IPSEC                                                          P. Eronen
Internet-Draft                                                     Nokia
Expires: August 9, 2004                                    H. Tschofenig
                                                                 Siemens
                                                        February 9, 2004


               Extension for EAP Authentication in IKEv2
                draft-eronen-ipsec-ikev2-eap-auth-00.txt

Status of this Memo

   This document is an Internet-Draft and is in full conformance with
   all provisions of Section 10 of RFC2026.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups. Note that other
   groups may also distribute working documents as Internet-Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time. It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at http://
   www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on August 9, 2004.

Copyright Notice

   Copyright (C) The Internet Society (2004). All Rights Reserved.

Abstract

   IKEv2 specifies that EAP authentication must be used together with
   public key signature based responder authentication. This is
   necessary with old EAP methods that provide only unilateral
   authentication using e.g. one-time passwords or token cards.

   This document specifies how EAP methods that provide mutual
   authentication and key agreement can be used to provide extensible
   responder authentication for IKEv2 based on other methods than
   public-key signatures.





Eronen & Tschofenig      Expires August 9, 2004                 [Page 1]


Internet-Draft         Extension for EAP in IKEv2          February 2004


1. Introduction

   The Extensible Authentication Protocol (EAP), defined in [7], is an
   authentication framework which supports multiple authentication
   mechanisms. Today, EAP has been implemented at end hosts and routers
   that connect via switched circuits or dial-up lines using PPP [16],
   IEEE 802 wired switches [10], and IEEE 802.11 wireless access points
   [12].

   One of the advantages of the EAP architecture is its flexibility. EAP
   is used to select a specific authentication mechanism, typically
   after the authenticator requests more information in order to
   determine the specific authentication method to be used. Rather than
   requiring the authenticator (e.g., wireless LAN access point) to be
   updated to support each new authentication method, EAP permits the
   use of a backend authentication server which may implement some or
   all authentication methods.

   IKEv2 [3] is a component of IPsec used for performing mutual
   authentication and establishing and maintaining security associations
   for IPsec ESP and AH. In addition to supporting authentication using
   public key signatures and shared secrets, IKEv2 also supports EAP
   authentication.

   IKEv2 provides EAP authentication since it was recognized that public
   key signatures and shared secrets are not flexible enough to meet the
   requirements of many deployment scenarios.  By using EAP, IKEv2 can
   leverage existing authentication infrastructure and credential
   databases, since EAP allows users to choose a method suitable for
   existing credentials, and also makes separation of the IKEv2
   responder (VPN gateway) from the EAP authentication endpoint (backend
   AAA server) easier.

   Some older EAP methods are designed for unilateral authentication
   only (that is, EAP peer to EAP server). These methods are used in
   conjunction with IKEv2 public key based authentication of the
   responder to the initiator. It is expected that this approach is
   especially useful for "road warrior" VPN gateways that use, for
   instance, one-time passwords or token cards to authenticate the
   clients.

   However, most newer EAP methods, such as those typically used with
   IEEE 802.11i wireless LANs, provide mutual authentication and key
   agreement. Currently, IKEv2 specifies that also these EAP methods
   must be used together with public key signature based responder
   authentication.

   In some environments, requiring the deployment of PKI for just this



Eronen & Tschofenig      Expires August 9, 2004                 [Page 2]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   purpose can be counterproductive. Deploying new infrastructure can be
   expensive, and it may weaken security by creating new
   vulnerabilities. Mutually authenticating EAP methods alone can
   provide a sufficient level of security in many circumstances, and
   indeed, IEEE 802.11i uses EAP without any PKI for authenticating the
   WLAN access points.

   This document specifies how EAP methods that offer mutual
   authentication and key agreement can be used to provide responder
   authentication in IKEv2 completely based on EAP.

1.1 Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [2].

2. Scenarios

   In this section we describe two scenarios for extensible
   authentication within IKEv2. These scenarios are intended to be
   illustrative examples rather than specifying how things should be
   done.

   Figure 1 shows a configuration where the EAP and the IKEv2 endpoints
   are co-located. Authenticating the IKEv2 responder using both EAP and
   public-key signatures is redundant. Offering EAP based authentication
   has the advantage that multiple different authentication and key
   exchange protocols are available with EAP with different security
   properties (such as strong password based protocols, protocols
   offering user identity confidentiality and many more). As an example
   it is possible to use GSS-API support within EAP [5] to support
   Kerberos based authentication which effectively replaces the need for
   KINK [17].

          +------+-----+                            +------------+
     O    |   IKEv2    |                            |   IKEv2    |
    /|\   | Initiator  |<---////////////////////--->| Responder  |
    / \   +------------+          IKEv2             +------------+
    User  |  EAP Peer  |          Exchange          | EAP Server |
          +------------+                            +------------+

            Figure 1: EAP and IKEv2 endpoints are co-located

   Figure 2 shows a typical corporate network access scenario. The
   initiator (client) interacts with the responder (VPN gateway) in the
   corporate network. The EAP exchange within IKE runs between the
   client and the home AAA server. As a result of a successful EAP



Eronen & Tschofenig      Expires August 9, 2004                 [Page 3]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   authentication protocol run, session keys are established and sent
   from the AAA server to the VPN gateway, and then used to authenticate
   the IKEv2 SA with AUTH payloads.

   The protocol used between the VPN gateway and AAA server could be,
   for instance, Diameter [7] or RADIUS [4]. See Section 5 for related
   security considerations.

                                +-------------------------------+
                                |       Corporate network       |
                                |                               |
                           +-----------+            +--------+  |
                           |   IKEv2   |     AAA    |  Home  |  |
     IKEv2      +////----->+ Responder +<---------->+  AAA   |  |
     Exchange   /          | (VPN GW)  |  (RADIUS/  | Server |  |
                /          +-----------+  Diameter) +--------+  |
                /               |        carrying EAP           |
                |               |                               |
                |               +-------------------------------+
                v
         +------+-----+
     o   |   IKEv2    |
    /|\  | Initiator  |
    / \  | VPN client |
   User  +------------+

                   Figure 2: Corporate Network Access


3. Solution Approaches

   IKEv2 specifies that when the EAP method establishes a shared secret
   key, that key is used by both the initiator and responder to generate
   an AUTH payload (thus authenticating the IKEv2 SA set up by messages
   1 and 2).

   When used together with public-key responder authentication, the
   responder is in effect authenticated using two different methods: the
   public-key signature AUTH payload in message #4, and the EAP-based
   AUTH payload later.

   In this section we explore some possibilities for relaxing this. The
   first three approaches require only small modifications to IKEv2.
   One approach is more aggressive and only shown for completeness.

   It is TBD which of this approaches should be used.





Eronen & Tschofenig      Expires August 9, 2004                 [Page 4]


Internet-Draft         Extension for EAP in IKEv2          February 2004


3.1 Ignore AUTH payload at the initiator

   In the first approach, the initiator simply ignores the AUTH payload
   in message #4 (but obviously must check the second AUTH payload
   later!).  The main advantage of this approach is that no protocol
   modifications are required and no signature verification is required.

   It is TBD whether the initiator should signal the responder (using a
   NOTIFY payload) that it did not in fact verify the first AUTH
   payload.

3.2 Unauthenticated PKs in AUTH payload (message 4)

   The first solution approach suggests the use of unauthenticated
   public keys in the public key signature AUTH payload (for message 4).

   That is, the initiator verifies the signature in the AUTH payload,
   but does not verify that the public key indeed belongs to the
   intended party (using certificates)--since it doesn't have a PKI that
   would allow this. This could be used with X.509 certificates (the
   initiator ignores all other fields of the certificate except the
   public key), or "Raw RSA Key" CERT payloads.

   This approach has the advantage that initiators that wish to perform
   certificate-based responder authentication (in addition to EAP) may
   do so, without requiring the responder to handle these cases
   separately.

   If using RSA, the overhead of signature verification is quite small
   (compared to g^xy calculation).

3.3 Omit AUTH payload (message 4)

   With this solution approach the AUTH payload from message 4 is
   completely omitted.

   If the public key is not authenticated, it seems the AUTH payload in
   message 4 serves no useful purpose, since other AUTH payloads, based
   on the EAP-generated key, are sent later in both directions.

   With this approach, the responder needs to know when it can omit the
   payload (EAP-only authentication is sufficient) and when public-key
   authentication is also needed. This could be determined by the
   responder identity chosen, or alternatively, the initiator could use
   a NOTIFY payload (e.g., EAP_ONLY_AUTHENTICATION_SUPPORTED) to signal
   the responder that it can leave out the AUTH payload if it wishes. If
   the initiator includes this payload in message #3 then the responder
   would know that the initiator does not require public-key



Eronen & Tschofenig      Expires August 9, 2004                 [Page 5]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   authentication.


         Initiator                        Responder
        -----------                      -----------
         HDR, SAi1, KEi, Ni         -->

                                    <--   HDR, SAr1, KEr, Nr, [CERTREQ]

         HDR, SK { IDi, [IDr,], EAP_ONLY_AUTHENTICATION_SUPPORTED,
                   SAi2, TSi, TSr}  -->

                                    <--   HDR, SK { IDr, EAP(Request) }

         HDR, SK { EAP(Response) }  -->

                                    <--   HDR, SK { EAP(Request) }

         HDR, SK { EAP(Response) }  -->

                                    <--   HDR, SK { EAP(Success), AUTH }

         HDR, SK { AUTH }  -->

                                    <--   HDR, SK { SAr2, TSi, TSr }


   Note that there is currently discussion about which messages should
   contain the AUTH payloads. The current IKEv2 specification says that
   they are included "..in the first message each end sends after having
   sufficient information to compute the key", but this might need some
   clarification. Therefore, the sequence shown above may need revision
   after this is settled.

3.4 Use EAP derived session keys for IKEv2

   It has been proposed that when using an EAP methods that provides
   mutual authentication and key agreement, the IKEv2 Diffie-Hellman
   exchange could also be omitted. This would mean that the sessions
   keys for IPsec SAs established later would rely only on EAP-provided
   keys.

   It seems the only benefit of this approach is saving some computation
   time (g^xy calculation). However, since this approaches requires
   designing a completely new protocol (which would not resemble IKEv2
   anymore) we do not believe that it should be considered.
   Nevertheless, we include it for completeness.




Eronen & Tschofenig      Expires August 9, 2004                 [Page 6]


Internet-Draft         Extension for EAP in IKEv2          February 2004


3.5 Discussion

   Currently it seems that options 1-3 have approximately the same
   security properties. The last option has somewhat weaker security,
   since it does not provide PFS against e.g. compromise of an AAA proxy
   (however, we have not analyzed option 4 in detail).

   It seems that the approach where (1) the initiator uses a NOTIFY
   payload to signal the responder that it does not require the AUTH
   payload, and (2) if the responder includes it anyway, the initiator
   ignores it, might be a good choice. However, more discussion is
   required before deciding.

4. IANA considerations

   A new NOTIFY message type might be required; details are TBD.

5. Security Considerations

   Security considerations applicable to all EAP methods are discussed
   in [1]. The EAP Key Management Framework [6] deals with issues that
   arise when EAP is used as a part of a larger system.

   We believe that the security issues associated with all of the
   alternatives 1-3 in Section 3 are approximately the same (TBD: will
   be clarified in future versions).

5.1 Authentication of IKEv2 SA

   It is important to note that the IKEv2 SA is not authenticated by
   just running an EAP conversation: the crucial step is the AUTH
   payload based on the EAP-generated key. Thus, EAP methods that do not
   provide mutual authentication or establish a shared secret key MUST
   NOT be used with the modifications presented in this document.

5.2 Authentication with separated IKEv2 responder/EAP server

   As described in Section 2, the EAP conversation can terminate either
   at the IKEv2 responder or at a backend AAA server.

   If the EAP method terminates at the IKEv2 responder then no key
   transport via the AAA infrastructure is required. Pre-shared secret
   and public key based authentication offered by IKEv2 is then replaced
   by a wider range of authentication and key exchange methods.

   However, typically EAP will be used with a backend AAA server. See
   [6] for a more complete discussion of the related security issues;
   here we provide only a short summary.



Eronen & Tschofenig      Expires August 9, 2004                 [Page 7]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   When a backend server is used, there are actually two authentication
   exchanges: the EAP method between the client and the AAA server, and
   another authentication between the AAA server and IKEv2 gateway. The
   AAA server authenticates the client using the selected EAP method,
   and they establish a session key. The AAA server then sends this key
   to the IKEv2 gateway over a connection authenticated using e.g. IPsec
   or TLS.

   Some EAP methods do not have any concept of pass-through
   authenticator (e.g. NAS or IKEv2 gateway) identity, and these two
   authentications remain quite independent of each other. That is,
   after the client has verified the AUTH payload sent by the IKEv2
   gateway, it knows that it is talking to SOME gateway trusted by the
   home AAA server, but not which one. The situation is somewhat similar
   if a single cryptographic hardware accelerator, containing a single
   private key, would be shared between multiple IKEv2 gateways (perhaps
   in some kind of cluster configuration). In particular, if one of the
   gateways is compromised, it can impersonate any of the other gateways
   towards the user (until the compromise is discovered and access
   rights revoked).

   In some environments it is not desirable to trust the IKEv2 gateways
   this much (also known as the "Lying NAS Problem").  EAP methods that
   provide what is called "connection binding" or "channel binding"
   transport some identity or identities of the gateway (or WLAN access
   point/NAS) inside the EAP method.  Then the AAA server can check that
   it is indeed sending the key to the gateway expected by the client.

   In some deployment configurations, AAA proxies may be present between
   the IKEv2 gateway and the backend AAA server. These AAA proxies MUST
   be trusted for secure operation, and therefore SHOULD be avoided when
   possible; see [7] and [6] for more discussion.

5.3 Protection of EAP payloads

   Although the EAP payloads are encrypted and integrity protected with
   SK_e/SK_a, this does not provide any protection against active
   attackers. Until the AUTH payload has been received and verified, a
   man-in-the-middle can change the KEi/KEr payloads and eavesdrop or
   modify the EAP payloads.

   In IEEE 802.11i WLANs, the EAP payloads are neither encrypted nor
   integrity protected (by the link layer), so EAP methods are typically
   designed to take that into account.

   In particular, EAP methods that are vulnerable to dictionary attacks
   when used in WLANs are still vulnerable (to active attackers) when
   run inside IKEv2.



Eronen & Tschofenig      Expires August 9, 2004                 [Page 8]


Internet-Draft         Extension for EAP in IKEv2          February 2004


5.4 User identity confidentiality

   IKEv2 provides confidentiality for the initiator identity against
   passive eavesdroppers, but not against active attackers. The
   initiator announces its identity first (in message #3), before the
   responder has been authenticated. The usage of EAP in IKEv2 does not
   change this situation, since the ID payload in message #3 is used
   instead of the EAP Identity Request/Response exchange. This is
   somewhat unfortunate since when EAP is used with public-key
   authentication of the responder, it would be possible to provide
   active user identity confidentiality for the initiator.

   IKEv2 protects the responder identity even against active attacks.
   This property cannot be provided when using EAP. If public key
   responder authentication is used in addition to EAP, the responder
   reveals its identity before authenticating the initiator. If only EAP
   is used (as proposed in this document), the situation depends on the
   EAP method used (in some EAP methods, the server reveals its identity
   first).

   Hence, if active user identity confidentiality for the initiator is
   required then EAP methods that offer this functionality have to be
   used (see [1], Section 7.3).

6. Acknowledgments

   This document borrows some text from [1], [3], and [7].

Normative References

   [1]  Blunk, L., Vollbrecht, J., Aboba, B., Carlson, J. and H.
        Levkowetz, "Extensible Authentication Protocol (EAP)",
        draft-ietf-eap-rfc2284bis-07 (work in progress), December 2003.

   [2]  Bradner, S., "Key words for use in RFCs to Indicate Requirement
        Levels", RFC 2119, March 1997.

   [3]  Kaufman, C., "Internet Key Exchange (IKEv2) Protocol",
        draft-ietf-ipsec-ikev2-12 (work in progress), January 2004.

Informative References

   [4]   Aboba, B. and P. Calhoun, "RADIUS (Remote Authentication Dial
         In User Service) Support For Extensible Authentication Protocol
         (EAP)", RFC 3579, September 2003.

   [5]   Aboba, B. and D. Simon, "EAP GSS Authentication Protocol",
         draft-aboba-pppext-eapgss-12 (work in progress), April 2002.



Eronen & Tschofenig      Expires August 9, 2004                 [Page 9]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   [6]   Aboba, B., Simon, D., Arkko, J. and H. Levkowetz, "EAP Key
         Management Framework", draft-ietf-eap-keying-01 (work in
         progress), October 2003.

   [7]   Eronen, P., Hiller, T. and G. Zorn, "Diameter Extensible
         Authentication Protocol (EAP) Application",
         draft-ietf-aaa-eap-03 (work in progress), October 2003.

   [8]   Forsberg, D., Ohba, Y., Patil, B., Tschofenig, H. and A. Yegin,
         "Protocol for Carrying Authentication for Network Access
         (PANA)", draft-ietf-pana-pana-02 (work in progress), October
         2003.

   [9]   Funk, P. and S. Blake-Wilson, "EAP Tunneled TLS Authentication
         Protocol (EAP-TTLS)", draft-ietf-pppext-eap-ttls-03 (work in
         progress), August 2003.

   [10]  Institute of Electrical and Electronics Engineers, "Local and
         Metropolitan Area Networks: Port-Based Network Access Control",
         IEEE Standard 802.1X-2001, 2001.

   [11]  Institute of Electrical and Electronics Engineers, "Information
         technology - Telecommunications and information exchange
         between systems - Local and metropolitan area networks -
         Specific Requirements Part 11: Wireless LAN Medium Access
         Control (MAC) and Physical Layer (PHY) Specifications",  IEEE
         Standard 802.11-1999, 1999.

   [12]  Institute of Electrical and Electronics Engineers, "Draft
         Amendment to STANDARD FOR Telecommunications and Information
         Exchange between Systems - LAN/MAN Specific Requirements - Part
         11: Wireless Medium Access Control (MAC) and physical layer
         (PHY) specifications: Medium Access Control (MAC) Security
         Enhancements",  IEEE Draft 802.11i/D7.0, 2003.

   [13]  Josefsson, S., Palekar, A., Simon, D. and G. Zorn, "Protected
         EAP Protocol (PEAP)", draft-josefsson-pppext-eap-tls-eap-07
         (work in progress), October 2003.

   [14]  Puthenkulam, J., "The Compound Authentication Binding Problem",
         draft-puthenkulam-eap-binding-04 (work in progress), October
         2003.

   [15]  Rigney, C., Willens, S., Rubens, A. and W. Simpson, "Remote
         Authentication Dial In User Service (RADIUS)", RFC 2865, June
         2000.

   [16]  Simpson, W., "The Point-to-Point Protocol (PPP)", STD 51, RFC



Eronen & Tschofenig      Expires August 9, 2004                [Page 10]


Internet-Draft         Extension for EAP in IKEv2          February 2004


         1661, July 1994.

   [17]  Thomas, M. and J. Vilhuber, "Kerberized Internet Negotiation of
         Keys (KINK)", draft-ietf-kink-kink-05 (work in progress),
         January 2003.

   [18]  Tschofenig, H., Kroeselberg, D. and Y. Ohba, "EAP IKEv2 Method
         (EAP-IKEv2)", draft-tschofenig-eap-ikev2-02 (work in progress),
         October 2003.


Authors' Addresses

   Pasi Eronen
   Nokia Research Center
   P.O. Box 407
   FIN-00045 Nokia Group
   Finland

   EMail: pasi.eronen@nokia.com


   Hannes Tschofenig
   Siemens
   Otto-Hahn-Ring 6
   Munich, Bayern  81739
   Germany

   EMail: Hannes.Tschofenig@siemens.com






















Eronen & Tschofenig      Expires August 9, 2004                [Page 11]


Internet-Draft         Extension for EAP in IKEv2          February 2004


Intellectual Property Statement

   The IETF takes no position regarding the validity or scope of any
   intellectual property or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; neither does it represent that it
   has made any effort to identify any such rights. Information on the
   IETF's procedures with respect to rights in standards-track and
   standards-related documentation can be found in BCP-11. Copies of
   claims of rights made available for publication and any assurances of
   licenses to be made available, or the result of an attempt made to
   obtain a general license or permission for the use of such
   proprietary rights by implementors or users of this specification can
   be obtained from the IETF Secretariat.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights which may cover technology that may be required to practice
   this standard. Please address the information to the IETF Executive
   Director.


Full Copyright Statement

   Copyright (C) The Internet Society (2004). All Rights Reserved.

   This document and translations of it may be copied and furnished to
   others, and derivative works that comment on or otherwise explain it
   or assist in its implementation may be prepared, copied, published
   and distributed, in whole or in part, without restriction of any
   kind, provided that the above copyright notice and this paragraph are
   included on all such copies and derivative works. However, this
   document itself may not be modified in any way, such as by removing
   the copyright notice or references to the Internet Society or other
   Internet organizations, except as needed for the purpose of
   developing Internet standards in which case the procedures for
   copyrights defined in the Internet Standards process must be
   followed, or as required to translate it into languages other than
   English.

   The limited permissions granted above are perpetual and will not be
   revoked by the Internet Society or its successors or assignees.

   This document and the information contained herein is provided on an
   "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
   TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
   BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION



Eronen & Tschofenig      Expires August 9, 2004                [Page 12]


Internet-Draft         Extension for EAP in IKEv2          February 2004


   HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
   MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Acknowledgment

   Funding for the RFC Editor function is currently provided by the
   Internet Society.











































Eronen & Tschofenig      Expires August 9, 2004                [Page 13]