RE: [Emu] EAP-GPSK & Key Derivation Function

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Thu, 04 October 2007 04:24 UTC

Return-path: <emu-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IdIGW-0004x7-OA; Thu, 04 Oct 2007 00:24:48 -0400
Received: from emu by megatron.ietf.org with local (Exim 4.43) id 1IdIGV-0004lx-Ge for emu-confirm+ok@megatron.ietf.org; Thu, 04 Oct 2007 00:24:47 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IdIGV-0004jK-43 for emu@ietf.org; Thu, 04 Oct 2007 00:24:47 -0400
Received: from sj-iport-6.cisco.com ([171.71.176.117]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1IdIGU-0003Fc-FV for emu@ietf.org; Thu, 04 Oct 2007 00:24:47 -0400
X-IronPort-AV: E=Sophos;i="4.21,227,1188802800"; d="scan'208";a="230187323"
Received: from sj-dkim-2.cisco.com ([171.71.179.186]) by sj-iport-6.cisco.com with ESMTP; 03 Oct 2007 21:24:46 -0700
Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-2.cisco.com (8.12.11/8.12.11) with ESMTP id l944OjAJ026013; Wed, 3 Oct 2007 21:24:45 -0700
Received: from xbh-sjc-211.amer.cisco.com (xbh-sjc-211.cisco.com [171.70.151.144]) by sj-core-2.cisco.com (8.12.10/8.12.6) with ESMTP id l944OjYt007203; Thu, 4 Oct 2007 04:24:45 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 3 Oct 2007 21:24:45 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [Emu] EAP-GPSK & Key Derivation Function
Date: Wed, 03 Oct 2007 21:24:53 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE5049B93BC@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <46F25548.6040407@cs.umd.edu>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [Emu] EAP-GPSK & Key Derivation Function
Thread-Index: Acf7d0VpRXUnrKnqSyOce1n6XJ10CQKxzXog
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Charles Clancy <clancy@cs.umd.edu>, "Tschofenig, Hannes (NSN - DE/Germany - MiniMD)" <hannes.tschofenig@nsn.com>
X-OriginalArrivalTime: 04 Oct 2007 04:24:45.0038 (UTC) FILETIME=[7DEB70E0:01C8063E]
DKIM-Signature: v=0.5; a=rsa-sha256; q=dns/txt; l=3817; t=1191471885; x=1192335885; c=relaxed/simple; s=sjdkim2002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20<jsalowey@cisco.com> |Subject:=20RE=3A=20[Emu]=20EAP-GPSK=20&=20Key=20Derivation=20Function |Sender:=20; bh=tkAYBH8mbpmioVQbazHNUef9t5aN09CnE8qjqZ6AaAg=; b=Xbp7G06yV3e22DZ8cWwMfYDrYP5PJ9ftpthca9EEcIse6oTf60kQsX3Z5WwJBWZRO2+nqev4 yar9ya2EAksTCEA4+NSVzST3KyaKrs2x9BYYgGhLyTd/36ZMIVHm1DuZ;
Authentication-Results: sj-dkim-2; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim2002 verified; );
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 287c806b254c6353fcb09ee0e53bbc5e
Cc: emu@ietf.org
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/emu>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
Errors-To: emu-bounces@ietf.org

I think this is a good approach.  

> -----Original Message-----
> From: Charles Clancy [mailto:clancy@cs.umd.edu] 
> Sent: Thursday, September 20, 2007 4:11 AM
> To: Tschofenig,Hannes (NSN - DE/Germany - MiniMD)
> Cc: emu@ietf.org
> Subject: Re: [Emu] EAP-GPSK & Key Derivation Function
> 
> All,
> 
> My suggestion is adding the following to the GPSK document:
> 
> - For AES ciphersuite say keys MUST be 128 bits in length or 
> longer, and longer keys be truncated to 128 bits for use
> - For HMAC ciphersuite say keys MUST be 256 bits in length or 
> longer, and longer keys be truncated to 256 bits for use
> - RECOMMEND that 256 bit keys be provisioned in all cases to 
> provide enough entropy for all current and many possible 
> future ciphersuites
> - Add a new section describing requirements on future 
> ciphersuites that addresses necessary security requirements 
> and describes their need to specify PSK sizes and how they 
> deal with different-length keys
> 
> --
> t. charles clancy, ph.d.  |  tcc@umd.edu  |  www.cs.umd.edu/~clancy
> 
> Tschofenig, Hannes (NSN - DE/Germany - MiniMD) wrote:
> > Hi all,
> > 
> > What is the issue? The derivation of MK uses "0x00" as a 
> key for the 
> > KDF.
> > Here is the key derivation step:   
> > 
> > MK = GKDF-16 (zero, PL || PSK || CSuite_Sel || inputString)
> >               ^^^^^
> >               Here is the problem. 
> > 
> > Here is what Charles recognized during the discussion:
> > 
> > "
> > I just looked though the definition of CMAC, the MAC used in one of 
> > our two ciphersuites, and the zero key looks like it might 
> cause some 
> > problems.  Unlike the HMAC ciphersuites, it doesn't simply 
> concatenate 
> > the key with the data input.  The first step is to compute:
> > 
> >   k0=E_k(0x00)
> >   k1=k0*x mod p(x)
> >   k2=k1*x mod p(x)
> > 
> > These values would always be fixed.  During the CBC operation, they 
> > are XOR'd with the final message block.  k1 is XOR'd if the final 
> > message block's length matches the encryption block length.  k2 is 
> > used otherwise on a message padded with 1000...0000b.
> > 
> > I think what using an all-zero key does is reduce the 
> security of CMAC 
> > to the security of CBC-MAC with an all-zeros IV.  While the 
> > ramifications of this are debatable for our applications, 
> it's still 
> > probably not a great idea.
> > 
> > Currently we can't use the PSK as the input to the first 
> KDF because 
> > its length may not match the selected ciphersuite's block 
> length.  We 
> > wanted to try to do was have a ciphersuite that could be 
> implemented 
> > using only AES.
> > "
> > 
> > Do you agree that the problem is real? 
> > 
> > If yes, then we believe that there are the following solution steps:
> > 
> > 1) We would need some way to normalize the length of the 
> PSK for the 
> > selected ciphersuite. We could define an additional cryptographic 
> > primitive in every ciphersuite that does this derivation, such as
> > SHA256-128 for the AES ciphersuite and SHA256 for the HMAC 
> ciphersuite.
> > 
> > 2) We could switch to a different KDF, for example to the 
> one used for 
> > IKEv2.
> > 
> > Can you come up with other solution approaches?
> > 
> > Which solution approach should we pick?
> > 
> > Ciao
> > Hannes
> > 
> > 
> > _______________________________________________
> > Emu mailing list
> > Emu@ietf.org
> > https://www1.ietf.org/mailman/listinfo/emu
> 
> 
> 
> _______________________________________________
> Emu mailing list
> Emu@ietf.org
> https://www1.ietf.org/mailman/listinfo/emu
> 


_______________________________________________
Emu mailing list
Emu@ietf.org
https://www1.ietf.org/mailman/listinfo/emu