Sept 2003 PMK “sharing” Tim Moore Tim Moore, Microsoft.

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1186r0 Submission October 2004 Aboba and HarkinsSlide 1 PEKM (Post-EAP Key Management Protocol) Bernard Aboba, Microsoft Dan Harkins,
Advertisements

IEEE i: A Retrospective Bernard Aboba Microsoft March 2004.
IEEE P802 Handoff ECSG Submission July 2003 Bernard Aboba, Microsoft Detection of Network Attachment (DNA) and Handoff ECSG Bernard Aboba Microsoft July.
Doc.: IEEE /095r0 Submission January 2003 Dan Harkins, Trapeze Networks.Slide 1 Fast Re-authentication Dan Harkins.
Doc.: IEEE r6 Submission July 2008 Charles Fan,Amy Zhang, HuaweiSlide 1 Authentication and Key Management of MP with multiple radios Date:
Analysis of the i 4-Way Handshake Changhua He, John C Mitchell 2004 ACM International Workshop on Wireless Security (WiSe'04) Sang-Rok Kim Dependable.
Wireless and Security CSCI 5857: Encoding and Encryption.
IEEE MEDIA INDEPENDENT HANDOVER DCN: srho
Doc.: IEEE /0039r0 Submission NameAffiliationsAddressPhone Robert Sun; Yunbo Li Edward Au; Phil Barber Junghoon Suh; Osama Aboul-Magd Huawei.
Wireless II. Frames Frames – Notes 3 Frame type ▫Management  Beacons  Probes  Request  Response  Associations  Request  Response  Disassociate.
Doc.: IEEE /1572r0 Submission December 2004 Harkins and AbobaSlide 1 PEKM (Post-EAP Key Management Protocol) Dan Harkins, Trapeze Networks
Doc.: IEEE /0476r2 Submission May 2004 Jesse Walker and Emily Qi, Intel CorporationSlide 1 Pre-Keying Jesse Walker and Emily Qi Intel Corporation.
Doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 1 Clarifying the Behavior of PMK Caching Date: Authors:
Doc.: IEEE /551r0 Submission September 2002 Moore, Roshan, Cam-WingetSlide 1 TGi Frame Exchanges Tim Moore Microsoft Pejman Roshan Nancy Cam-Winget.
Doc.: IEEE /610r0 Submission November 2001 Tim Moore, Microsoft 802.1X and key interactions Tim Moore.
Csci388 Wireless and Mobile Security – Key Hierarchies for WPA and RSN
Wireless Network Security CSIS 5857: Encoding and Encryption.
Doc.: IEEE /610r0 Submission November 2001 Tim Moore, Microsoft 802.1X and key interactions Tim Moore.
Doc.: IEEE /2539r0 Submission September 2007 Tony Braskich, MotorolaSlide 1 Overview of an abbreviated handshake with sequential and simultaneous.
CAPWAP Threat Analysis
Robust Security Network (RSN) Service of IEEE
Some LB 62 Motions January 13, 2003 January 2004
Keying for Fast Roaming
802.1X and key interactions Tim Moore November 2001
Pre-association Security Negotiation for 11az SFD Follow up
TGi Motions for Comment Resolution
TGai FILS Authentication Protocol
Pre-association Security Negotiation for 11az SFD Follow up
Mesh Security Proposal
IEEE i Dohwan Kim.
Wireless Network Security
Use of EAPOL-Key messages during pre-auth
PEKM (Post-EAP Key Management Protocol)
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
Pre-Association Security Negotiation (PASN) for 11az
TGr Architectural Entities
July 2002 Threat Model Tim Moore Tim Moore, Microsoft.
Nancy Cam-Winget, Cisco Systems Inc
Technical corrections to D0.01
doc.: IEEE /252 Bernard Aboba Microsoft
Technical corrections to D0.01
Proposed Modifications to e-D4.0 Direct Link Protocol
Jesse Walker and Emily Qi Intel Corporation
Authentication and Key Management of MP with multiple radios
Tim Moore, Microsoft Corporation Clint Chaplin, Symbol Technologies
doc.: IEEE /454r0 Bob Beach Symbol Technologies
Fast Roaming Compromise Proposal
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
Roaming timings and PMK lifetime
Mesh Security Proposal
TGr Security Architecture
Fast Roaming Compromise Proposal
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
Fast Roaming Compromise Proposal
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
Dan Harkins Trapeze Networks
Roaming timings and PMK lifetime
Keying for Fast Roaming
Roaming Improvements to TGe
Tim Moore Microsoft Pejman Roshan Nancy Cam-Winget Cisco Systems, Inc
Overview of Improvements to Key Holder Protocols
Overview of Improvements to Key Holder Protocols
Use of EAPOL-Key messages
Submission Title: Dallas i/ Liaison Report.
Roaming timings and PMK lifetime
Group Key Optimizations
IEs in 4-way handshake description
11ay Fast Association Authentication
11ay Fast Association Authentication
Request for Legacy IE ID for RSN Extension
Presentation transcript:

Sept 2003 PMK “sharing” Tim Moore Tim Moore, Microsoft

Wish Share PMK between multiple APs within a physical box Translate to Sept 2003 Wish Share PMK between multiple APs within a physical box Translate to Share keying information from a 802.1X authentication for use by 4-way handshakes on multiple APs within a physical box Tim Moore, Microsoft

Sept 2003 PMK PMK = MSK(0..31) MSK – master session key first 256bits MSK is what is delivered to AP from RADIUS server a AAA Key Tim Moore, Microsoft

Security Do not reuse symmetric key Sept 2003 Security Do not reuse symmetric key Can derive keys from a single symmetric key and use the derived keys Tim Moore, Microsoft

Security fix Derive multiple PMKs from MSK, one per AP Sept 2003 Security fix Derive multiple PMKs from MSK, one per AP PMK = PRF(MSK(0..31), “PMK Key”|BSSID) Now have unique symmetric key rather than reusing PMK Tim Moore, Microsoft

Sept 2003 Implementation issue How does Supplicant know which MSKs can be used to derive a PMK to another AP? Need additional information from AP Add a Authenticator Group MAC address A MSK from a 802.1X authentication from any authenticator with the same group address can be used to derive a PMK for use with this authenticator Tim Moore, Microsoft

Sept 2003 Implementation issue How does Authenticator know which MSKs can be used to derive a PMK to another Supplicant? Need additional information from the Supplicant Add a Supplicant Group MAC address A MSK from a 802.1X authentication from any supplicant with the same group address can be used to derive a PMK from this supplicant Tim Moore, Microsoft

Group Address Add a MAC address to the RSN IE Sept 2003 Group Address Add a MAC address to the RSN IE Group address in Beacon and Probe response contains Authenticator Group Address Group address in (re)associate request contains Supplicant Group Address Tim Moore, Microsoft

Changes PMK = PRF(MSK(0..31), “PMK Key”|BSSID) RSNIE Sept 2003 Changes PMK = PRF(MSK(0..31), “PMK Key”|BSSID) RSNIE Add “Group MAC Addr” field Text in PMK caching to describe use of Group Addresses Tim Moore, Microsoft