PANA Working Group
   Internet Draft                                         D. Forsberg
                                                               Nokia
                                                              Y. Ohba
                                                             Toshiba
                                                             B. Patil
                                                               Nokia
                                                        H. Tschofenig
                                                             Siemens
                                                             A. Yegin
                                                     DoCoMo USA Labs
   Document: draft-ietf-pana-pana-00.txt
   Expires: September 2003                                   March 2003
 
 
 
   Protocol for Carrying Authentication for Network Access (PANA)
                       <draft-ietf-pana-pana-00.txt>
 
 
   Status of this Memo
 
   This document is an Internet-Draft and is in full conformance
   with all provisions of Section 10 of RFC2026.
 
 
   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.
 
   Internet-Drafts are draft documents valid for a maximum of six
   months and may be updated, replaced, or obsoleted by other documents
   at any time.  It is inappropriate to use Internet-Drafts as
   reference material or to cite them other than as "work in progress".
 
   The list of current Internet-Drafts can be accessed at
        http://www.ietf.org/ietf/1id-abstracts.txt
   The list of Internet-Draft Shadow Directories can be accessed at
        http://www.ietf.org/shadow.html.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
                               Expires September 2003                1
                                 PANA                       March 2003
 
   Abstract
 
   This document defines the Protocol for Carrying Authentication for
   Network Access (PANA), a link-layer agnostic transport for
   Extensible Authentication Protocol (EAP) to enable network access
   authentication between clients and access networks. PANA can carry
   any authentication method that can be specified as an EAP method,
   and can be used on any link that can carry IP. PANA covers the
   client-to-network access authentication part of an overall secure
   network access framework, which additionally includes other
   protocols and mechanisms for service provisioning, access control as
   a result of initial authentication, and accounting.
 
 Table of Contents
 
   1  Introduction...................................................2
   2  Terminology....................................................3
   3  Protocol Overview..............................................4
   4  Protocol Details...............................................5
   5  PANA Security Association Establishment.......................15
   6  Authentication Method Choice..................................16
   7  Filter Rule Installation......................................16
   8  Data Traffic Protection.......................................17
   9  Message Formats...............................................18
   10 Open Issues...................................................18
   11 Security Considerations.......................................18
   12 References....................................................23
   13 Acknowledgments...............................................25
   14 Author's Addresses............................................25
   15 Full Copyright Statement......................................35
 
 1    Introduction
 
   Providing secure network access service requires access control
   based on the authentication and authorization of the clients and the
   access networks. Initial and subsequent client-to-network
   authentication provides parameters that are needed to police the
   traffic flow through the enforcement points. A protocol is needed to
   carry authentication methods between the client and the access
   network. IETF PANA Working Group has been chartered with the goal
   of designing a network-layer access authentication protocol.
 
   Link-layer authentication mechanisms are used as enablers of secure
   network access. A higher-layer authentication is deemed necessary
   when link-layer authentication mechanisms are either not available
   for lack of technology or deployment difficulties, or not able to
   meet the overall requirements, or when multi-layer (e.g., link-layer
   and network-layer) authentication is needed. Currently there is no
   standard network-layer solution for authenticating clients for
   network access. In the absence of such a solution, some inadequate
   standards-based solutions are deployed or non-standard ad-hoc
 
 
   Tschofenig (ed.)            Expires September 2003                2
                                 PANA                       March 2003
 
   solutions are invented. [USAGE] Internet-Draft describes the problem
   statement in detail.
 
   Scope of this working group is identified as designing a link-layer
   agnostic transport for network access authentication methods. PANA
   Working Group has identified EAP [RFC2284] as the payload for this
   protocol and carrier for authentication methods. In other words,
   PANA will carry EAP which can carry various authentication methods.
   By the virtue of enabling transport of EAP above IP, any
   authentication method that can be carried as an EAP method is
   made available to PANA and hence to any link-layer technology. There
   is a clear division of labor between PANA, EAP and EAP methods.
   Defining new authentication methods, or deriving/distributing keys
   is outside the scope of PANA. Providing a secure channel that
   protects EAP and EAP methods against eavesdropping and spoofing is
   not an objective of the PANA design.
 
   While PANA is a fundamental part of a complete secure network access
   solution, its responsibility is limited to authentication and
   authorization of the client and the network. Providing access
   control is outside the scope of PANA. A separate provisioning
   protocol is needed for passing filtering
   information to access control nodes in the network. Additionally,
   mechanisms to provide data traffic protection in terms of
   authentication, integrity and replay protection, and encryption are
   outside the scope as well.
 
   Various environments and usage models for PANA are identified in the
   [USAGE] Internet-Draft. Potential security threats for network-layer
   access authentication protocol is discussed in [THREATS] draft.
   These two drafts have been essential in defining the requirements
   [PY+02] on the PANA protocol. Note that some of these requirements
   are imposed by the chosen payload, EAP [RFC2284].
 
   This Internet-Draft makes an attempt for defining the PANA protocol
   based on the other drafts discussed above. Special care has been
   given to ensure the currently stated scope is observed and to keep
   the protocol as simple as possible. The current state of this draft
   is not complete, but it should be regarded as a work in progress.
   The authors made effort to capture the common understanding
   developed within the working group as much as possible. The design
   choices being made in this draft should not be considered as cast in
   stone.
 
 2    Terminology
 
   This section describes some terms introduced in this document:
 
   PANA Session:
 
       PANA session is defined as the exchange of messages between the
       PaC and the PAA to authenticate a user(PaC) for network access.
       If the authentication is unsuccessful, the session is
 
 
   Tschofenig (ed.)            Expires September 2003                3
                                 PANA                       March 2003
 
       terminated. The session is considered as active until there is a
       disconnect indication by the PaC or the PAA terminates it.
 
   Session Identifier:
 
       The device identifier is also used as the session identifier.
       This is used for indicating a disconnect or session revocation
       or for charging purposes.
 
   PANA Disconnect Indication:
 
       PANA session termination with explicit notification from a PaC
       sent to the PAA. The PDI also includes the session identifier.
 
   PANA Session Revocation:
 
       PANA session termination with explicit notification sent from
       the PAA to the PaC. The PSR includes the session identifier.
 
   PANA Security Association:
 
       The representation of the trust relation between the PaC and the
       PAA that is created at the end of the authentication phase
       (PH2). This security association includes the device identifier
       of the peer, and a shared key when available.
 
 
   The terms PaC, PAA, EP and Device Identifier can be found in
   [PY+02].
 
 3    Protocol Overview
 
   The PANA protocol involves two functional entities namely the PaC
   and the PAA. The EP, mentioned in the context with PANA, is a
   logical entity. There is, however, the option that the EP is not
   physically co-located with the PAA. In case that the PAA and the EP
   are co-located only an API is required instead of a separate
   protocol. In the case where the PAA is separated from the EP, a
   separate protocol will be used between the PAA and the EP for
   managing access control. The protocol and messaging between the PAA
   and EP for access authorization is outside the scope of this draft
   and will be dealt separately.
 
   The PANA protocol (PaC<->PAA) resides above the transport layer and
   the details are explained in Section 4.2. Although this document
   describes the interaction with a number of entities and with other
   protocol which enable network access authentication; the PANA
   protocol itself is executed between the PaC and the PAA.
 
   The protocol has three primary functions:
 
   1. The PaC discovering the address of the PAA
   2. The transport of EAP payloads between the PaC and the PAA
   3. Access authorization by the PAA to the EP [Note that this aspect
 
   Tschofenig (ed.)            Expires September 2003                4
                                 PANA                       March 2003
 
   is outside the scope of the PANA protocol.]
 
   The placement of the entities used in PANA largely depend on a
   certain architecture. The PAA may optionally interact with a AAA
   backend to authenticate the user (PaC). And in the case where the
   PAA and EP are co-located, step 3 mentioned above may not require a
   separate protocol. The figure below illustrates the interactions in
   a simplified manner:
 
        PaC                   EP                   PAA           AAA
        ---                   ---                  ---           ---
 
                 PAA Discovery
        <---------------------o-----------------> (1)
      |                  PANA_REQUEST
      | ---------------------------------------->
      |                                             AAA interaction
      |(2)                                            ----------->
      |                                               <-----------
      |                  PANA_RESPONSE
      | <---------------------------------------
      |
                                Authorization
                              <-----------------  (3)
 
                          Figure 1: PANA Protocol
 
   The details of each of these aspects of the protocol are described
   in section 4 of this document. PANA supports authentication of a PaC
   using various EAP methods. The EAP method used depends on the level
   of security required for the EAP messaging itself. PANA does not
   secure the data traffic itself. However EAP methods that enable key
   exchange may allow other protocols to be bootstrapped for securing
   the data traffic.
 
   From a state machine aspect, PANA protocol consists of three phases
 
   1. Discovery and initial handshake phase
   2. Authentication phase
   3. Termination phase
 
   In the first phase, an IP address of PAA is discovered and a PANA
   session is established between PaC and PAA.  EAP messages are
   exchanged and a PANA SA is established in the second phase. The
   established PANA session as well as a PANA SA is deleted in the
   third phase.
 
 4    Protocol Details
 
   Throughout the section, we use a notation "MESSAGENAME_ack" to
   represent a message which is used as an acknowledgment to a message
   "MESSAGENAME".  In actual message formats, the two messages have the
   same message type and are distinguished by an acknowledgment flag
   (i.e., A-flag) in PANA header.
 
   Tschofenig (ed.)            Expires September 2003                5
                                 PANA                       March 2003
 
 
   4.1. Common Processing Rules
 
   4.1.1. Payload Encoding
 
   The payload of any PANA message consists of zero or more AVPs
   (Attribute Value Pairs).  Brief description on the AVPs defined in
   this document is listed below.
 
   - Cookie AVP: contains a random value that is used for making
   initial handshake robust against blind resource consumption DoS
   attacks.
 
   - Data-Protection AVP: contains a flag which indicates if link-layer
   or network-layer ciphering should be initiated after PANA.
 
   - Device-Id AVP: contains a device identifier of the sender of the
   message. A device identifier is represented as a pair of device
   identifier type and device identifier value.  Either a layer-2
   address or an IP address is used for the device identifier value.
 
   - EAP AVP: contains an EAP PDU.
 
   - MAC AVP: contains a Message Authentication Code that protects a
   PANA message PDU.
 
   - Revocation-Status AVP: contains the reason of session revocation.
 
   4.1.2. Transport Layer Protocol
 
   PANA uses UDP as its transport layer protocol.  The UDP port number
   is TBD.  All messages except for PANA_discovery are always unicast.
   PaC MAY use unspecified IP address for communicating with PAA.
 
 
   4.1.3. Fragmentation
 
   PANA does not provide fragmentation of PANA messages.  Instead, it
   relies on fragmentation provided by EAP methods and IP layer when
   needed.
 
   4.1.4. Sequence Number and Retransmission
 
   PANA uses sequence numbers to provide ordered delivery of EAP
   messages. The design involves use of two sequence numbers to prevent
   some of the DoS attacks on the sequencing scheme.  Every PANA packet
   include one transmitted sequence number (tseq) and one received
   sequence number (rseq) in the PANA header.  See Appendix for
   detailed explanation on why two sequence numbers are needed.
 
   The two sequence number fields have the same length of N (TBD:
   possibly 32) bits and appear in PANA header.  tseq starts from
   initial sequence number (ISN) and is monotonically increased by 1.
   The serial number arithmetic defined in [RFC1982] is used for
 
   Tschofenig (ed.)            Expires September 2003                6
                                 PANA                       March 2003
 
   sequence number operation.  The ISNs are exchanged between PaC and
   PAA during the discovery and initial handshake phase (see section
   "Discovery and Initial Handshake Phase").  The rules that govern the
   sequence numbers in other phases are described as follows.
 
   o When a message is sent, a new sequence number is placed on the
   tseq field of message regardless of whether it is sent as a result
   of retransmission or not.  When a message is sent, rseq is copied
   from the tseq field of the last accepted message.
 
   o When a message is received, it is considered as valid in terms of
   sequence numbers if and only if (i) its tseq is greater than the
   tseq of the last accepted message and (ii) its rseq falls in the
   range between the tseq of the last acknowledged message + 1 and the
   tseq of the last transmitted message.
 
   PANA relies on EAP-layer retransmission for retransmitting EAP
   Request based on timer.  Other PANA layer messages that require a
   response from the communicating peer are retransmitted based on
   timer at PANA-layer until a response is received (in which case the
   retransmission timer is stopped) or the number of retransmission
   reaches the maximum value (in which case the PANA session MUST be
   deleted immediately).  For PANA-layer retransmission, the
   retransmission timer SHOULD be calculated as described in [RFC2988]
   to provide congestion control (TBD: default timer and maximum
   retransmission count suggestions).
 
 
   4.1.5. Message Authentication Code
 
   A PANA message can contain a MAC (Message Authentication Code) AVP
   for cryptographically protecting the message.
 
   When a MAC AVP is included in a PANA message, the value field of the
   MAC AVP is calculated in the following way:
 
     MAC AVP value = PRF(PANA_MAC_Key, PANA_PDU)
 
   where PANA_PDU is the PANA message including the PANA header, with
   the MAC AVP value field first initialized to 0.  The default
   algorithm used for the PRF function is TBD (possibly HMAC-SHA1).
   PANA_MAC_Key MUST be derived from the Master Session Key (MSK) and
   thus MUST be a part of the EAP key hierarchy [Ab02].  Detailed
   derivation algorithm is TBD.
 
   4.1.6. Message Validity Check
 
   When a PANA message is received, the message is considered to be
   invalid at least when one of the following conditions are not met:
 
   o Each field in the message header contains a valid value including
   sequence number, message length, message type, version number,
   flags,
   etc.
 
   Tschofenig (ed.)            Expires September 2003                7
                                 PANA                       March 2003
 
 
   o When a device identifier of the communication peer is bound to the
   PANA session, it matches the device identifier carried in MAC and/or
   IP header(s).
 
   o The message type is one of the expected types in the current
   state.
 
   o The message payload contains a valid set of AVPs allowed for the
   message type and there is no missing AVP that needs to be included
   in
   the payload.
 
   o Each AVP is decoded correctly.
 
   o When a MAC AVP is included, the AVP value matches the MAC value
   computed
   against the received message.
 
   o When a Device-Id AVP is included, the AVP is valid if the device
   identifier type contained in the AVP matches the expected one (this
   check is for PAA only) and the device identifier value contained in
   the AVP matches the value extracted from the lower-layer
   encapsulation
   header corresponding to the device identifier type contained in the
   AVP.
 
   Invalid messages MUST be discarded in order to provide robustness
   against DoS attacks and an unprotected.  (TBD: in addition, a
   non-acknowledged error notification message MAY be returned to the
   sender.)
 
   4.2. Discovery and Initial Handshake Phase
 
   When a PaC attaches to a network, and knows that it has to discover
   PAA for PANA, it can send a PANA_discovery message to a well-known
   link local multicast address (TBD) over UDP.  The source address
   may be unspecified IP address if the PaC has not configured an
   address yet.  In all PAA_discovery messages, both tseq and rseq
   fields of the header are set to zero (0).  PANA PAA discovery
   assumes that PaC and PAA are one hop away from each other.  If PaC
   knows the IP address of the PAA (some pre-configuration), it can
   unicast the PANA_discovery message to that address.  PAA answers to
   the PANA_discovery message with a PANA_start message.
 
   When the PAA receives such a request, or upon receiving some lower
   layer indications of a new PaC, PAA can unicast a PANA_start
   message.  The destination address may be unspecified IP address,
   but the L2 destination would be a unicast address (something for
   the implementations to deal with).  This message announces the PAA
   to the PaC.
 
   There can be multiple PAAs on the link.  The result does not depend
   on which PAA PaC chooses. By default PaC chooses the PAA that sent
   the first response.
 
   Tschofenig (ed.)            Expires September 2003                8
                                 PANA                       March 2003
 
 
   PaC may also choose to start sending packets before getting
   authenticated.  In that case, the network should detect this and
   send an unsolicited PANA_start message to PaC.  EP is the node that
   can detect such activity.  If EP and PAA are co-located, then an
   internal mechanism (e.g. API) between the EP module and the PAA
   module on the same host can prompt PAA to start PANA.  In case they
   are separate, there needs to an explicit message to prompt PAA.
   Upon detecting the need to authenticate a client, EP can send a
   PAC_discovery message to the PAA on behalf of the PaC.  This
   message carries a device identifier of the PaC in a Device-Id AVP.
   So that, PAA can send the unsolicited PANA_start message directly
   to the PaC.  If the link between the EP and PAA is not secure, the
   PAC_discover message sent from EP to PAA MUST be protected by
   using, e.g., IPsec.
 
   PANA_start message contains a cookie carried in a Cookie AVP in the
   payload, respectively.  The rseq field of the header is set to zero
   (0).  The tseq field of the header contains the initial sequence
   number.  The cookie is used for preventing the PAA from resource
   consumption DoS attacks by blind attackers.  The cookie is computed
   in such a way as not to require any saved per-session state to
   recognize its valid cookie when a particular message sent by the
   PaC in response to the PANA_start message arrives.  The exact
   algorithms and syntax used for generating cookies does not affect
   interoperability and hence is not specified here.  An example
   algorithm is described below.
 
   Cookie =
     <secret-version> | HMAC_SHA1( <Device-Id of PaC> | <secret> )
 
   where <secret> is a randomly generated secret known only to the
   PAA, <secret-version> is an index used for choosing the secret for
   generating the cookie and '|' indicates concatenation.  The
   secret-version should be changed frequently enough to prevent
   replay attacks.
 
   When a PaC receives the PANA_start message, it responds with a
   PANA_start message.  The PANA_start message sent from the PaC
   contains the initial sequence numbers in the tseq and rseq fields
   of the PANA header, a copy of the received Cookie as the PANA
   payload.
 
   When the PAA receives the PANA_start message from the PaC, it
   verifies the cookie.  The cookie is considered as valid if the
   received cookie has the expected value.  If the computed cookie is
   valid, the protocol enters the authentication phase.  Otherwise, it
   MUST silently discard the received message.
 
   PANA_start exchange is needed before entering authentication phase
   even when the PaC is pre-configured with PAAs IP address and the
   PANA_discover is a unicast message.
 
   PANA_start message sent from PAA is never retransmitted.
   PANA_start message sent from PaC is retransmitted based on timer in
   the same manner as other messages retransmitted at PANA-layer.
 
 
   Tschofenig (ed.)            Expires September 2003                9
                                 PANA                       March 2003
 
 
   PaC      PAA         Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      ----->            PANA_discover(0,0)
      <-----            PANA_start(x,0)[Cookie]
      ----->            PANA_start(y,x)[Cookie]
                        (continued to authentication phase)
 
                 (PANA_discover sent by PaC)
 
   Figure 2: Example Sequence for Discovery and Initial Handshake Phase
 
 
   PaC   EP      PAA    Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
    ---->o              (Data packet arrival or L2 trigger)
          ------>       PANA_discover(0,0)[Device-Id]
    <------------       PANA_start(x,0)[Cookie]
    ------------>       PANA_start(y,x)[Cookie]
                        (continued to authentication phase)
 
                 (PANA_discover sent by EP)
 
   Figure 3: Example Sequence for Discovery and Initial Handshake Phase
 
 
   4.3. Authentication Phase
 
   The main task in authentication phase is to carry EAP messages
   between PaC and PAA.  All EAP messages except for EAP
   Success/Failure messages are carried in PANA_auth messages.  When an
   EAP Success/Failure message is sent from a PAA, the message is
   carried in PANA_success or PANA_failure messages.  PANA_success and
   PANA_failure messages are acknowledged with PANA_success_ack and
   PANA_failure_ack messages, respectively.  It is possible to carry
   multiple EAP sequences in a single PANA sequence, with using a
   PANA_success or a PANA_failure message as a delimiter of each EAP
   sequence.  An EAP Success or an EAP Failure message is carried in a
   PANA_success or a PANA_failure message, respectively.
 
   A single PANA session can enable more than one EAP authentication.
   This is used to satisfy the separate NAP and ISP authentications
   scenario.  Each EAP authentication is delineated from the subsequent
   one with a PANA_success or PANA_failure message.  F-flag in the PANA
   header indicates if this was the final authentication from sender's
   perspective.  If PAA enables two separate authentication, it should
   not set F-flag in the PANA_success or PANA_failure message after the
   first EAP method.  This indicates PAA's willingness to offer another
   authentication method for NAP-ISP separation.  PaC can respond with
   a F-flag unset, indicating PaC's willingness to go through a second
   authentication method.  PaC can optionally decline by setting the
   F-flag, and this concludes the PANA authentication.  If PAA does not
   offer two levels of authentication, then it sets the F-flag even at
 
 
   Tschofenig (ed.)            Expires September 2003               10
                                 PANA                       March 2003
 
   the end of first EAP method.  In that case PaC has no other option
   but to set the F-flag to mark the end of PANA authentication.
 
   Currently, use of multiple EAP methods in PANA is designed only for
   NAP-ISP authentication separation.  It is not for arbitrary EAP
   method sequencing, or giving PaC another chance when an
   authentication method fails.  NAP and ISP authentication are
   considered completely independent.  Presence or success of one
   should not effect the other. Making a decision based on the success
   or failure of each authentication is a network policy issue.  A
   PANA_success or PANA_failure message is only qualified to signal the
   result of immediately preceding authentication method.
 
   When an EAP method that is capable of deriving keys is used during
   the authentication phase and the keys are successfully derived,
   PANA_success, PANA_success_ack, PANA_failure, PANA_failure_ack
   messages MUST contain a MAC AVP.  The PANA_success and
   PANA_success_ack message exchange also is used for binding device
   identifiers of the PaC and PAA to the PANA SA.  To achieve this,
   PANA_success and PANA_success_ack messages SHOULD contain a device
   identifier of the PAA and PaC, respectively, in a Device-Id AVP.
   The PaC MUST use the same type of device identifier as contained in
   the PANA_success message.  In this case, the device identifier type
   contained in the PANA_success message indicates the device
   identifier type that the PaC needs to use.  Validity check on the
   device identifier MUST be performed for these messages (see section
   "Message Validity Check").
 
   PANA_success message MAY also contain a Data-Protection AVP to
   indicate if link-layer or network-layer ciphering should be
   initiated after PANA.  A bit flag is the only information carried in
   the AVP and it states whether PANA SA will be used with link-layer
   ciphers (e.g., WEP) or network-layer ciphers (e.g, IKE and IPsec).
   It does not carry any other information specific to ciphering
   methods at all.  When the information is preconfigured on PaC and
   PAA this AVP can be omitted. It is assumed that at least PAA is
   aware of the security capabilities of the access network.  PANA
   protocol does not specify how the PANA SA and the Data-Protection
   AVP will be used to provide per-packet protection for data traffic.
 
   PANA_success and PANA_failure messages MUST be retransmitted based
   on the retransmission rule described in section "Sequence Number and
   Retransmission".
 
 
 
 
 
 
 
 
 
 
 
 
   Tschofenig (ed.)            Expires September 2003               11
                                 PANA                       March 2003
 
 
   PaC      PAA  Message(tseq,rseq)[AVPs]
   -------------------------------------------------
                 (continued from discovery and initial handshake phase)
      <-----     PANA_auth(x+1,y)[EAP{Request}]
      ----->     PANA_auth(y+1,x+1)[EAP{Response}]
        .
        .
      <-----     PANA_auth(x+2,y+1)[EAP{Request}]
      ----->     PANA_auth(y+2,x+2)[EAP{Response}]
      <-----     PANA_success(x+3,y+2)                // F-flag set
                   [EAP{Success}, Device-Id, Data-Protection, MAC]
      ----->     PANA_success_ack(y+3,x+3)
                   [Device-Id, MAC]  // F-flag set
 
   Figure 4: Example Sequence in Authentication Phase
 
 
   4.4. Re-authentication
 
   There are two types of re-authentication supported by PANA.
 
   The first type of re-authentication is based on EAP by entering the
   authentication phase.  In this case, the discovery and initial
   handshake phase MAY be omitted.  If there is an established PANA SA,
   PANA_auth messages MAY be protected by adding a MAC AVP to each
   message.
 
   The second type of re-authentication is based on a single protected
   message exchange without entering the authentication phase.
   PANA_reauth/PANA_reauth_ack messages are used for this purpose.  If
   there is an established PANA SA, both PaC and PAA can send a
   PANA_reauth message to the communicating peer whenever it needs to
   make sure the availability of the PANA SA on the peer and expect the
   peer to return a PANA_reauth_ack message.  Both PANA_reauth /
   PANA_reauth_ack messages MUST be protected with a MAC AVP.
 
   Implementations MUST limit the rate of performing re-authentication
   for both types of re-authentication.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
   Tschofenig (ed.)            Expires September 2003               12
                                 PANA                       March 2003
 
 
   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      ----->        PANA_reauth(q,p)[MAC]
      <-----        PANA_reauth_ack(p+1,q)[MAC]
 
   Figure 5: Example Sequence for PaC-initiated Re-authentication
 
 
   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      <-----        PANA_reauth(p,q)[MAC]
      ----->        PANA_reauth_ack(q+1,p)[MAC]
 
   Figure 6: Example Sequence for PAA-initiated Re-authentication
 
 
   4.5. Termination Phase
 
   A procedure for explicitly terminating a PANA session can be
   initiated either from PaC (i.e., disconnect indication) or from PAA
   (i.e., session revocation).  PANA_disconnect/PANA_disconnect_ack and
   PANA_revocation/PANA_revocation_ack message exchanges are used for
   disconnect indication and session revocation procedures,
   respectively.
 
   A PANA_revocation message contains the reason of revocation in
   Revocation-Status AVP.  When there is an established PANA SA
   established between the PaC and PAA, all messages exchanged during
   the termination phase MUST be protected with a MAC AVP.  When the
   sender of PANA_disconnect or PANA_revocation message receives a
   valid acknowledgment, all states maintained for the PANA session
   MUST be deleted immediately.
 
 
   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      ----->        PANA_disconnect(q,p)[MAC]
      <-----        PANA_disconnect_ack(p+1,q)[MAC]
 
   Figure 7: Example Sequence for Disconnect Indication
 
 
   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      <-----        PANA_revocation(p,q)[Revocation-Status,MAC]
      ----->        PANA_revocation_ack(q+1,p)[MAC]
 
   Figure 8: Example Sequence for Session Revocation
 
   4.6. Illustration of a Complete Message Sequence
 
   A complete PANA message sequence is illustrated in Figure 5.6.  The
   example assumes the following scenario.
 
   Tschofenig (ed.)            Expires September 2003               13
                                 PANA                       March 2003
 
 
   - PaC multicasts PANA_discover message
 
   - ISNs used by PAA and PaC are x and y, respectively.
 
   - A single EAP sequence is used in authentication phase.
 
   - A single EAP authentication method is used in the EAP sequence.
 
   - The EAP authentication method derives keys.  PANA SA is
   established based on the keys.
 
   - After PANA SA is established, all messages are integrity protected
   with MAC AVP.
 
   - Re-authentication based on PANA_reauth/PANA_reauth_ack exchange is
   performed.
 
   - PANA session is terminated as a result of disconnect indication
   from PaC.
 
 
   PaC      PAA  Message(tseq,rseq)[AVPs]
   -----------------------------------------------------
   // Discovery and initial handshake phase
      ----->     PANA_discover(0,0)
      <-----     PANA_start(x,0)[Cookie]
      ----->     PANA_start(y,x)[Cookie]
 
   // Authentication phase
      <-----     PANA_auth(x+1,y)[EAP]
      ----->     PANA_auth(y+1,x+1)[EAP]
      <-----     PANA_auth(x+2,y+1)[EAP]
      ----->     PANA_auth(y+2,x+2)[EAP]
      <-----     PANA_success(x+3,y+2)             // F-flag set
                   [EAP, Device-Id, Data-Protection, MAC]
 
      ----->     PANA_success_ack(y+3,x+3)         // F-flag set
                   [Device-Id, MAC]
 
   // Re-authentication
      <-----     PANA_reauth(x+4,y+3)[MAC]
      ----->     PANA_reauth_ack(y+4,x+4)[MAC]
 
   // Termination phase
      ----->     PANA_disconnect(y+5,x+4)[MAC]
      <-----     PANA_disconnect_ack(x+5,y+5)[MAC]
 
   Figure 9: A Complete Message
 
   4.7. Device ID choice
 
   PaC has to pick a device identifier to provide for PANA exchanges.
   In this version of the specification, device ID is considered to be
 
   Tschofenig (ed.)            Expires September 2003               14
                                 PANA                       March 2003
 
   fixed.  Future versions might enable changing it during a PANA
   session.
 
   A PaC will configure an IP address before PANA if it can. It might
   either have a pre-configured IP address, or have to obtain one via
   dynamic methods such as DHCP or stateless address autoconfiguration.
   Dynamic methods may or may not succeed depending on the local
   security policy.  In networks where the PaCs need to use PANA prior
   to address configuration, EPs will detect the PaCs attempt to get IP
   address and help PAA to initiate authentication.
 
   Either an IP address or link-layer address should be used as device
   DI at any time.  The only case an IP address should be used as
   device ID is when IPsec will be used for protecting data traffic
   after initial authentication.  Any other time a link-layer address
   can be used by both PAA and PaC as device ID. It is assumed that PAA
   knows the security mechanisms being provided or required on the
   access network (e.g., physical security, link-layer ciphers prior to
   PANA, link-layer ciphers enabled after PANA, IPsec).  When IPsec is
   the choice of data ciphering, PAA should provide its IP address as
   device ID, and expect the PaC to provide its IP address if it has
   one.  In all other cases, link-layer addresses can be provided from
   both sides. [TBD: can we allow IP address allocation after PANA and
   still be able to use IPsec?]
 
   4.8. PaC Implications
 
   - PaC state machine. [TBD]
 
   4.9. PAA Implications
 
   - PAA state machine. [TBD]
 
 5    PANA Security Association Establishment
 
   When PANA is used over an already established secure channel, such
   as physically secured wires or ciphered link-layers, we can
   reasonably assume that man-in-the-middle attack or service theft is
   not possible [THREATS].
 
   Anywhere else where there is no secure channel prior to PANA, the
   protocol needs to protect itself against such attacks. The device
   identifier that is used during the authentication needs to be
   verified at the end of the authentication to prevent service theft
   and DoS attacks. Additionally, a free loader should be prevented
   from spoofing data packets by using the device identifier of an
   already authorized legitimate client. Both of these requirements
   necessitate generation of a security association between the
   PaC and the PAA at the end of the authentication. This can only be
   done when the authentication method used can generate cryptographic
   keys. Use of secret keys can prevent attacks which would otherwise
   be very easy to launch by eavesdropping on and spoofing traffic over
   a insecure links.
 
 
   Tschofenig (ed.)            Expires September 2003               15
                                 PANA                       March 2003
 
   PANA relies on EAP and the EAP methods to provide a session key in
   order to establish a PANA security association. An example of such a
   method is EAP-TLS [EAPTLS], whereas EAP-MD5 [RFC2284] is an example
   of a method that cannot create such keying material. The choice of
   EAP method becomes important, as already discussed in the next
   section.
 
   This keying material is already used within PANA during the final
   handshake. This handshake ensures that the device identifier that is
   bound to the PaC at the end of the authentication process is not
   coming from a man-in-the-middle, but from the legitimate PaC.
   Knowledge of the same keying material on both PaC and the PAA helps
   prove this. The other use of  the keying material will be discussed
   in sections 7 and 8.
 
 6    Authentication Method Choice
 
   Authentication methods' capabilities and therefore applicability to
   various environments differ among them. Not all methods provide
   support for mutual authentication, key derivation or distribution,
   and DoS attack resiliency that are necessary for operating in
   insecure networks. Such networks might be susceptible to
   eavesdropping and spoofing, therefore a stronger authentication
   method needs to be used to prevent attacks on the client and
   the network.
 
   The authentication method choice is a function of the underlying
   security of the network (e.g., physically secured, shared link,
   etc.). It is the responsibility of the user and the network operator
   to pick the right method for authentication. PANA carries EAP
   regardless of the EAP method used. It is outside the scope of PANA
   to mandate, recommend, or limit use of any authentication methods.
   PANA cannot increase the strength of a weak authentication method to
   make it suitable for an insecure environment. There are some EAP-
   based approaches to achieve this goal [PEAP][TTLS]. PANA
   can carry these EAP encapsulating methods but it does not concern
   itself with how they achieve protection for the weak methods (i.e.,
   their EAP method payloads).
 
 7    Filter Rule Installation
 
   PANA protocol provides client authentication and authorization
   functionality for securing network access. The other component of a
   complete solution is the access control which ensures that only
   authenticated and authorized clients can gain access to the network.
   PANA enables access control by identifying legitimate clients and
   generating filtering information for access control mechanisms.
   Getting this filtering information to the EPs (enforcement points)
   and performing filtering are outside the scope of PANA.
 
   Access control can be achieved by placing EPs in the network for
   policing the traffic flow. EPs should prevent data traffic from and
   to any unauthorized client unless it's PANA traffic. When a client
   is authenticated and authorized, PAA should notify EP(s) and ask for
 
   Tschofenig (ed.)            Expires September 2003               16
                                 PANA                       March 2003
 
   changing filtering rules to allow traffic for a recently authorized
   client. There needs to be a protocol between PAA and EP(s) when
   these entities are not co-located. PANA Working Group will not be
   defining a new protocol for this interaction. Instead, it will
   (preferably) identify one of the existing protocols that can fit the
   requirements. Possible candidates include but not limited to COPS,
   SNMP, DIAMETER. This task is similar to what MIDCOM Working Group is
   trying to achieve, therefore some of the MIDCOM's output might be
   useful here.
 
   EPs location in the network topology should be appropriate for
   performing access control functionality. The closest IP-capable
   access device to the client devices is the logical choice. PAA and
   EPs on an access network should be aware of each other as this is
   necessary for access control. Generally this can be achieved by
   manual configuration. Dynamic discovery is another possibility, but
   this is clearly outside the scope of PANA.
 
   Filtering rules generally include device identifiers for a client,
   and also cryptographic keying material when needed. Such keys are
   needed when attackers can eavesdrop and spoof on the device
   identifiers easily. They are used with link-layer or network-layer
   ciphering to provide additional protection. For issues regarding
   data-origin authentication see Section 8.
 
 8    Data Traffic Protection
 
   Protecting data traffic of authenticated and authorized clients from
   others is another component of providing a complete secure network
   access solution. Authentication, integrity and replay protection of
   data packets are needed to prevent spoofing when the underlying
   network is not physically secured. Encryption is needed when
   eavesdropping is a concern in the network.
 
   When the network is physically secured, or the link-layer ciphering
   is already enabled prior to PANA, data traffic protection is already
   in place. In other cases, enabling link-layer ciphering or network-
   layer ciphering might rely on PANA authentication. The user and
   network have to make sure an appropriate EAP method that can
   generate required keying materials is used. Once the keying material
   is available, it needs to be provided to the EP(s) for use with
   ciphering.
 
   Network-layer ciphering, i.e., IPsec, can be used when data traffic
   protection is required but link-layer ciphering capability is not
   available. Note that a simple shared secret generated by an EAP
   method is not readily usable by IPsec for authentication and
   encryption of IP packets. Fresh and unique session key derived from
   the EAP method is still insufficient to produce an IPsec SA since
   both traffic selectors and other IPsec SA parameters are missing.
   The shared secret can be used in conjunction with a key management
   protocol like IKE [RFC2409] to turn a simple shared secret into the
   required IPsec SA. The details of this mechanism is outside the
   scope of PANA protocol, and it can be outlined in a separate
 
   Tschofenig (ed.)            Expires September 2003               17
                                 PANA                       March 2003
 
   Internet-Draft. PANA provides bootstrapping functionality for such a
   mechanism by carrying EAP methods that can generate initial keying
   material.
 
   Using network-layer ciphers should be regarded as a substitute for
   link-layer ciphers when the latter is not available. IKE involves
   several message exchanges which can incur additional delay in
   getting basic IP connectivity for a mobile device. Such a latency is
   inevitable when there is no other alternative and this level of
   protection is required. Network-layer ciphering can also be used in
   addition to link-layer ciphering if the added benefits outweigh its
   cost to the user and the network.
 
 9    Message Formats
 
   Bits and bytes on the wire...
 
 10    Open Issues
 
   The following list describes some open issues for PANA:
 
   - Should the PANA protocol provide downgrade protection?
   - How extensible or flexible should the device identifier be?
   - Should the PANA protocol support a modify message to be able to
   alter state? This would, for example, be useful in case of IP
   address change without mobility (e.g. in IPv6 for privacy reasons).
   - The PANA SA needs a session key and either this session key is
   derived from the EAP method as part of the EAP key derivation
   framework or within PANA.
 
 11    Security Considerations
 
   The PANA protocol provides ordered delivery for EAP messages.  If an
   EAP method that provides session keys is used, a PANA SA is created.
   The EAP Success/Failure message is one of the signaling messages
   which is integrity protected with this PANA SA.  The PANA protocol
   does not provide security protection for the initial EAP message
   exchange. Integrity protection can only be provided after the PANA
   SA has been established.  Thus, PANA re-authentication, revocation
   and disconnect notifications can be authenticated, integrity and
   replay protected. In certain environments (e.g. on a shared link)
   the EAP method selection is an important issue.
 
   The PANA framework described in this document covers the discussion
   of different protocols which are of interest for a protocol between
   the PaC and the PAA (typically referred as the PANA protocol).
 
   The PANA itself consists of a sequence of steps which are executed
   to complete the network access authentication procedure. Some of
   these steps are optional.
 
   The following execution steps have been identified as being relevant
   for PANA. They security considerations will be discussed in detail
   subsequently.
 
   Tschofenig (ed.)           Expires September 2003                18
                                 PANA                       March 2003
 
 
   a) Discovery message exchange
 
   In general it is difficult to prevent a vulnerabilities of the
   discovery protocol since the initial discovery are unsecured. To
   prevent very basic attacks an adversary should not be able to cause
   state creation with discovery messages at the PAA. This is prevented
   by re-using a cookie concept (see [RFC2522]) which allows the
   responder to be stateless in the first message exchange. Because of
   the architectural assumptions  made in PANA (i.e. the PAA is the on
   the same link as the PaC) the return-routability concept does not
   provide additional protection. Hence it is difficult to prevent this
   threat entirely. Furthermore it is not possible to shift heavy
   cryptographic operations to the PaC at the first few messages since
   the computational effort depends on the EAP method. The usage of
   client-puzzles as introduced by P. Nikander et. al. in [AN+00] is
   under investigation.
 
   Resistance against blind DoS attacks (i.e. attacks by off-path
   adversaries) is achieved with sequence numbers and cookies.
 
   Since PAA and PaC are one IP hop away from each other, PANA messages
   can be filtered whenever messages arrive at interfaces where they
   are not expected.
 
   b) EAP over PANA message exchange
 
   The EAP derived session key is used to create a PANA security
   association. Since the execution of an EAP method might require a
   large number of roundtrips and no other session key is available it
   is not possible to secure the EAP message exchange itself. Hence an
   adversary can both eavesdrop the EAP messages and is also able to
   inject arbitrary messages which might confuse both the PaC and the
   PAA. The threats caused by this ability heavily depend on the EAP
   state machine. Since especially the PAA is not allowed to discard
   packets and packets have to be stored or forwarded to an AAA
   infrastructure some risk of DoS attacks exists.
 
   Eavesdropping EAP packets might cause problems when (a) the EAP
   method is weak and enables dictionary or replay attacks or even
   allows an adversary to learn the long-term password directly.
   Furthermore, if the optional EAP Identity payload is used then it
   allows the adversary to learn the identity of the PaC. In such a
   case a privacy problem is prevalent.
 
   To prevent these threats Section 6 suggests using proper EAP methods
   for particular environments. Depending on the usage environment an
   EAP authentication has to be used for example which supports user
   identity confidentiality, protection against dictionary attacks and
   session key establishment. It is therefore the responsibility of the
   network operators and end users to choose the proper EAP method.
 
 
 
 
   Tschofenig (ed.)            Expires September 2003               19
                                 PANA                       March 2003
 
   PANA does not protect the EAP method exchange, but provides ordered
   delivery with sequence numbers.  Sequence numbers and cookies
   provide resistance against blind DoS attacks.
 
   c) PANA SA establishment
 
   Once the EAP message authentication is finished a fresh and unique
   session key is available to the PaC and the PAA. This assumes that
   the EAP method allows session key derivation and that the generated
   session key has a good quality. For further discussion about the
   importance of the session key generation refer to the next
   subsection (c) about compound authentication. The session key
   available for the PaC is established as part of the authentication
   and key exchange procedure of the selected EAP method. The PAA
   obtains the session key via the AAA infrastructure (if used). Draft
   [CFB02] describes how a session key is securely carried (i.e. CMS
   protected) between AAA servers. Security issues raised with this
   session key transport are described in [WHC02].
 
   The establishment of a PANA SA is required in environments where no
   physical or link layer security is available. The PANA SA allows
   subsequently exchanged messages to experience cryptographic
   protection. For the current version of the document an Integrity
   object is defined which is based on Diameter objects. The Integrity
   Object supports data-origin authentication, replay protection based
   on sequence numbers and integrity protection based on a keyed
   message digest. Confidentiality protection is not provided. The
   session keys (one for each direction) used for this object has to be
   provided by the EAP method. For this version of the document it is
   assumed that no negotiation of algorithms and parameters takes
   place. Instead HMAC-SHA1 is used per-default. A different algorithm
   such as HMAC-MD5 might be used as an option. The used algorithm is
   indicated in the header of the Integrity object. To select the
   security association for signaling message protection the Session
   ID. The keyed message digest included in the Integrity object will
   include all fields of the PANA signaling message including the
   sequence number field of the packet.
 
   The protection of subsequent signaling messages prevents an
   adversary from acting as a man-in-the-middle adversary, from
   injecting packets, from replaying messages and from modifying the
   content of the exchanged packets. This prevents subsequently
   described threats.
 
   If an entity (PAA or PaC) looses its state (especially the current
   sequence number) then the entire PANA protocol has to be restarted.
   No re-synchronization procedure is provided.
 
   The lifetime of the PANA SA has to be bound to the refresh interval
   with an additional tolerance period. To provide fast re-
   authentication a separate security association (e.g. one stored at
   the local AAA server) should be used. By fast re-authentication we
   mean a new PANA protocol execution which does not involve the entire
   AAA communication. The ability to trigger such a protocol execution
 
   Tschofenig (ed.)            Expires September 2003               20
                                 PANA                       March 2003
 
   depends on the given EAP method and on the policy of the local
   network requesting authentication.
 
   d) Enabling weak legacy authentication methods in insecure networks
 
   Some of the authentication methods are not strong enough to be used
   in insecure networks where attackers can easily eavesdrop and spoof
   on the link. They may not be able to produce much needed keying
   material either. An example would be using EAP-MD5 over wireless
   links. Use of such legacy methods can be enabled by carrying them
   over a secure channel. There are EAP methods which are specifically
   designed for this purpose, such as EAP-TTLS [TTLS] and PEAP [PEAP].
   PANA can carry these EAP tunneling methods which can carry the
   legacy methods. PANA does not do anything special for this case. The
   EAP tunneling method will have to produce keying material for PANA
   SA when needed. There are certain MitM vulnerabilities with
   tunneling EAP methods  [MITM]. Solving these problems are outside
   the scope of PANA.
 
   e) Preventing downgrading attacks
 
   EAP supports a number of different EAP methods for authentication
   and therefore it might be required to agree on a specific mechanism.
   An unprotected negotiation mechanism is supported in EAP and a
   secure negotiation procedure for the GSS-API methods. The support of
   the GSS-API as an EAP method is described in [AS02]. A protected
   negotiation is supported by the GSS-API with RFC 2478 [RFC2478]. If
   desired, such a protection can also be offered by PANA by repeating
   the list of supported EAP methods protected with the PANA SA. This
   type of protection is similar to the protected negotiation described
   in [RFC3329].
 
   This issue requires further investigation especially since the EAP
   protocol runs in most cases different endpoints than the PANA
   protocol.
 
   f) Device Identifier exchange
 
   As part of the authorization procedure a Device Identifier has to be
   installed at the EP by the PAA. The PaC provides the Device
   Identifier information to the PAA secured with the PANA SA. Section
   6.2.4 of [THREATS] describes a threat where an adversary modifies
   the Device Identifier to gain unauthorized access to the network.
 
   The installation of the Device Identifier at the EP (independently
   whether the EP is co-located with the PAA or not) has to be
   accomplished in a secure manner. These threats are, however, not
   part of the PANA protocol itself since the protocol is not PANA
   specific.
 
   g) Triggering a data protection protocol
 
   Recent activities in the EAP working group try to create a common
   framework for key derivation which is described in [Ab02]. This
 
   Tschofenig (ed.)            Expires September 2003               21
                                 PANA                       March 2003
 
   framework is also relevant for PANA in various ways. First, a PANA
   security association needs to be created. Additionally it might be
   necessary to trigger a protocol which allows link layer and network
   layer data protection to be established. As an example see Section 1
   of [Ab02] with [802.11i] and [802.11] as an example. Furthermore, a
   derived session key might help to create the pre-requisites for
   network layer protection (for example IPsec).
 
   As motivated in Section 6.4 of [THREATS] it might be necessary to
   establish either a link layer or a network layer protection to
   prevent certain thefts in certain scenarios.
 
   Threats specific to the establishment of a link layer or a network
   layer security association are outside the scope of PANA. The
   interested reader should refer to the relevant working groups such
   as IPsec or Midcom.
 
   h) Periodic refresh messages
 
   Network access authentication is done for a very specific purpose
   and often charging procedures are involved which allow restricting
   network resource usage based on some policies. In mobility
   environments it is always possible that an end host suddenly
   disconnects without transmitting a disconnect message. If network
   access authentication as part of PANA is executed only at the
   beginning then an adversary can gain advantage of the installed
   packet filters to submit and receive data packets.
 
   Also for the network operator it might be desirable to enforce a
   disconnect based on some external events (e.g. because of
   insufficient funds, etc.).
 
   An additional motivation for detecting a disconnected end host is
   the ability to release resources (i.e. garbage collection). The PAA
   can remove per-session state information including installed
   security association, packet filters etc.
 
   Different procedures can be used for disconnect indication. PANA
   cannot assume link layer disconnect indication. Hence this
   functionality has to be provided at a higher layer. With this
   version of the draft we suggest to apply the soft-state principle
   found at other protocols (such as RSVP [RFC2205]). Soft-state means
   that session state is kept alive as long as refresh messages refresh
   the state. If no new refresh messages are provided then the state
   automatically times out and resources are released. This process
   includes stopping accounting procedures.
 
   Based on the different environments where PANA could be used it is
   difficult to fix a refresh interval. Hence a default refresh
   interval of 30 seconds is suggested. Additionally there is the
   possibility to negotiation this interval once the PANA security
   association is established. A policy at the PAA and the PaC would
   ensure that the refresh interval is selected with a value which is
   either too high or too low. There is certainly a tradeoff between
 
   Tschofenig (ed.)            Expires September 2003               22
                                 PANA                       March 2003
 
   the refresh interval and the bandwidth consumption. To reduce the
   bandwidth consumption a small PANA message consisting only of a
   session identifier and the Integrity object is used. The session
   identifier refers to the state that has to be refreshed. Some
   environments do not need PANA refresh messages to detect orphan
   states. For these environments the refresh interval should be set to
   zero which effectively disables the usage of refresh messages. In
   case of IPsec protection a dead-peer mechanism can be used to detect
   inactivity (see [HBR03]).
 
   Refresh messages are sent from the PaC to the PAA.
 
   From a security point of view an adversary must not be able to
   inject, modify or replay refresh messages nor must he be able to
   change the refresh interval (e.g. setting it to zero) without
   detection. Hence these messages experience cryptographic protection.
 
   i) Tear-Down message
 
   The PANA protocol supports the ability for both the PaC and the PAA
   to transmit a tear-down message. This message causes state removal,
   a stop of the accounting procedure and removes the installed packet
   filters.
 
   It is obvious that such a message must be protected to prevent an
   adversary from deleting state information and thereby causing denial
   of service attacks.
 
 12    References
 
   [802.11]     I. S. 802.11-1997, "Information technology -
   telecommunications and information exchange between systems - local
   and metropolitan area networks - specific requirements part 11:
   Wireless lan medium access control (mac) and physical layer (phy)
   specifications," tech. rep., 1997.
 
   [RFC2522] P. Karn and W. Simpson, "Photuris: Session-key management
   protocol," RFC 2522, Internet Engineering Task Force, Mar. 1999.
 
   [PEAP] H. Andersson, S. Josefsson, G. Zorn, et al.  , "Protected
   extensible authentication protocol (PEAP)," Internet Draft, Internet
   Engineering Task Force, Feb. 2002.  Work in progress.
 
   [Ab02] B. Aboba, "The EAP session key problem," Internet Draft,
   Internet Engineering Task Force, Feb. 2002.  Work in progress.
 
   [802.11i] I. D. 802.11i/D2, "Draft supplement to standard for
   telecommunications and information exchange between systems -
   lan/man specific requirements - part 11: Wireless medium access
   control (mac) and physical layer (phy) specifications: Specification
   for enhanced security," tech. rep., 2001.
 
   [AS02] Aboba, B., Simon, D.: "EAP GSS Authentication Protocol",
   <draft-aboba-pppext-eapgss-12.txt>, (work in progress), April, 2002.
 
   Tschofenig (ed.)            Expires September 2003               23
                                 PANA                       March 2003
 
 
   [CFB02] P. Calhoun, S. Farrell, and W. Bulley, "Diameter CMS
   security application," Internet Draft, Internet Engineering Task
   Force, Mar. 2002.  Work in progress.
 
   [RFC2284] Blunk, L. and J. Vollbrecht, "PPP Extensible
   Authentication Protocol (EAP)", RFC 2284, March 1998.
 
   [RFC2716] Aboba, B., and D. Simon, "PPP EAP TLS Authentication
   Protocol", RFC 2716, October 1999.
 
   [HBR03] G. Huang, S. Beaulieu, and D. Rochefort, "A traffic-based
   method of detecting dead ike peers," internet draft, Internet
   Engineering Task Force, 2003.  Work in progress.
 
   [RFC2409]  Harkins, D. and D. Carrel, "The Internet Key Exchange
   (IKE)", RFC 2409, November 1998.
 
   [IKEv2] Kaufman, C.: "Internet Key Exchange (IKEv2) Protocol",
   <draft-ietf-ipsec-ikev2-05.txt>, (work in progress), February, 2003.
 
   [MITM] N. Asokan, V. Niemi, and K. Nyberg, "Man-in-the-middle in
   tunneled authentication," in http://eprint.iacr.org/2002/163/ ,
   2002.
 
   [PANATLS] Y. Ohba, S. Baba, and S. Das, "Pana over tls," Internet
   Draft, Internet Engineering Task Force, 2002.  Work in progress.
 
   [PEAP] H. Andersson, S. Josefsson, G. Zorn, et al.  , "Protected
 
   [PIC] Y. Sheffer, H. Krawczyk, and B. Aboba, "PIC, a pre-IKE
   credential provisioning protocol," Internet Draft, Internet
   Engineering Task Force, Feb. 2002.  Work in progress.
 
   [PL+03] J. Puthenkulam, V. Lortz, A. Palekar, D. Simon, and B.
   Aboba, "The compound authentication binding problem," internet
   draft, Internet Engineering Task Force, 2003.  Work in progress.
 
   [AN+00] Aura, T., Nikander, P., Leiwo, J.: "DOS-resistant
   Authentication with Client Puzzles", in "Proc. Security Protocols
   Workshop 2000, Cambridge, UK", 2000.
 
   [PY+02] Penno, R., Yegin, A., Ohba, Y., Tsirtsis, G., Wang, C.:
   "Protocol for Carrying Authentication for Network Access (PANA)
   Requirements and Terminology", Internet-Draft, <draft-ietf-pana-
   requirements-04.txt>, (work in progress), October, 2002.
 
   [RFC2284bis] Blunk, L., Vollbrecht, J., Aboba, B., Carlson, J.:
   "Extensible Authentication Protocol (EAP)", < <draft-ietf-eap-
   rfc2284bis-01.txt>, (work in progress), January, 2003.
 
   [RFC1982] Elz, R., Bush, R.: "Serial Number Arithmetic", RFC 1982,
   August 1996.
 
 
   Tschofenig (ed.)            Expires September 2003               24
                                 PANA                       March 2003
 
   [RFC2205] Braden, R., Zhang, L., Berson, S., Herzog, S., Jamin, S.:
   ƒResource ReSerVation Protocol (RSVP) Ï Version 1 Functional
   Specification", RFC 2205, September 1997.
 
   [RFC2478] E. Baize and D. Pinkas, "The simple and protected GSS-API
   negotiation mechanism," RFC 2478, Internet Engineering Task Force,
   Dec. 1998.
 
   [RFC2988] Paxson, V., Allman, M.: "Computing TCP's Retransmission
   Timer", RFC 2988, November, 2000.
 
   [RFC3329] Arkko, J., Torvinen, V., Camarillo, G., Niemi, A., Haukka,
   T.: "Security Mechanism Agreement for the Session Initiation
   Protocol (SIP)", RFC 3329, January, 2003.
 
   [SENAA] D. Forsberg and J. Rajahalme, "Secure network access
   authentication (senaa)," Internet Draft, Internet Engineering Task
   Force, 2002.  Work in progress.
 
   [THREATS] Parthasarathy, M.: "PANA Threat Analysis and security
   requirements", <draft-ietf-pana-threats-01.txt>, (work in progress),
   January, 2003.
 
   [TTLS] P. Funk and S. Blake-Wilson, "EAP tunneled TLS authentication
   protocol (EAP-TTLS)," Internet Draft, Internet Engineering Task
   Force, Mar.  2002.  Work in progress.
 
   [USAGE] Ohba, Y., Das, S., Patil, B., Soliman, H., Yegin, A.:
   "Problem Statement and Usage Scenarios for PANA", <draft-ietf-pana-
   usage-scenarios-04.txt>, (work in progress), February, 2003.
 
   [WHC02] J. Walker, R. Housley, and N. Cam-Winget, "AAA key
   distribution," Internet Draft, Internet Engineering Task Force, Apr.
   2002.  Work in progress.
 
 13    Acknowledgments
 
   Place your name here
 
 14    Author's Addresses
 
   Basavaraj Patil
   Nokia
   6000 Connection Dr.
   Irving, TX. 75039
   USA
   Phone:  +1 972-894-6709
   Email:  Basavaraj.Patil@nokia.com
 
   Dan Forsberg
   Nokia Research Center
   P.O. Box 407
   FIN-00045 NOKIA GROUP, Finland
 
 
   Tschofenig (ed.)            Expires September 2003               25
                                 PANA                       March 2003
 
   Phone: +358 50 4839470
   EMail: dan.forsberg@nokia.com
 
 
   Alper E. Yegin
   DoCoMo USA Labs
   181 Metro Drive, Suite 300
   San Jose, CA, 95110
   USA
   Phone: +1 408 451 4743
   Email: alper@docomolabs-usa.com
 
 
   Yoshihiro Ohba
   Toshiba America Research, Inc.
   P.O. Box 136
   Convent Station, NJ, 07961-0136
   USA
   Phone: +1 973 829 5174
   Email: yohba@tari.toshiba.com
 
   Hannes Tschofenig
   Siemens Corporate Technology
   Otto-Hahn-Ring 6
   81739 Munich
   Germany
   Email: Hannes.Tschofenig@siemens.com
 
   Appendix A.  Adding sequence number to PANA for carrying EAP
 
   A.1. Why is sequence number needed for PANA to carry EAP?
 
   EAP [RFC2284bis] requires underlying transports to provide
   ordered-delivery of messages.  If an underlying transport does not
   satisfy the ordering requirement, the following situation could
   happen:
 
     EAP Peer                 EAP Authenticator
   --------------------------------------------
   1. (got req 1)   <-------  Request ID=1
   2. Response ID=1 ---+
                       |      (timeout)
   3.                  | +--  Request ID=1
                       | |
                       +-|--> (got resp 1)
   4. (got req 2)   <----|--  Request ID=2
                         |
   5. Response ID=2 -----|--> (got resp 2)
                         |
   6. (got req 1)   <----+
   7. Response ID=1 --------> [discarded due to unexpected ID]
 
       Figure A.1  Undesirable scenario
 
 
   Tschofenig (ed.)            Expires September 2003               26
                                 PANA                       March 2003
 
   In Figure A.1, the second EAP Request message with Identifier=1
   arrives at the EAP peer after the third EAP Request message with
   Identifier=2.  As a result, the EAP peer accepts the second EAP
   Request as a new EAP Request while it is just an old EAP Request
   that was already responded and the authentication might be totally
   messed up.
 
   This problem occurs due to the fact that EAP doesn't recognize
   duplicate packets in the scope of one EAP protocol run, but only in
   the scope of current and previous packet (i.e., request and response
   message matching).  When EAP is running over PPP or IEEE 802 links,
   this is not a problem, because those link-layers have the ordering
   invariant characteristic.
 
   On the other hand, the PANA design has chosen UDP as its transport.
   Given that UDP does not provide ordered delivery of packets and PANA
   does not assume any specific link-layer technology to carry EAP,
   PANA messages need to have a sequence number.
 
   In the following text we describe two possible approaches for
   sequence number handling in PANA.  The first one makes use of a
   single sequence number whereas the latter utilizes two.  Finally a
   comparison between the two approaches is provided.  The method
   described in Section A.3.1. (i.e., the dual sequence number with
   orderly-delivery method) is suggested as the preferred method for
   PANA transport.
 
   A.2. Single sequence number approach
 
   This section discusses several methods based on using a single
   sequence number for providing orderly message delivery.  Sequence
   number handling for all methods discussed in Section A.2 must comply
   to the following rules:
 
   Rule 1: The sequence number starts from initial sequence number
   (ISN)
           and is monotonically increased by 1.  The arithmetic defined
           in [RFC1982] is used for sequence number operation.
 
   Rule 2: When a PAA sends an EAP message passed from EAP layer to a
           PaC, a new sequence number is placed in the message,
           regardless of whether it is sent as a result of a
           retransmission at the EAP layer or not.
 
   Note: It might be possible to define other mechanisms for sequence
   number handling if it can be assumed that a PAA detects EAP
   retransmissions.  However, such an assumption heavily depends on EAP
   implementation details in particular on EAP APIs, thus it was
   decided not to use such an assumption.
 
 
   A.2.1. Single sequence number with EAP retransmission method
 
   Again, the following rules must hold:
 
   Tschofenig (ed.)            Expires September 2003               27
                                 PANA                       March 2003
 
 
   Rule 3: Use EAP layer retransmission for retransmitting EAP messages
           (based on a timer expiration).
 
   Rule 4: When the PaC receives a message from the PAA, it checks the
           sequence number and discards the message if the sequence
           number is not greater than that of the last accepted
   message.
 
   Rule 5: When the PAA receives a message from the PaC, it checks the
           sequence number and discards the message if the sequence
           number does not match a pending request message.
 
     PaC    PAA Seq#  Message
   --------------------------------------------
   1. <-------  (x)   PANA_auth[EAP Req ID=1]
   2. ---+      (x)   PANA_auth[EAP Res ID=1]
         |            (retransmission timeout at EAP-layer)
   3.    | +--  (x+1) PANA_auth[EAP Req ID=1]
         | |
         +-|-->       (discarded due to Rule 5)
           |          (retransmission timeout at EAP-layer)
   4. <----|--  (x+2) PANA_auth[EAP Req ID=1]
           |
   5. -----|--> (x+2) PANA_auth[EAP Res ID=1]
           |
   6. <----+          (discarded due to Rule 4)
   7. <-------  (x+3) PANA_auth[EAP Req ID=2]
         .
         .
 
          Figure 10: Example for Single sequence number with EAP
                           retransmission method
 
   This method is vulnerable to a blind DoS attack on the sequence
   number since the PaC will accept quite a wide range of sequence
   numbers.  For example, if an attacker blindly sends a bogus message
   to a legitimate PaC with a randomly chosen sequence number, it will
   be accepted by the PaC with 50% probability, and once this happens,
   all messages sent from the communicating PAA will be discarded as
   long as they have a sequence number smaller than the accepted value.
   The problem of this method leads to a requirement for PaC to have a
   narrow range of acceptable sequence numbers to make the blind DoS
   attack difficult. Note that the DoS attack cannot be prevented if
   the attacker is on the same IP link as PaC and able to eavesdrop the
   PANA conversation. However, the attacker needs to put itself in
   promiscuous mode and thus spend more resources to eavesdrop and
   launch the attack (in other words, non-blind DoS attack is still
   possible as long as sequence numbers are unprotected.)
 
 
   A.2.2. Single sequence number with PANA-layer retransmission method
 
   The next method is still based on using a single sequence number but
 
   Tschofenig (ed.)            Expires September 2003               28
                                 PANA                       March 2003
 
   the PANA-layer takes the responsibility of retransmission.  The
   method uses the following rules in addition to the common rules
   described in section A.2.
 
   Rule 3: Use PANA-layer retransmission for retransmitting both EAP
   and
           non-EAP messages (based on a timer expiration).  EAP layer
           retransmission is turned off. Retransmission based on timer
           occurs both on PaC and PAA side, but not on both sides
           simultaneously.  PAA does retransmission at least for
           PANA_revocation and PANA_reauth messages, otherwise PaC
           takes care of retransmission.
 
   Rule 4: When the PaC receives a message from the PAA, it accepts the
           message if the sequence number is equal to that of the last
           accepted message + 1.  If the sequence number is equal to
           that of the last accepted message, the PaC retransmits the
           last transmitted message.  Otherwise, it silently discards
           the message.
 
   Rule 5: When the PAA receives a message from the PaC, it accepts the
           message if the sequence number is equal to that of the last
           transmitted message.  If the receiving sequence number is
           equal to that of the last transmitted message - 1, the PAA
           retransmits the last transmitted message and discard the
           received message. Otherwise, it silently discards the
           message.
 
   Rule 6: The PaC retransmits the last transmitted EAP Response until
           a new EAP Request message or an EAP Success/Failure message
           is received and accepted.
 
   Rule 7: PAA must keep the copy of the last transmitted message and
           must be able to retransmit it until either a valid message
           is received and accepted by the PAA or a timer expires.  The
           timer is used if no new message will be sent from the PaC.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
   Tschofenig (ed.)            Expires September 2003               29
                                 PANA                       March 2003
 
 
     PaC    PAA Seq#  Message
   --------------------------------------------
   1. <-------- (x)   PANA_auth[EAP Req ID=1]
   2. ---+      (x)   PANA_auth[EAP Resp ID=1]
         |            (retransmission timeout at PaC)
   3. ---|----> (x)   PANA_auth[EAP Resp ID=1]
   4.    | +--- (x+1) PANA_auth[EAP Req ID=2]
         | |
         +-|-->       (duplicate detected)
   5. <----|--- (x+1) PANA_auth[EAP Req ID=2]
           |
   6. -----|--> (x+1) PANA_auth[EAP Resp ID=2]
           |
      <----|--- (x+2) PANA_auth[EAP Req ID=3]
   7. -----|--> (x+2) PANA_auth[EAP Resp ID=3]
      <----+          (discarded by PaC)
                      (retransmission timeout at PaC)
   8. --------> (x+2) PANA_auth[EAP Resp ID=3]
   9. lost<---- (x+3) PANA_auth[EAP Succ ID=3]
                      (retransmission timeout at PaC)
   10.---->lost (x+2) PANA_auth[EAP Resp ID=3]
                      (retransmission timeout at PaC)
   11.--------> (x+2) PANA_auth[EAP Resp ID=3]
   12.<-------- (x+3) PANA_succ[EAP Succ ID=3]
                      (retransmission timer stopped at PaC)
                      (deletion timeout at PAA)
                      (message (x+3) deleted at PAA)
   13.lost<---- (x+4) PANA_revocation
                      (retransmission timeout at PAA)
   14.<-------- (x+4) PANA_revocation
   15.---->lost (x+4) PANA_revocation_ack
                      (retransmission timeout at PAA)
   16.<-------- (x+4) PANA_revocation
   17.--------> (x+4) PANA_revocation_ack
                      (retransmission timer stopped at PAA)
 
       Figure 11: Example for Single sequence number with PANA-layer
                           retransmission method
 
   This method has an advantage of eliminating EAP layer retransmission
   by providing reliability at the PANA layer.  Retransmission at the
   EAP layer has a problem with determining an appropriate
   retransmission timer value, which occurs when the lower-layer is
   unreliable.  In this case an EAP authenticator cannot distinguish
   between (i) EAP Request or EAP Response message loss (in this case
   the retransmission timer should be calculated based on network
   characteristics) and (ii) long latency for EAP Response generation
   due to e.g., user input etc. (in this case the retransmission timer
   should be calculated based on user or application characteristics).
   In general, the retransmission timer for case (ii) is longer than
   that for case (i).  If case (i) happens while the retransmission
   timer is calculated based on user or application characteristics,
   then it might frustrate an end user since the completion of the
 
   Tschofenig (ed.)            Expires September 2003               30
                                 PANA                       March 2003
 
   authentication procedure takes unnecessarily long.  If case (ii)
   happens while the retransmission timer is calculated based on
   network characteristics (i.e., RTT), then unnecessarily traffic is
   generated by retransmission.  Note that in this method a PaC still
   cannot distinguish case (i) and case (iii) the EAP authenticator or
   a backend authentication server is taking time to generate an EAP
   Request.
 
   A problem of this method is that it is based on the assumption that
   EAP authenticator does not send a new EAP message until an EAP
   Response to the outstanding EAP Request is received.  However, this
   assumption does not hold at least EAP Success/Failure message which
   does not need the outstanding EAP Request to be responded before
   sending the EAP Success/Failure message.  This would require
   timer-based retransmission not only at PaC side but also at PAA
   side.
   Another problem occurs when a new EAP message overrides the
   outstanding EAP Request, the PaC cannot assume any more that the
   sequence number of the next message to be accepted is the last
   accepted message + 1.  So the PaC needs to accept a range of
   sequence numbers, instead of a single sequence number. These two
   additional things would increase the complexity of this method.
 
   A.3.  Dual sequence number approach
 
   Based on the analysis of previous schemes, it is recognized that two
   sequence numbers are needed anyway, one for each direction.  Two
   different methods are proposed based on this approach.  Both methods
   have the following rules in common.
 
 
   Rule 1: A PANA packet carries two sequence numbers: transmitted
           sequence number (tseq) and received sequence number (rseq).
           tseq starts from initial sequence number (ISN) and is
           monotonically increased by 1.  The arithmetic defined in
           [RFC1982] is used for sequence number operation.  It is
           assumed that the two sequence numbers have the same length
           for simplicity.
 
   Rule 2: When PAA or PAC sends a new message, a new sequence number
           is placed on the tseq field of message.  Every transmitted
           message is given a new sequence number.
 
   Rule 3: When a message is sent from PaC or PAA, rseq is copied from
           the tseq field of the last accepted message.
 
   Rule 4: For messages which experience a PANA layer retransmission,
           the retransmission timer is stopped when the message is
           acknowledged.
 
   It is possible to carry multiple EAP sequences in a single PANA
   sequence, with using EAP Success/Failure message as a delimiter of
   each EAP sequence.  In this case, EAP Success/Failure message needs
   to be reliably delivered.
 
   Tschofenig (ed.)            Expires September 2003               31
                                 PANA                       March 2003
 
 
 
   A.3.1.  Dual sequence number with orderly-delivery method
 
   This method relies on EAP layer retransmission for EAP messages.
   This method is referred to as orderly-delivery method.  The
   following rules are used in addition to the common rules.
 
   Rule 5: Use the EAP-layer retransmission for retransmitting EAP
           Requests (based on a timer expiration).  For other PANA
           layer messages that require a response from the peer, PANA
           layer has its own mechanism to retransmit the request until
           it gets a response or gives up.  A new tseq value is always
           used when sending any message even when it is retransmitted
           at PANA layer.
 
   Rule 6: When a message is received, it is accepted if (i) the tseq
           value is greater than the tseq of the last accepted message
           and (ii) the rseq falls in the range between the tseq of the
           last acknowledged message + 1 and the tseq of the last
           transmitted message.  Otherwise, the received message is
           discarded.
 
 
     PaC    PAA  (tseq,rseq) Message
   --------------------------------------------------
   1. <-------   (x,y)       PANA_auth[EAP Req, ID=1]
   2. ------->   (y+1,x)     PANA_auth[EAP Resp, ID=1]
   3. <-------   (x+1,y+1)   PANA_auth[EAP Req, ID=2]
   4. --->lost   (y+2,x+1)   PANA_auth[EAP Resp, ID=2]
                             (retransmission timeout at EAP layer)
   5. <-------   (x+2,y+1)   PANA_auth[EAP Req, ID=2]
   6. ------->   (y+3,x+2)   PANA_auth[EAP Resp, ID=2]
   7. lost<---   (x+3,y+3)   PANA_auth[EAP Req, ID=3]
                             (retransmission timeout at EAP layer)
   8.    +----   (x+4,y+3)   PANA_auth[EAP Req, ID=3]
         |                   (retransmission timeout at EAP layer)
   9. <--|----   (x+5,y+3)   PANA_auth[EAP Req, ID=3]
   10.---|--->   (y+4,x+5)   PANA_auth[EAP Resp, ID=3]
         |
      <--+                   (out of order. discarded)
   11.lost<---   (x+6,y+4)   PANA_succ[EAP Succ, ID=3]
                             (retransmission timeout at PAA)
   12.<-------   (x+7,y+4)   PANA_succ[EAP Succ, ID=3]
   13.--->lost   (y+5,x+7)   PANA_succ_ack
                             (retransmission timeout at PAA)
   14.<-------   (x+8,y+4)   PANA_succ[EAP Succ, ID=3]
                             (dupicate detected by PaC)
   15.------->   (y+6,x+8)   PANA_succ_ack
 
     Figure 12: Example for Dual sequence number with orderly-delivery
                                  method
 
   A.3.2.  Dual sequence number with reliable-delivery method
 
   Tschofenig (ed.)            Expires September 2003               32
                                 PANA                       March 2003
 
 
   This method relies solely on PANA layer retransmission for all
   messages.  This method is referred to as reliable-delivery method.
   The following additional rules are applied in addition to the common
   rules.
 
 
   Rule 5: Use the PANA layer retransmission for retransmitting all
           messages (based on a timer expiration).  EAP retransmission
           is turned off.
 
   Rule 6: Either an ACK message is used for acknowledgment or an
           acknowledgment can be piggybacked with data.  ACK messages
           are not retransmitted.  An ACK message is sent if no the
           acknowledgement cannot be piggybacked with a data within a
           given time frame W.
 
   Rule 7: When a message is received, it is accepted if (i) the tseq
           value is greater than the tseq of the last accepted message
           and (ii) the rseq falls in the range between the tseq of the
           last acknowledged message and the tseq of the last
           transmitted message.  Otherwise, the received message is
           discarded.
 
   Rule 8: When a duplicate message is received, the last transmitted
           message is retransmitted if the received message is not an
           ACK.  A message is considered as duplicate if its tseq value
           is equal to the tseq of the last accepted message.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
   Tschofenig (ed.)            Expires September 2003               33
                                 PANA                       March 2003
 
     PaC    PAA  (tseq,rseq) Message
   --------------------------------------------------
   1. <-------   (x,y)       PANA_auth[EAP Req, ID=1]
                             (user input ongoing)
   2. ------->   (y+1,x)     PANA_ACK
                             (user input completed)
   3. ------->   (y+2,x)     PANA_auth[EAP Resp, ID=1]
   4. <-------   (x+1,y+2)   PANA_auth[EAP Req, ID=2]
   5. --->lost   (y+3,x+1)   PANA_auth[EAP Resp, ID=2]
                             (retransmission timeout at PAA)
   6. <-------   (x+1,y+2)   PANA_auth[EAP Req, ID=2]
                             (duplicate detected by PaC)
   7. ------->   (y+3,x+1)   PANA_auth[EAP Resp, ID=2]
   8. lost<---   (x+2,y+3)   PANA_auth[EAP Req, ID=3]
                             (retransmission timeout at PaC)
   9. ------->   (y+3,x+1)   PANA_auth[EAP Resp, ID=2]
                             (duplicate detected at PAA)
   10.<-------   (x+2,y+3)   PANA_auth[EAP Req, ID=3]
   11.---+       (y+4,x+2)   PANA_auth[EAP Resp, ID=3]
         |                   (retransmission timeout at PAA)
   12.<--|----   (x+2,y+3)   PANA_auth[EAP Req, ID=3]
         |                   (duplicate detected at PaC)
   13.---|--->   (y+4,x+2)   PANA_auth[EAP Resp, ID=3]
   14.<--|----   (x+3,y+4)   PANA_succ[EAP Succ, ID=3]
   15.---|--->   (y+5,x+3)   PANA_ACK
         +--->               (out of order. discarded)
 
    Figure 13: Example for Dual sequence number with reliable-delivery
                                  method
 
 
   A.3.3  Comparison of the dual sequence number methods
 
   The orderly-delivery method is simpler than the reliable-delivery
   method in that the former does not allow sending a separate ACK
   while the latter does.
 
   In terms of authentication performance, the reliable-delivery method
   is better than the orderly-delivery method in that the former gives
   more detailed status of the link than the latter, e.g., an entity
   can know whether a request has reached the communicating peer
   without before receiving a response.  The reliable-delivery can
   reduce retransmission traffic and communication delay that would
   occur if there is no reliability, as described in section A.2.2.
 
 
   A.4  Consensus
 
   Although it is recognizable that the reliable-delivery method would
   be important in terms of improvement of overall authentication
   latency, we believe that this is a performance problem of EAP and
   not a problem of PANA.  It is agreed that solving the EAP problem is
   not the scope of PANA and simplicity is more important factor in the
   PANA design.
 
   Tschofenig (ed.)            Expires September 2003               34
                                 PANA                       March 2003
 
 
   As a consequence, the orderly-delivery method is chosen as the
   message transport part of PANA.
 
 15    Full Copyright Statement
 
  Copyright (C) The Internet Society (2000).  All Rights Reserved.
 
  This document and translations of it may be copied and furnished to
  others, and derivative works that comment on or otherwise explain it
  or assist in its implementation may be prepared, copied, published
  and distributed, in whole or in part, without restriction of any
  kind, provided that the above copyright notice and this paragraph are
  included on all such copies and derivative works.  However, this
  document itself may not be modified in any way, such as by removing
  the copyright notice or references to the Internet Society or other
  Internet organizations, except as needed for the purpose of
  developing Internet standards in which case the procedures for
  copyrights defined in the Internet Standards process must be
  followed, or as required to translate it into languages other than
  English.
 
  The limited permissions granted above are perpetual and will not be
  revoked by the Internet Society or its successors or assigns.
 
  This document and the information contained herein is provided on an
  "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
  TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
  BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION
  HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
  MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
 
  Acknowledgement
 
     Funding for the RFC Editor function is currently provided by the
     Internet Society.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
   Tschofenig (ed.)                Expires September 2003            35