Doc.: IEEE 802.11-09/0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 A Study Group for Enhanced 802.11 Security Date: 2009-03-13 Authors:

Slides:



Advertisements
Similar presentations
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Advertisements

Doc.: IEEE /1186r0 Submission October 2004 Aboba and HarkinsSlide 1 PEKM (Post-EAP Key Management Protocol) Bernard Aboba, Microsoft Dan Harkins,
Sg-whitespace-09/0002r0 Submission January 2009 Steve Shellhammer, QualcommSlide 1 Possible TV White Space Coexistence Tasks Date: Authors:
Doc.: IEEE /0114r1 Submission January 2009 Tony Braskich, MotorolaSlide 1 A vendor specific plan for centralized security Date: Authors:
Doc.: IEEE /1263r0 Submission November 2008 Dan Harkins, Aruba NetworksSlide 1 A Modest Proposal…. Date: Authors:
Doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Jyri Rinnemaa, Jouni Mikkonen Nokia Slide 1.
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec Title: Initiate An Exercise for Generating a 21a Document Date Submitted: September 21, 2009.
Doc.: IEEE /1012r0 Submission September 2009 Dan Harkins, Aruba NetworksSlide 1 Suite-B Compliance for a Mesh Network Date: Authors:
Doc.: IEEE /0156r0 Submission January 2010 Ashish Shukla, MarvellSlide 1 Reorganizing Mesh Channel Switch Announcement Text Date: Authors:
Secure Pre-Shared Key Authentication for IKE
Submission doc.: IEEE 11-12/0553r0 May 2012 Jarkko Kneckt, NokiaSlide 1 Response Criteria of Probe Request Date: Authors:
Doc.: IEEE /039 Submission January 2001 Haverinen/Edney, NokiaSlide 1 Use of GSM SIM Authentication in IEEE System Submitted to IEEE
Doc.: IEEE /0836r2 Submission July 2008 Dan Harkins, Aruba NetworksSlide 1 Changes to SAE State Machine Date: Authors:
Submission doc.: IEEE 11-13/0487r0 May 2013 Dan Harkins, Aruba NetworksSlide 1 How To Fragment An IE Date: Authors:
Doc.: IEEE /095r0 Submission January 2003 Dan Harkins, Trapeze Networks.Slide 1 Fast Re-authentication Dan Harkins.
Doc.: IEEE /689r0 Submission November 2002 Dan Harkins, Trapeze Networks.Slide 1 Re-authentication when Roaming Dan Harkins.
Submission doc.: IEEE 11-10/0443r0 March 2014 Jarkko Kneckt, NokiaSlide 1 What Is P2P Traffic in HEW Simulation Scenarios? Date: Authors:
Doc.: IEEE /0391r0 Submission March 2009 Carlos Cordeiro, Intel CorporationSlide 1 Implications of usage models on TGad network architecture Date:
Doc.: IEEE /0578r0 Submission 2008 May Jarkko Kneckt, NokiaSlide 1 Forwarding in mesh containing MPs in power save Date: Authors:
Doc.: IEEE /1317r1 Submission November 2010 B.Carney, OakTree WirelessSlide 1 “L 3 ” * Update From September Date: Authors: *LONGER.
Doc.: IEEE /0877r0 Submission June WG Slide 1 TGs response to CN NB comments Date: Authors:
Doc.: r0-I Submission July 22, 2003 Paul Lambert, Airgo NetworksSlide 1 Enabling Encryption in Hotspots by Decoupling the Privacy Field from.
Doc.: IEEE /0342r0 SubmissionLiwen Chu Etc.Slide 1 Power Efficient PS Poll Date: Authors: Date: March, 2012.
Doc.: IEEE /0283r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 Suggested Changes to the Abbreviated Handshake Date: Authors:
Doc.: IEEE /0373r0 Submission March 2012 Ron Porat, Broadcom BF Frame Format Date: Authors: Slide 1.
Virtual Desktop Infrastructure (VDI)
Doc.: IEEE /770r0 Submission July 2009 Slide 1 TGs Authenticated Encryption Function Date: Authors: Russ Housley (Vigil Security), et.
Doc.: IEEE r1 Submission July 2011 Dan Harkins, Aruba NetworksSlide 1 Prohibiting Technology Date: Authors:
Submission doc.: IEEE 11-12/1253r1 November 2012 Dan Harkins, Aruba NetworksSlide 1 Why Use SIV for 11ai? Date: Authors:
This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed.
Doc.: IEEE /0946r3 Submission August 2012 A proposal for next generation security in built on changes in ac 23 August 2012 Slide.
Cryptography and Network Security Overview & Chapter 1 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Doc.: IEEE 802 ec-12/0006r0 Submission Liaison presentation to SC6 regarding Internet Security Date: 2012-February-13 Authors: IEEE 802 LiaisonSlide 1.
Doc.: IEEE /0580r0 Submission May 09 Myles et al (Cisco)Slide 1 Discussion on the proposal to start a new Security SG in WG.
WEP Protocol Weaknesses and Vulnerabilities
Doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 1 Clarifying the Behavior of PMK Caching Date: Authors:
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Submission doc.: IEEE 11-14/0062r0 January 2014 Dan Harkins, Aruba NetworksSlide 1 PMK Caching for FILS Date: Authors:
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Doc.: IEEE /0691r0 Submission May 2011 Dorothy Stanley, Aruba NetworksSlide 1 IEEE IETF Liaison Report Date: Authors:
Doc.: IEEE /063 Submission May 2000 Y. Kuchiki, M. Ikeda Seiko Epson Corp. Slide 1 Yutaku Kuchiki, Masayuki Ikeda Seiko Epson Corporation May.
Doc.: IEEE r0 Submission July 2011 Dan Harkins, Aruba NetworksSlide 1 Prohibiting Technology Date: Authors:
Doc.: IEEE /0056r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 Security Review of WAI Date: Authors:
Doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 1 Galois/Counter Mode (GCM) Date: Authors:
Securing Passwords Against Dictionary Attacks Presented By Chad Frommeyer.
Doc.: IEEE /1164 r00 Submission September 2013 Paul A. Lambert, Marvell SemiconductorSlide 1 Some Par and 5C Requirements Date: Authors:
Doc.: IEEE /0123r0 Submission January 2009 Dan Harkins, Aruba NetworksSlide 1 Secure Authentication Using Only A Password Date:
Doc.: IEEE /0315r4 Submission July 2009 Dan Harkins, Aruba NetworksSlide 1 Enhanced Security Date: Authors:
Doc.: IEEE /303 Submission May 2001 Simon Blake-Wilson, CerticomSlide 1 EAP-TLS Alternative for Security Simon Blake-Wilson Certicom.
RSA-AES-SIV TLS Ciphersuites Dan Harkins. RSA-AES-SIV Ciphersuites What is being proposed? –New ciphersuites for TLS using SIV mode of authenticated encryption.
Doc.: IEEE /0057r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 [place presentation subject title text here] Date: Authors:
Doc.: IEEE / wng Submission March 2012 Paul A. Lambert (Marvell)Slide 1 Security Framework Date: Authors:
Doc.: IEEE /1147r1 Submission November 2009 David Halasz, AclaraSlide 1 Path Protection Date: Authors:
Doc.: IEEE /0899r2 Submission July2010 Dan Harkins, Aruba NetworksSlide 1 Secure PSK Authentication Date: Authors:
Submission doc.: IEEE r1 March 2012 Dan Harkins, Aruba NetworksSlide 1 The Pitfalls of Hacking and Grafting Date: Authors:
Doc.: IEEE /0099r2 Submission Jan 2013 A resolution proposal comments related to for next generation security in built on changes in ac.
Enhanced Security Date: Authors: May 2009 May 2009
Secure PSK Authentication
Authentication and Upper-Layer Messaging
Enhanced Security Features for
Enhanced Security Features for
Secure PSK Authentication
Opportunistic Wireless Encryption
Password Authenticated Key Exchange
Changes to SAE State Machine
Peer-to-Peer Client-server.
A Better Way to Protect APE Messages
Presentation transcript:

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 A Study Group for Enhanced Security Date: Authors:

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 2 Abstract This presentation makes the case for formation of a Study Group on Enhanced Security for

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide Security is Not Complete Enterprise security is there but we have failed to provide technology to secure other use cases. –Attacks against known flaws generate bad press for Its either simple to deploy or secure, but not both. Updates to security are needed –Faster and more efficient algorithms –Enhancements to prevent known and published attacks– allow for passwords to be used securely. –Improvements to support more usable, robust and secure networks. There is a market for deployments that are problematic today –No 802.1x, no centralized AAA server –Easy to configure, easy to deploy, robust but is still secure –Secure password-based authentication

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 4 What is the Problem? New ciphers have been designed that are better than CCM, the one used in today. –GCM: provides higher throughput and less power consumption than CCM –SIV: provides misuse-resistance and is more generally useful than CCM. Strong security is only possible when using 802.1x but that is not appropriate for all use cases and is complex to deploy. –Passwords are easy to use but does not define how to use them securely. –There is a market for peer-to-peer applications but 802.1x is a pure client/server protocol. –Other organizations want to address these shortcomings but their attempts are complicated, insecure, or both. There is at least one feature in that needs security but no existing Task Group has the scope to take on that work. IEEE does not have a way to add small featurettes such as these to the standard.

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 5 Whats the Solution? A Study Group to define a PAR and 5C for a new Task Group that will address these issues. –Define how GCM and SIV are used to protect an frame. –Define how to use a secure password-authenticated key exchange from TGs more generally in , for ESS, IBSS, mesh, and any other peer-to-peer application. –Develop a peer-to-peer variant of an existing certificate-based key exchange (e.g. DHKE-1) that is appropriate for ESS, IBSS, mesh, and any other peer-to-peer application. –Address the security of TGvs location service. Most of this has already been developed, it just needs to be defined for –A constrained scope would ensure timely results.

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 6 Whats the Benefit and Why Should I Care? Network deployment can be simple yet secure if: –Passwords are used with a protocol implementing a zero-knowledge proof. This would be resistant to attack where RSN PSK is not. –Authentication is done using authentication frames! –Protocols are specified in a peer-to-peer fashion. –STAs can authenticate each other directly, no AAA needed! Less power consumption means longer battery life, and its green will be applicable for more use cases while still providing strong security. This improves the end-user experience and customer experience with gear which can result in better and wider deployments of which benefits us all!

doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 7 References NIST SP800-38D P. Rogaway and T. Shrimpton, Deterministic Authenticated Encryption, A Provable Security Treatment of the Key-Wrap Problem, Advances in Cryptology– EUROCRYPT 06, St. Petersburg, Russia, RFC 5297 D. Harkins, Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks, Proceedings of the 2008 Second International Conference on Sensor Technologies and Applications, Cap Esterel, France, V. Shoup, On Formal Models for Secure Key Exchange. ACM Computer and Communications Security Conference, 1999.