASN Authentication section An AP indicates PASN support by advertising a TBD PASN AKM in RSNIE that is included in Beacons and Probe Responses, and also in neighbor reports and reduced neighbor reports where supported. A non-AP STA selects use of PASN authentication based on the security requirements of features that need pre-association security. 11az protocol security for an un-associated STA requires PASN. Y: N: A: 6

Discussion – PASN Framing What frames are used Authentication Frames Public Action Frames PASN is best delivered as an authentication algorithm Like FILS Define a new authentication algorithm to drive the frame exchange 7

Straw Poll 2 Add to SFD PASN Authentication section An non-AP STA and an AP use 802.11 authentication frames with the Authentication algorithm number set to TBD (PASN Authentication) for the protocol exchange. Y: N: A: 8

Discussion – Where does PMK come from What is the PMKID used, if any PASN need not have any prior PMK or PMKID PASN can use PMKID defined by another AKM PASN possibly needs to carry that AKM PASN needs to provide support PMKID exchange and DH exchange Leverage existing IEs. Most of what is needed should already be there Keep NONCEs in derivation or migrate to DH for freshness Options Prior PMK via PSK, FILS, FT, 802.1x, OWE, Out of Band etc. Derived as part of PASN No authentication, use DH exchange (Similar to OWE) Unspecified exchange – e.g. Wrapped Data, Vendor Specific 9

Straw Poll 3 Add to SFD PASN Authentication section An non-AP STA optionally, via PASN protocol, proposes to an AP a base AKM and PMKID(s) used to identify the PMK used for derivation of PTK for key confirmation and frame protection. An AP optionally, via PASN protocol, indicates to the non-AP STA, a base AKM and PMKID corresponding to the PMK used for derivation of PTK for key confirmation and frame protection. A non-AP STA and AP exchange ephemeral public keys to derive protection keys via PASN. The PTK for the exchange is derived from PMK, if any, and the shared secret from the ephemeral key exchange. Y: N: A: 10

Discussion - what else needs protection When optional security is used 11az Protocol Negotiation Integrity protection is important Privacy could be optional LMR/Measurement Reports 11

Straw Poll 4 Add to SFD Security section 802.11az protocol negotiation and measurement reports shall be integrity protected and (optionally?) encrypted for privacy. Y: N: A: 12

Discussion – How 11az frames are protected Negotiation Frames Use PMF Measurement Frames Keys derived from existing SA Protection Scheme LMR Protected using PMF How to protect in MU case Triggers etc. Do they need protection? NDPA/NDP No control frame protection, but measurement (LTF) sequence is negotiated/protected 13

References IEEE P802.11-REVmdTM/D0.1, May 2017 11-15-0030-09-0ngp-ngp-par-draft 11-15-0262-04-0ngp-csd-working-draft 11-16-0137-00-00az-ngp-use-case-document 11-16-0424-07-00az-functional-requirements-for-11az 11-17-1127-01-00az-comments-on-11az-functional-requirements 11-16/1643-00-00az-preassociation-negotiation-of-management-frame- protection Slide 14