PANA Working Group
   Internet Draft                                           D. Forsberg
                                                                   Nokia
                                                                 Y. Ohba
                                                                 Toshiba
                                                                B. Patil
                                                                   Nokia
                                                           H. Tschofenig
                                                                 Siemens
                                                                A. Yegin
                                                         DoCoMo USA Labs
   Document: draft-ietf-pana-pana-01.txt
   Expires: December 2003                                     June 2003


      Protocol for Carrying Authentication for Network Access (PANA)
                       <draft-ietf-pana-pana-01.txt>


Status of this Memo


   This document is an Internet-Draft and is subject to all provisions
   of Section 10 of RFC2026.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups. Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six
   months and may be updated, replaced, or obsoleted by other documents
   at any time. It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/1id-abstracts.html

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html












Tschofenig et al.      Expires - December 2003               [Page 1]


                                 PANA                        June 2003


Abstract

   This document defines the Protocol for Carrying Authentication for
   Network Access (PANA), a link-layer agnostic transport for
   Extensible Authentication Protocol (EAP) to enable network access
   authentication between clients and access networks. PANA can carry
   any authentication method that can be specified as an EAP method,
   and can be used on any link that can carry IP. PANA covers the
   client-to-network access authentication part of an overall secure
   network access framework, which additionally includes other
   protocols and mechanisms for service provisioning, access control as
   a result of initial authentication, and accounting.

Table of Contents

   1  Introduction..................................................3
   2  Terminology...................................................4
   3  Protocol Overview.............................................5
   4  Protocol Details..............................................6
      4.1  Common Processing Rules.................................6
      4.2  Discovery and Initial Handshake Phase..................10
      4.3  Authentication Phase...................................12
      4.4  Re-authentication......................................14
      4.5  Termination Phase......................................16
      4.6  Illustration of a Complete Message Sequence............16
      4.7  Device ID choice.......................................18
      4.8  Refresh Interval Negotiation...........................18
      4.9  Mobility Handling......................................19
      4.10   Event Notification...................................19
      4.11   PaC Implications.....................................20
      4.12   PAA Implications.....................................20
   5  PANA Security Association Establishment......................20
   6  Authentication Method Choice.................................21
   7  Filter Rule Installation.....................................21
   8  Data Traffic Protection......................................22
   9  Message Formats..............................................23
      9.1  PANA Header............................................23
      9.2  AVP Header.............................................24
      9.3  PANA Messages..........................................26
      9.4  AVPs in PANA...........................................29
      9.5  AVP Occurrence Table...................................32
   10   Security Considerations...................................33
   11   Open Issues...............................................39
   12   Acknowledgments...........................................39
   13   References................................................39
   Change History..................................................42
   Appendix A.  Adding sequence number to PANA for carrying EAP....43
   Full Copyright Statement........................................52



Tschofenig et al.      Expires - December 2003               [Page 2]


                                 PANA                        June 2003


1  Introduction

   Providing secure network access service requires access control
   based on the authentication and authorization of the clients and the
   access networks. Initial and subsequent client-to-network
   authentication provides parameters that are needed to police the
   traffic flow through the enforcement points. A protocol is needed to
   carry authentication methods between the client and the access
   network. IETF PANA Working Group has been chartered with the goal
   of designing a network-layer access authentication protocol.

   Link-layer authentication mechanisms are used as enablers of secure
   network access. A higher-layer authentication is deemed necessary
   when link-layer authentication mechanisms are either not available
   for lack of technology or deployment difficulties, or not able to
   meet the overall requirements, or when multi-layer (e.g., link-layer
   and network-layer) authentication is needed. Currently there is no
   standard network-layer solution for authenticating clients for
   network access. In the absence of such a solution, some inadequate
   standards-based solutions are deployed or non-standard ad-hoc
   solutions are invented. [USAGE] describes the problem statement in
   detail.

   Scope of this working group is identified as designing a link-layer
   agnostic transport for network access authentication methods. PANA
   Working Group has identified EAP [RFC2284] as the payload for this
   protocol and carrier for authentication methods. In other words,
   PANA will carry EAP which can carry various authentication methods.
   By the virtue of enabling transport of EAP above IP, any
   authentication method that can be carried as an EAP method is
   made available to PANA and hence to any link-layer technology. There
   is a clear division of labor between PANA, EAP and EAP methods.
   Defining new authentication methods, or deriving/distributing keys
   is outside the scope of PANA. Providing a secure channel that
   protects EAP and EAP methods against eavesdropping and spoofing is
   not an objective of the PANA design.

   While PANA is a fundamental part of a complete secure network access
   solution, its responsibility is limited to authentication and
   authorization of the client and the network. Providing access
   control is outside the scope of PANA. A separate provisioning
   protocol is needed for passing filtering  information to access
   control nodes in the network. Additionally, mechanisms to provide
   data traffic protection in terms of authentication, integrity and
   replay protection, and encryption are outside the scope as well.

   Various environments and usage models for PANA are identified in the
   [USAGE] Internet-Draft. Potential security threats for network-layer
   access authentication protocol is discussed in [THREATS] draft.


Tschofenig et al.      Expires - December 2003               [Page 3]


                                 PANA                        June 2003


   These two drafts have been essential in defining the requirements
   [PY+02] on the PANA protocol. Note that some of these requirements
   are imposed by the chosen payload, EAP [RFC2284].

   This Internet-Draft makes an attempt for defining the PANA protocol
   based on the other drafts discussed above. Special care has been
   given to ensure the currently stated scope is observed and to keep
   the protocol as simple as possible. The current state of this draft
   is not complete, but it should be regarded as a work in progress.
   The authors made effort to capture the common understanding
   developed within the working group as much as possible. The design
   choices being made in this draft should not be considered as cast in
   stone.

2  Terminology

   This section describes some terms introduced in this document:

   PANA Session:

        PANA session is defined as the exchange of messages between the
        PANA Client (PaC) and the PANA Authentication Agent (PAA) to
        authenticate a user (PaC) for network access. If the
        authentication is unsuccessful, the session is terminated. The
        session is considered as active until there is a disconnect
        indication by the PaC or the PAA terminates it.

   Session Identifier:

        This identifier is used to uniquely identify a PANA session on
        the PAA and PaC. It is included in PANA messages to bind the
        message to a specific PANA session.

   PANA Disconnect Indication:

        PANA session termination with explicit notification from a PaC
        sent to the PAA. The PDI also includes the session identifier.

   PANA Session Revocation:

        PANA session termination with explicit notification sent from
        the PAA to the PaC. The PSR includes the session identifier.

   PANA Security Association:

        The representation of the trust relation between the PaC and
        the PAA that is created at the end of the authentication phase
        (PH2). This security association includes the device identifier
        of the peer, and a shared key when available.


Tschofenig et al.      Expires - December 2003               [Page 4]


                                 PANA                        June 2003




   The definition of the terms PANA Client (PaC), PANA Authentication
   Agent (PAA), Enforcement Point (EP) and Device Identifier (DI) can
   be found in [PY+02].

3  Protocol Overview

   The PANA protocol involves two functional entities namely the PaC
   and the PAA. The EP, mentioned in the context with PANA, is a
   logical entity. There is, however, the option that the EP is not
   physically co-located with the PAA. In case that the PAA and the EP
   are co-located only an API is required instead of a separate
   protocol. In the case where the PAA is separated from the EP, a
   separate protocol will be used between the PAA and the EP for
   managing access control. The protocol and messaging between the PAA
   and EP for access authorization is outside the scope of this draft
   and will be dealt separately.

   The PANA protocol (PaC<->PAA) resides above the transport layer and
   the details are explained in Section 4.2. Although this document
   describes the interaction with a number of entities and with other
   protocol which enable network access authentication; the PANA
   protocol itself is executed between the PaC and the PAA.

   The protocol has three primary functions:

   1. The PaC discovering the address of the PAA
   2. The transport of EAP payloads between the PaC and the PAA
   3. Access authorization by the PAA to the EP [Note that this aspect
   is outside the scope of the PANA protocol.]

   The placement of the entities used in PANA largely depend on a
   certain architecture. The PAA may optionally interact with a AAA
   backend to authenticate the user (PaC). And in the case where the
   PAA and EP are co-located, step 3 mentioned above may not require a
   separate protocol. Figure 1 illustrates the interactions in a
   simplified manner:

        PaC                   EP            PAA           AAA
        ---                   ---           ---           ---

          PAA Discovery
        <---------------------o-----------------> (1)
      |               PANA_REQUEST
      | ---------------------------------------->
      |                          AAA interaction
      |(2)                                      ----------->
      |                                         <-----------


Tschofenig et al.      Expires - December 2003               [Page 5]


                                 PANA                        June 2003


      |         PANA_RESPONSE
      | <---------------------------------------
      |
                                Authorization
                              <-----------------  (3)

                          Figure 1: PANA Protocol

   The details of each of these aspects of the protocol are described
   in section 4 of this document. PANA supports authentication of a PaC
   using various EAP methods. The EAP method used depends on the level
   of security required for the EAP messaging itself. PANA does not
   secure the data traffic itself. However, EAP methods that enable key
   exchange may allow other protocols to be bootstrapped for securing
   the data traffic.

   From a state machine aspect, PANA protocol consists of three phases

   1. Discovery and initial handshake phase
   2. Authentication phase
   3. Termination phase

   In the first phase, an IP address of PAA is discovered and a PANA
   session is established between PaC and PAA.  EAP messages are
   exchanged and a PANA SA is established in the second phase. The
   established PANA session as well as a PANA SA is deleted in the
   third phase.

4  Protocol Details

4.1 Common Processing Rules

4.1.1 Payload Encoding

   The payload of any PANA message consists of zero or more AVPs
   (Attribute Value Pairs).  A brief description of the AVPs defined in
   this document is listed below:

   - Cookie AVP: contains a random value that is used for making
     initial handshake robust against blind resource consumption DoS
     attacks.

   - Protection-Cap. AVP: contains information which protection should
   be initiated after the PANA exchange (e.g. link-layer or network
   layer protection).
   - Device-Id AVP: contains a device identifier of the sender of the
     message. A device identifier is represented as a pair of device
     identifier type and device identifier value.  Either a layer-2
     address or an IP address is used for the device identifier value.


Tschofenig et al.      Expires - December 2003               [Page 6]


                                 PANA                        June 2003



   - EAP AVP: contains an EAP PDU.

   - MAC AVP: contains a Message Authentication Code that protects a
     PANA message PDU.

   - Termination-Cause AVP: contains the reason of session termination.

   - Result-Code AVP: contains information about the protocol execution
   results.

   - Session-Id AVP: contains the session identifier value.


4.1.2 Transport Layer Protocol

   PANA uses UDP as its transport layer protocol.  The UDP port number
   is TBD.  All messages except for PANA-PAA-Discover are always
   unicast.  PaC MAY use unspecified IP address for communicating with
   PAA.

4.1.3 Fragmentation

   PANA does not provide fragmentation of PANA messages.  Instead, it
   relies on fragmentation provided by EAP methods and IP layer when
   needed.

4.1.4 Sequence Number and Retransmission

   PANA uses sequence numbers to provide ordered delivery of EAP
   messages. The design involves use of two sequence numbers to prevent
   some of the DoS attacks on the sequencing scheme.  Every PANA packet
   include one transmitted sequence number (tseq) and one received
   sequence number (rseq) in the PANA header.  See Appendix for
   detailed explanation on why two sequence numbers are needed.

   The two sequence number fields have the same length of N (TBD:
   possibly 32) bits and appear in PANA header.  tseq starts from
   initial sequence number (ISN) and is monotonically increased by 1.
   The serial number arithmetic defined in [RFC1982] is used for
   sequence number operation.  The ISNs are exchanged between PaC and
   PAA during the discovery and initial handshake phase (see section
   "Discovery and Initial Handshake Phase").  The rules that govern the
   sequence numbers in other phases are described as follows.

   o When a message is sent, a new sequence number is placed on the
   tseq field of message regardless of whether it is sent as a result
   of retransmission or not.  When a message is sent, rseq is copied
   from the tseq field of the last accepted message.


Tschofenig et al.      Expires - December 2003               [Page 7]


                                 PANA                        June 2003



   o When a message is received, it is considered as valid in terms of
   sequence numbers if and only if (i) its tseq is greater than the
   tseq of the last accepted message and (ii) its rseq falls in the
   range between the tseq of the last acknowledged message + 1 and the
   tseq of the last transmitted message.

   PANA relies on EAP-layer retransmission for retransmitting EAP
   Request based on timer.  Other PANA layer messages that require a
   response from the communicating peer are retransmitted based on
   timer at PANA-layer until a response is received (in which case the
   retransmission timer is stopped) or the number of retransmission
   reaches the maximum value (in which case the PANA session MUST be
   deleted immediately).  For PANA-layer retransmission, the
   retransmission timer SHOULD be calculated as described in [RFC2988]
   to provide congestion control (TBD: default timer and maximum
   retransmission count suggestions).

4.1.5 PANA Security Association

   A PANA SA is created as an attribute of a PANA session when EAP
   authentication succeeds with a creation of a Master Session Key
   (MSK) [RFC2284bis].  A PANA SA is not created when the PANA
   authentication fails or no MSK is produced by any EAP authentication
   method. In the case where two EAP authentications are performed in a
   sequence in a single PANA authentication, it is possible that two
   MSKs are derived. If this happens, the PANA SA MUST be bound to the
   MSK derived from the first EAP authentication.  When a new MSK is
   derived as a result of EAP-based re-authentication, any key derived
   from the old MSK MUST be updated to a new one that is derived from
   the new MSK.

   The created PANA SA is deleted when the corresponding PANA session
   is deleted.  The lifetime of the PANA SA is the same as the lifetime
   of the PANA session for simplicity.

   PANA SA attributes as well as PANA session attributes are listed
   below:

    PANA Session attributes:
      - Session-Id
      - Device-Id of PaC
      - Device-Id of PAA
      - Initial tseq of PaC (ISN_pac)
      - Initial tseq of PAA (ISN_paa)
      - Last transmitted tseq value
      - Last received rseq value
      - Last transmitted message payload
      - Retransmission interval


Tschofenig et al.      Expires - December 2003               [Page 8]


                                 PANA                        June 2003


      - Session lifetime
      - Protection-Capability
      - PANA SA attributes:
          + MSK
          + PANA_MAC_Key

   The PANA_MAC_Key is used to integrity protect PANA messages and
   derived from the MSK in the following way:

      PANA_MAC_KEY = The first N-bit of
                     HMAC_SHA1(MSK, ISN_pac | ISN_paa | Session-ID)
   where the value of N depends on the integrity protection  algorithm
   in use, i.e., N=128 for HMAC-MD5 and N=160 for HMAC-SHA1.

   The length of MSK MUST be N-bit or longer.  See section 4.1.6 for
   the detailed usage of the PANA_MAC_Key.

4.1.6 Message Authentication Code

   A PANA message can contain a MAC (Message Authentication Code) AVP
   for cryptographically protecting the message.

   When a MAC AVP is included in a PANA message, the value field of the
   MAC AVP is calculated by using the PANA_MAC_Key in the following
   way:

     MAC AVP value = HMAC_SHA1(PANA_MAC_Key, PANA_PDU)

   where PANA_PDU is the PANA message including the PANA header, with
   the MAC AVP value field first initialized to 0.

4.1.7 Message Validity Check

   When a PANA message is received, the message is considered to be
   invalid at least when one of the following conditions are not met:

   o Each field in the message header contains a valid value including
   sequence number, message length, message type, version number,
   flags, etc.

   o When a device identifier of the communication peer is bound to the
   PANA session, it matches the device identifier carried in MAC and/or
   IP header(s).

   o The message type is one of the expected types in the current
   state.

   o The message payload contains a valid set of AVPs allowed for the



Tschofenig et al.      Expires - December 2003               [Page 9]


                                 PANA                        June 2003


   message type and there is no missing AVP that needs to be included
   in the payload.

   o Each AVP is decoded correctly.

   o When a MAC AVP is included, the AVP value matches the MAC value
   computed against the received message.

   o When a Device-Id AVP is included, the AVP is valid if the device
   identifier type contained in the AVP matches the expected one (this
   check is for PAA only) and the device identifier value contained in
   the AVP matches the value extracted from the lower-layer
   encapsulation header corresponding to the device identifier type
   contained in the AVP.

   Invalid messages MUST be discarded in order to provide robustness
   against DoS attacks and an unprotected.  (TBD: in addition, a
   non-acknowledged error notification message MAY be returned to the
   sender.)

4.2 Discovery and Initial Handshake Phase

   When a PaC attaches to a network, and knows that it has to discover
   PAA for PANA, it can send a PANA-PAA-Discover message to a well-
   known link local multicast address (TBD) and UDP port (TBD). The
   source address is set to the unspecified IP address if the PaC has
   not configured an address yet. PANA PAA discovery assumes that PaC
   and PAA are one hop away from each other. If PaC knows the IP
   address of the PAA (some pre-configuration), it can unicast the PANA
   discovery message to that address. PAA answers to the PANA-PAA-
   Discover message with a PANA-Start-Request message.

   When the PAA receives such a request, or upon receiving some lower
   layer indications of a new PaC, PAA can unicast a PANA-Start-Request
   message. The destination address may be unspecified IP address, but
   the L2 destination would be a unicast address (something for the
   implementations to deal with).

   There can be multiple PAAs on the link. The result does not depend
   on which PAA PaC chooses. By default PaC chooses the PAA that sent
   the first response.

   PaC may also choose to start sending packets before getting
   authenticated. In that case, the network should detect this and send
   an unsolicited PANA-Start-Request message to PaC. EP is the node
   that can detect such activity. If EP and PAA are co-located, then an
   internal mechanism (e.g. API) between the EP module and the PAA
   module on the same host can prompt PAA to start PANA. In case they
   are separate, there needs to an explicit message to prompt PAA. Upon


Tschofenig et al.      Expires - December 2003              [Page 10]


                                 PANA                        June 2003


   detecting the need to authenticate a client, EP can send a PANA-PAA-
   Discover message to the PAA on behalf of the PaC.  This message
   carries a device identifier of the PaC in a Device-ID AVP. So that,
   the PAA can send the unsolicited PANA-Start-Request message directly
   to the PaC.  If the link between the EP and PAA is not secure, the
   PANA-PAA-Discover message sent from the EP to the PAA MUST be
   protected by using.

   A PANA-Start-Request message contains a cookie carried in a Cookie
   AVP in the payload, respectively.  The rseq field of the header is
   set to zero (0).  The tseq field of the header contains the initial
   sequence number.  The cookie is used for preventing the PAA from
   resource consumption DoS attacks by blind attackers.  The cookie is
   computed in such a way as not to require any saved per-session state
   to recognize its valid cookie when a particular message sent by the
   PaC in response to the PANA-Start-Request message arrives.  The
   exact algorithms and syntax used for generating cookies does not
   affect interoperability and hence is not specified here.  An example
   algorithm is described below.


   Cookie =
     <secret-version> | HMAC_SHA1( <Device-Id of PaC> | <secret> )

   where <secret> is a randomly generated secret known only to  the
   PAA, <secret-version> is an index used for choosing the secret for
   generating the cookie and '|' indicates concatenation.  The secret-
   version should be changed frequently enough to prevent replay
   attacks. The secret key is locally known to the PAA only and valid
   for a certain time frame.

   When a PaC receives the PANA-Start-Request message in response to
   the PANA-PAA-Discover message, it responds with a PANA-Start-Answer
   message. The PANA-Start-Answer message contains the initial sequence
   numbers in the tseq and rseq fields of the PANA header, a copy of
   the received Cookie as the PANA payload.

   When the PAA receives the PANA-Start-Request message from the PaC,
   it verifies the cookie.  The cookie is considered as valid if the
   received cookie has the expected value.  If the computed cookie is
   valid, the protocol enters the authentication phase.  Otherwise, it
   MUST silently discard the received message.

   The PANA-Start-Request/Answer exchange is needed before entering
   authentication phase even when the PaC is pre-configured with PAAs
   IP address and the PANA-PAA-Discover message is unicast.





Tschofenig et al.      Expires - December 2003              [Page 11]


                                 PANA                        June 2003


   A PANA-Start-Request message is never retransmitted. A PANA-Start-
   Answer message is retransmitted based on timer in the same manner as
   other messages retransmitted at PANA-layer.


   PaC      PAA         Message
   ------------------------------------------------------
      ----->            PANA-PAA-Discover(0,0)
      <-----            PANA-Start-Request(x,0)[Cookie]
      ----->            PANA-Start-Answer(x,y)[ Cookie]
                        (continued to authentication phase)

                 (PANA-PAA-Discover sent by PaC)
   Figure 2: Example Sequence for Discovery and Initial Handshake Phase


   PaC   EP      PAA    Message
   ------------------------------------------------------
    ---->o              (Data packet arrival or L2 trigger)
          ------>       PANA-PAA-Discover(0,0)[Device-Id]
    <------------       PANA-Start-Request(x,0)[ Cookie]
    ------------>       PANA-Start-Answer(y,x)[ Cookie]
                        (continued to authentication phase)

                 (PANA-PAA-Discover sent by EP)
   Figure 3: Example Sequence for Discovery and Initial Handshake Phase

4.3 Authentication Phase

   The main task in authentication phase is to carry EAP messages
   between PaC and PAA. All EAP messages except for EAP Success/Failure
   messages are carried in the PANA-Auth-Request/PANA-Auth-Answer
   messages.  When an EAP Success/Failure message is sent from a PAA,
   the message is carried in the PANA-Bind-Request message.  The PANA-
   Bind-Request message is acknowledged with a PANA-Bind-Answer.  It is
   possible to carry multiple EAP sequences in a single PANA sequence.

   A single PANA session can enable more than one EAP authentication.
   This is used to satisfy the separate NAP and ISP authentications
   scenario.  Each EAP authentication is delineated from the subsequent
   one.  The F-flag in the PANA header indicates if this was the final
   authentication from sender's perspective.  If the PAA enables two
   separate authentication, it should not set the F-flag in after the
   first EAP method.  This indicates PAA's willingness to offer another
   authentication method for NAP-ISP separation.  PaC can respond with
   the F-flag unset, indicating PaC's willingness to go through a
   second authentication method.  The PaC can optionally decline by
   setting the F-flag, and this concludes the PANA authentication.  If
   the PAA does not offer two levels of authentication, then it sets


Tschofenig et al.      Expires - December 2003              [Page 12]


                                 PANA                        June 2003


   the F-flag even at the end of first EAP exchange.  In that case the
   PaC has no other option but to set the F-flag to mark the end of
   PANA authentication.

   Currently, use of multiple EAP methods in PANA is designed only for
   NAP-ISP authentication separation.  It is not for arbitrary EAP
   method sequencing, or giving the PaC another chance when an
   authentication method fails.  The NAP and ISP authentication are
   considered completely independent.  Presence or success of one
   should not effect the other. Making a decision based on the success
   or failure of each authentication is a network policy issue.  PANA
   signals only the result of the immediately preceding EAP
   authentication method.

   When an EAP method that is capable of deriving keys is used during
   the authentication phase and the keys are successfully derived all
   subsequent PANA messages MUST contain a MAC AVP.  The PANA-Bind-
   Request and the PANA-Bind-Answer message exchange is also used for
   binding device identifiers of the PaC and the PAA to the PANA SA.
   To achieve this, the PANA-Bind-Request and the PANA-Bind-Answer
   SHOULD contain a device identifier of the PAA and the PaC,
   respectively, in a Device-Id AVP.  The PaC MUST use the same type of
   device identifier as contained in the PANA-Bind-Request message.
   The PANA-Bind-Request message MAY also contain a Protection-Capability
   AVP to indicate if link-layer or network-layer ciphering should be
   initiated after PANA.  No link layer or network layer specific
   information is included in the Protection-Capability AVP. When the
   information is preconfigured on the PaC and the PAA this AVP can be
   omitted. It is assumed that at least PAA is aware of the security
   capabilities of the access network. The PANA protocol does not
   specify how the PANA SA and the Protection-Capability AVP will be
   used to provide per-packet protection for data traffic.

   PANA-Bind-Request and PANA-Bind-Answer messages MUST be
   retransmitted based on the retransmission rule described in Appendix
   A.















Tschofenig et al.      Expires - December 2003              [Page 13]


                                 PANA                        June 2003



   PaC      PAA  Message(tseq,rseq)[AVPs]
   -------------------------------------------------
                 (continued from discovery and initial handshake phase)
      <-----     PANA-Auth-Request(x+1,y)[EAP{Request}]
      ----->     PANA-Auth-Answer(y+1,x+1)[EAP{Response}]
        .
        .
      <-----     PANA-Auth-Request (x+2,y+1)[EAP{Request}]
      ----->     PANA-Auth-Answer (y+2,x+2)[EAP{Response}]
      <-----     PANA-Bind-Request(x+3,y+2)                // F-flag
   set
                   [EAP{Success}, Device-Id, Protection-Cap., MAC]
      ----->     PANA-Bind-Answer(y+3,x+3)
                   [Device-Id, Protection-Cap., MAC]  // F-flag set

            Figure 4: Example Sequence in Authentication Phase

4.4 Re-authentication

   There are two types of re-authentication supported by PANA.

   The first type of re-authentication is based on EAP by entering an
   authentication phase.  In this case, some or all message exchanges
   for discovery and initial handshake phase MAY be omitted in the
   following way.  When a PaC initiates EAP-based re-authentication, it
   sends a PANA-PAA-Discovery message to the PAA.  If the PAA already
   has an established PANA session for the PaC with a device identifier
   that matches the one extracted from the MAC header and/or IP header
   of the PANA-PAA-Discover message, it sends a PANA-Auth-Request
   message with the session identifier for that PANA session to start
   an authentication phase.  When the PAA initiates EAP-based re-
   authentication, it sends a PANA-Auth-Request message with the
   session identifier for the PaC to enter an authentication phase.  In
   both cases, the tseq and rseq values are inheritated from the
   previous (re-)authentication.  For any EAP-based re-authentication,
   if there is an established PANA SA, PANA-Auth-Request and PANA-Auth-
   Answer messages MAY be protected by adding a MAC AVP to each
   message.

   The second type of re-authentication is based on a single protected
   message exchange without entering the authentication phase.
   PANA-Reauth-Request and PANA-Reauth-Answer messages are used for
   this purpose.  If there is an established PANA SA, both the PaC and
   the PAA are allowed to send a PANA-Reauth-Request message to the
   communicating peer whenever it needs to make sure the availability
   of the PANA SA on the peer and expect the peer to return a PANA-
   Reauth-Answer message.  Both PANA-Reauth-Request/ PANA-Reauth-Answer
   messages MUST be protected with a MAC AVP.


Tschofenig et al.      Expires - December 2003              [Page 14]


                                 PANA                        June 2003



   Implementations MUST limit the rate of performing re-authentication
   for both types of re-authentication.
















































Tschofenig et al.      Expires - December 2003              [Page 15]


                                 PANA                        June 2003



   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      ----->        PANA-Reauth-Request(q,p)[MAC]
      <-----        PANA-Reauth-Answer(p+1,q)[MAC]

   Figure 5: Example Sequence for PaC-initiated Re-authentication



   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      <-----        PANA-Reauth-Request(p,q)[MAC]
      ----->        PANA-Reauth-Answer(q+1,p)[MAC]

   Figure 6: Example Sequence for PAA-initiated Re-authentication

4.5 Termination Phase

   A procedure for explicitly terminating a PANA session can be
   initiated either from PaC (i.e., disconnect indication) or from PAA
   (i.e., session revocation).  The PANA-Termination-Request  and the
   PANA-Termination-Answer message exchanges are used for
   disconnect indication and session revocation procedures.

   The reason for termination is indicated in the Termination-Cause
   AVP. When there is an established PANA SA established between the
   PaC and the PAA, all messages exchanged during the termination phase
   MUST be protected with a MAC AVP.  When the sender of the PANA-
   Termination-Request  receives a valid acknowledgment, all states
   maintained for the PANA session MUST be deleted immediately.


   PaC      PAA     Message(tseq,rseq)[AVPs]
   ------------------------------------------------------
      ----->        PANA-Termination-Request(q,p)[MAC]
      <-----        PANA-Termination-Answer(p+1,q)[MAC]

   Figure 7: Example Sequence for Session Termination


4.6 Illustration of a Complete Message Sequence

   A complete PANA message sequence is illustrated in Figure 8.  The
   example assumes the following scenario:

   - PaC multicasts PANA-PAA-Discover message

   - The ISNs used by the PAA and the PaC are x and y, respectively.


Tschofenig et al.      Expires - December 2003              [Page 16]


                                 PANA                        June 2003



   - A single EAP sequence is used in authentication phase.

   - An EAP authentication method with a single round trip is used in
   the EAP sequence.

   - The EAP authentication method derives keys. The PANA SA is
   established based on the unique and fresh session key provided by
   the EAP method.

   - After PANA SA is established, all messages are integrity and
   replay protected with the MAC AVP.

   - Re-authentication based on the PANA-Reauth-Request/ PANA-Reauth-
   Answer exchange is performed.

   - The PANA session is terminated as a result of the PANA-
   Termination-Request indication from the PaC.


   PaC      PAA  Message(tseq,rseq)[AVPs]
   -----------------------------------------------------
   // Discovery and initial handshake phase
      ----->     PANA-PAA-Discover (0,0)
      <-----     PANA-Start-Request (x,0)[Cookie]
      ----->     PANA-Start-Request-Answer (y,x)[Cookie]

   // Authentication phase
      <-----     PANA-Auth-Request(x+1,y)[EAP]
      ----->     PANA-Auth-Answer(y+1,x+1)[EAP]
      <-----     PANA-Auth-Request(x+2,y+1)[EAP]
      ----->     PANA-Auth-Answer(y+2,x+2)[EAP]
      <-----     PANA-Bind-Request(x+3,y+2)        // F-flag set
                   [EAP, Device-Id, Data-Protection, MAC]

      ----->     PANA-Bind-Answer(y+3,x+3)         // F-flag set
                   [Device-Id, Data-Protection, MAC]

   // Re-authentication
      <-----     PANA-Reauth-Request (x+4,y+3)[MAC]
      ----->     PANA-Reauth-Answer (y+4,x+4)[MAC]

   // Termination phase
      ----->     PANA-Termination-Request(y+5,x+4)[MAC]
      <-----     PANA-Termination-Answer (x+5,y+5)[MAC]

                   Figure 8: A Complete Message Sequence




Tschofenig et al.      Expires - December 2003              [Page 17]


                                 PANA                        June 2003


4.7 Device ID choice

   PaC has to pick a device identifier to provide for PANA exchanges.
   In this version of the specification, device ID is considered to be
   fixed.  Future versions might enable changing it during a PANA
   session.

   A PaC will configure an IP address before PANA if it can. It might
   either have a pre-configured IP address, or have to obtain one via
   dynamic methods such as DHCP or stateless address autoconfiguration.
   Dynamic methods may or may not succeed depending on the local
   security policy.  In networks where the PaCs need to use PANA prior
   to address configuration, EPs will detect the PaCs attempt to get IP
   address and help PAA to initiate authentication.

   Either an IP address or link-layer address should be used as device
   DI at any time.  The only case an IP address should be used as
   device ID is when IPsec will be used for protecting data traffic
   after initial authentication.  Any other time a link-layer address
   can be used by both PAA and PaC as device ID. It is assumed that PAA
   knows the security mechanisms being provided or required on the
   access network (e.g., physical security, link-layer ciphers prior to
   PANA, link-layer ciphers enabled after PANA, IPsec).  When IPsec is
   the choice of data ciphering, PAA should provide its IP address as
   device ID, and expect the PaC to provide its IP address if it has
   one.  In all other cases, link-layer addresses can be provided from
   both sides.

   When IPsec ciphering is used but the PaC uses an unspecified IP
   address in the authentication phase, it MUST use its MAC address for
   the device identifier until the PaC is configured with a specified
   IP address that is used for IPsec ciphering. Once such a specified
   IP address is configured, the PaC MUST update the device identifier
   registered on the PAA from the MAC address to the IP address by
   initiating a PANA-Reauth-Request/PANA-Reauth-Answer exchange in
   which the IP address of the PaC is contained in the Device-Id AVP
   contained in the PANA-Reauth-Request message sent from the PaC.

4.8 Refresh Interval Negotiation

   The authentication phase also determines the PANA session lifetime
   when authorization succeeds. The Session-Lifetime AVP (to be
   defined, Code XXX) is used to determine the valid lifetime of PANA
   session. This AVP MUST NOT be included in any message other than the
   PANA-Bind-Request and PANA-Bind-Anser message. It MUST be ignored
   when received in other messages or the authorization result is a
   failure.




Tschofenig et al.      Expires - December 2003              [Page 18]


                                 PANA                        June 2003


   This AVP carries the maximum session lifetime offered by the network
   when included in the PANA-Bind-Request sent by the PAA. If it is
   omitted, or contains the value 0xFFFFFFFF, this means the session
   lifetime is infinity. This AVP carries the requested session
   lifetime when it is sent by the PaC. If requested session lifetime
   is greater than the offered lifetime, then it is ignored and the
   offered lifetime becomes the session lifetime. The requested
   lifetime becomes the session lifetime if it is less than or equal to
   the offered lifetime. The PaC MUST perform a PANA authentication (by
   sending a PANA-Auth-Request andnot a PANA-Reauth-Request) before the
   session lifetime expires. Failure to do so yields in PaC losing
   network access.

4.9 Mobility Handling

   If PaC wants to resume an ongoing PANA session after connecting to
   another link in the same access network, it can send the unexpired
   PANA session id in its PANA-Start-Request message. In the absence of
   session id AVP in this message, PAA can assume this is a fresh
   session and assigns a new session ID in the first PANA-Auth-Request
   message.

   If PAA receives a session id in the PANA-Start-Request message, and
   it is configured to enable fast re-authentication, it SHOULD
   retrieve the PANA SA from the previous PAA of the PaC. Determining
   the previous PAA of the PaC by using the PANA session id is outside
   the scope of this protocol. A possible solution is to embed thePAA
   identifier into the message. Furthermore, the mechanism required to
   retrieve the PANA SA from the previous PAA is outside the scope of
   PANA protocol. Seamoby Context Transfer Protocol [CTP] might be
   useful here.

   If the PAA is not configured to enable fast re-authentication, or
   can not retrieve the PANA SA, or the PANA SA has expired, the PAA
   MUST send the PANA-Start-Request message with a new session id and
   let the PANA exchange take its usual course. Otherwise, PAA MUST
   continue the PANA session with a PANA_Reauth exchange (rather than
   PANA_Auth exchange which, in most of the times, means full
   authentication). Device ID AVPs MUST be included in this exchange to
   bind the new DIs to the PANA SA.

   TBD: This is a proposal and requires further thoughts.

4.10 Event Notification

   Upon detecting the need to authenticate a client, EP can send a
   trigger message to the PAA on behalf of the PaC. This can be one of
   the messages provided by the PAA-to-EP protocol, or, in the absence
   of such a facility, PANA-PAA_Discover can be used as well. This


Tschofenig et al.      Expires - December 2003              [Page 19]


                                 PANA                        June 2003


   message MUST carry the device identifier of the PaC. So that, the
   PAA can send the unsolicited PANA-Start-Request  message directly to
   the PaC.  If the link between the EP and PAA is not physically
   secured, this message sent from EP to PAA MUST be cryptographically
   protected (e.g., by using IPsec).

4.11 PaC Implications

   - PaC state machine. [TBD]

4.12 PAA Implications

   - PAA state machine. [TBD]

5  PANA Security Association Establishment

   When PANA is used over an already established secure channel, such
   as physically secured wires or ciphered link-layers, we can
   reasonably assume that man-in-the-middle attack or service theft is
   not possible [THREATS].

   Anywhere else where there is no secure channel prior to PANA, the
   protocol needs to protect itself against such attacks. The device
   identifier that is used during the authentication needs to be
   verified at the end of the authentication to prevent service theft
   and DoS attacks. Additionally, a free loader should be prevented
   from spoofing data packets by using the device identifier of an
   already authorized legitimate client. Both of these requirements
   necessitate generation of a security association between the
   PaC and the PAA at the end of the authentication. This can only be
   done when the authentication method used can generate cryptographic
   keys. Use of secret keys can prevent attacks which would otherwise
   be very easy to launch by eavesdropping on and spoofing traffic over
   an insecure link.

   PANA relies on EAP and the EAP methods to provide a session key in
   order to establish a PANA security association. An example of such a
   method is EAP-TLS [EAPTLS], whereas EAP-MD5 [RFC2284] is an example
   of a method that cannot create such keying material. The choice of
   EAP method becomes important, as already discussed in the next
   section.

   This keying material is already used within PANA during the final
   handshake. This handshake ensures that the device identifier that is
   bound to the PaC at the end of the authentication process is not
   coming from a man-in-the-middle, but from the legitimate PaC.
   Knowledge of the same keying material on both PaC and the PAA helps
   prove this. The other use of the keying material will be discussed
   in sections 7 and 8.


Tschofenig et al.      Expires - December 2003              [Page 20]


                                 PANA                        June 2003



6  Authentication Method Choice

   Authentication methods' capabilities and therefore applicability to
   various environments differ among them. Not all methods provide
   support for mutual authentication, key derivation or distribution,
   and DoS attack resiliency that are necessary for operating in
   insecure networks. Such networks might be susceptible to
   eavesdropping and spoofing, therefore a stronger authentication
   method needs to be used to prevent attacks on the client and
   the network.

   The authentication method choice is a function of the underlying
   security of the network (e.g., physically secured, shared link,
   etc.). It is the responsibility of the user and the network operator
   to pick the right method for authentication. PANA carries EAP
   regardless of the EAP method used. It is outside the scope of PANA
   to mandate, recommend, or limit use of any authentication methods.
   PANA cannot increase the strength of a weak authentication method to
   make it suitable for an insecure environment. There are some EAP-
   based approaches to achieve this goal (see [PEAP],[TTLS],[EAP-
   IKEv2]). PANA can carry these EAP encapsulating methods but it does
   not concern itself with how they achieve protection for the weak
   methods (i.e., their EAP method payloads).

7  Filter Rule Installation

   PANA protocol provides client authentication and authorization
   functionality for securing network access. The other component of a
   complete solution is the access control which ensures that only
   authenticated and authorized clients can gain access to the network.
   PANA enables access control by identifying legitimate clients and
   generating filtering information for access control mechanisms.
   Getting this filtering information to the EPs (Enforcement Points)
   and performing filtering are outside the scope of PANA.

   Access control can be achieved by placing EPs in the network for
   policing the traffic flow. EPs should prevent data traffic from and
   to any unauthorized client unless it's PANA traffic. When a client
   is authenticated and authorized, PAA should notify EP(s) and ask for
   changing filtering rules to allow traffic for a recently authorized
   client. There needs to be a protocol between PAA and EP(s) when
   these entities are not co-located. PANA Working Group will not be
   defining a new protocol for this interaction. Instead, it will
   (preferably) identify one of the existing protocols that can fit the
   requirements. Possible candidates include but not limited to COPS,
   SNMP, DIAMETER. This task is similar to what MIDCOM Working Group is
   trying to achieve, therefore some of the MIDCOM's output might be
   useful here.


Tschofenig et al.      Expires - December 2003              [Page 21]


                                 PANA                        June 2003



   EPs location in the network topology should be appropriate for
   performing access control functionality. The closest IP-capable
   access device to the client devices is the logical choice. PAA and
   EPs on an access network should be aware of each other as this is
   necessary for access control. Generally this can be achieved by
   manual configuration. Dynamic discovery is another possibility, but
   this is clearly outside the scope of PANA.

   Filtering rules generally include device identifiers for a client,
   and also cryptographic keying material when needed. Such keys are
   needed when attackers can eavesdrop and spoof on the device
   identifiers easily. They are used with link-layer or network-layer
   ciphering to provide additional protection. For issues regarding
   data-origin authentication see Section 8.

8  Data Traffic Protection

   Protecting data traffic of authenticated and authorized clients from
   others is another component of providing a complete secure network
   access solution. Authentication, integrity and replay protection of
   data packets are needed to prevent spoofing when the underlying
   network is not physically secured. Encryption is needed when
   eavesdropping is a concern in the network.

   When the network is physically secured, or the link-layer ciphering
   is already enabled prior to PANA, data traffic protection is already
   in place. In other cases, enabling link-layer ciphering or network-
   layer ciphering might rely on PANA authentication. The user and
   network have to make sure an appropriate EAP method that can
   generate required keying materials is used. Once the keying material
   is available, it needs to be provided to the EP(s) for use with
   ciphering.

   Network-layer ciphering, i.e., IPsec, can be used when data traffic
   protection is required but link-layer ciphering capability is not
   available. Note that a simple shared secret generated by an EAP
   method is not readily usable by IPsec for authentication and
   encryption of IP packets. Fresh and unique session key derived from
   the EAP method is still insufficient to produce an IPsec SA since
   both traffic selectors and other IPsec SA parameters are missing.
   The shared secret can be used in conjunction with a key management
   protocol like IKE [RFC2409] to turn a simple shared secret into the
   required IPsec SA. The details of this mechanism is outside the
   scope of PANA protocol, and it can be outlined in a separate
   Internet-Draft. PANA provides bootstrapping functionality for such a
   mechanism by carrying EAP methods that can generate initial keying
   material.



Tschofenig et al.      Expires - December 2003              [Page 22]


                                 PANA                        June 2003


   Using network-layer ciphers should be regarded as a substitute for
   link-layer ciphers when the latter is not available. IKE involves
   several message exchanges which can incur additional delay in
   getting basic IP connectivity for a mobile device. Such a latency is
   inevitable when there is no other alternative and this level of
   protection is required. Network-layer ciphering can also be used in
   addition to link-layer ciphering if the added benefits outweigh its
   cost to the user and the network.

9  Message Formats

   This section defines message formats for PANA protocol.

9.1 PANA Header

   A summary of the PANA header format is shown below.  The fields are
   transmitted in network byte order.

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Version    |                 Message Length                |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Flags      |                 Message Type                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 Transmitted Sequence Number                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 Received Sequence Number                      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  AVPs ...
      +-+-+-+-+-+-+-+-+-+-+-+-+-

   Version

     This Version field MUST be set to 1 to indicate PANA Version 1.

   Message Length

     The Message Length field is three octets and indicates the
     length of the PANA message including the header fields.

   Flags

     The Flags field is eight bits.  The following bits are assigned:

     0 1 2 3 4 5 6 7
    +-+-+-+-+-+-+-+-+
    |R r r r F r r r|
    +-+-+-+-+-+-+-+-+


Tschofenig et al.      Expires - December 2003              [Page 23]


                                 PANA                        June 2003



       R(equest)

                   - If set, the message is a request. If cleared,
                     the message is an answer.

       F(inish)
                   - F-flag in the PANA header indicates if this  was
                     the final authentication from sender's
                     perspective.  If PAA enables two separate
                     authentication, it should not set F-flag in the
                     PANA-Bind-Request message after the first EAP
                     method.

       r(eserved)

                   - these flag bits are reserved for future use,
                     and MUST be set to zero, and ignored by the
                     receiver.


   Message Type

     The Message Type field is three octets, and is used in order to
     communicate the message type with the message.  The 24-bit
     address space is managed by IANA [IANAWEB].

   Transmitted Sequence Number

     The Transmitted Sequence Number field contains the monotonically
     increasing 32 bit sequence number that the message sender
     increments every time a new packet is sent.

   Received Sequence Number

     The Received Sequence Number field contains the 32 bit
     transmitted sequence number that the peer has last received.

   AVPs

     AVPs are a method of encapsulating information relevant to the
     PANA message.  See section 9.2 for more information on AVPs.


9.2 AVP Header

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


Tschofenig et al.      Expires - December 2003              [Page 24]


                                 PANA                        June 2003


      |                           AVP Code                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   AVP Flags   |                  AVP Length                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                         Vendor-Id (opt)                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Data ...
      +-+-+-+-+-+-+-+-+


   AVP Code

      The AVP Code, combined with the Vendor-Id field, identifies the
      attribute uniquely. AVP numbers are allocated by IANA [IANAWEB].

   AVP Flags

      The AVP Flags field is eight bits.  The following bits are
      assigned:

       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |V M r r r r r r|
      +-+-+-+-+-+-+-+-+

         M(andatory)

                   - The 'M' Bit, known as the Mandatory bit,
                     indicates whether support of the AVP is
                     required.

         V(endor)

                   - The 'V' bit, known as the Vendor-Specific bit,
                     indicates whether the optional Vendor-Id field
                     is present in the AVP header.

         r(eserved)

                   - these flag bits are reserved for future use,
                     and MUST be set to zero, and ignored by the
                     receiver.

   AVP Length

      The AVP Length field is three octets, and indicates the number
      of octets in this AVP including the AVP Code, AVP Length, AVP
      Flags, and the AVP data.



Tschofenig et al.      Expires - December 2003              [Page 25]


                                 PANA                        June 2003


   Vendor-Id

      The Vendor-Id field is present if the 'V' bit is set in the AVP
      Flags field. The optional four-octet Vendor-Id field contains
      the uniquely assigned id value, encoded in network byte order.
      Any vendor wishing to implement a vendor-specific PANA AVP MUST
      use their own Vendor-Id along with their privately managed AVP
      address space, guaranteeing that they will not collide with any
      other vendor's vendor-specific AVP(s), nor with future IETF
      applications.

   Data

      The Data field is zero or more octets and contains information
      specific to the Attribute. The format and length of the Data
      field is determined by the AVP Code and AVP Length fields.


9.3 PANA Messages

   Figure 9lists all PANA messages defined in this document
      Message       Direction: PaC---PAA
      ----------------------------------
      PANA-PAA-Discover        -------->

      PANA-Start-Request       <--------
      PANA-Start-Answer        -------->

      PANA-Auth-Request        <--------
      PANA-Auth-Answer         -------->

      PANA-Bind-Request        <--------
      PANA-Bind-Answer         -------->

      PANA-Reauth-Request      <------->
      PANA-Reauth-Answer       <------->

      PANA-Termination-Request <------->
      PANA-Termination-Answer  <------->

      PANA-Error               <------->

                      Figure 9: PANA Message Overview

   Additionally the EP can also send a PANA-PAA-Discover message to the
   PAA.





Tschofenig et al.      Expires - December 2003              [Page 26]


                                 PANA                        June 2003


9.3.1  Message specifications

   Every PANA message MUST include a corresponding ABNF
   [RFC2234] specification found in [DIAMETER].  Note that PANA
   messages have a different header format compared to Diameter.

   Example:

   message ::= < PANA-Header: <Message type>,
                               [REQ], [FIN]
                               * [ AVP ]

9.3.2 PANA-PAA-Discover (PDI)

   The PANA-PAA-Discover (PDI) message is used to discover the address
   of PAA(s). Both sequence numbers in this message are set to zero
   (0). If the EP detects a new PaC and sends the PANA-PAA-Discover to
   the PAA, it MUST include the Device-Id of the PaC.

      PANA-PAA-Discover ::= < PANA-Header: 1 >
                 0*1 < Device-Id >
                  * [ AVP ]

9.3.3 PANA-Start-Request (PSR)

   PANA-Start-Request (PSR) is sent by the PAA to the PaC. The PAA sets
   the transmission sequence number to an initial random value.  The
   received sequence number is set to zero (0).

      PANA-Start-Request ::= < PANA-Header: 2, REQ >
                    [ Cookie ]
                  * [ AVP ]

9.3.4 PANA-Start-Answer (PSA)

   PANA-Start-Answer (PSA) is sent by the PaC to the PAA in response to
   a PANA-Start-Request message.  The PANA_start message transmission
   sequence number field is copied to the received sequence number
   field.  The
   transmission sequence number is set to initial random value.

      PANA-Start-Answer ::= < PANA-Header: 3 >
                    [ Cookie ]
                  * [ AVP ]

9.3.5 PANA-Auth-Request (PAR)

   PANA-Auth-Request (PAR) is sent by the PAA to the PaC.



Tschofenig et al.      Expires - December 2003              [Page 27]


                                 PANA                        June 2003


      PANA-Auth-Request ::= < PANA-Header: 4, REQ >
                    < Session-Id >
                    < EAP-Payload >
                  * [ AVP ]
                0*1 < MAC >

9.3.6 PANA-Auth-Answer (PAN)

   PANA-Auth-Answer (PAN) is sent by the PaC to the PAA in response to
   a PANA-Auth-Request message.

      PANA-Auth-Answer ::= < PANA-Header: 5 >
                    < Session-Id >
                    < EAP-Payload >
                  * [ AVP ]
                0*1 < MAC >

9.3.7 PANA-Bind-Request (PBR)

   PANA-Bind-Request (PBR) is sent by the PAA to the PaC.

      PANA-Bind-Request ::= < PANA-Header: 6, REQ, [FIN] >
                    < Session-Id >
                    < Device-Id >
                    { EAP-Payload }
                    { Result-Code }
                    [ Protection-Capability ]
                  * [ AVP ]
                0*1 < MAC >

9.3.8 PANA-Bind-Answer (PBA)

   PANA-Bind-Answer (PBA) is sent by the PaC to the PAA in response to
   a PANA-Result-Request message.

      PANA-Bind-Answer ::= < PANA-Header: 7, [FIN] >
                    < Session-Id >
                 < Device-Id >
                  * [ AVP ]
                0*1 < MAC >

9.3.9 PANA-Reauth-Request (PRAR)

   PANA-Reauth-Request (PRAR) is either sent by the PaC or the PAA.

      PANA-Reauth-Request ::= < PANA-Header: 8, REQ >
                    < Session-Id >
                 < Device-Id >
                  * [ AVP ]


Tschofenig et al.      Expires - December 2003              [Page 28]


                                 PANA                        June 2003


                0*1 < MAC >

9.3.10    PANA-Reauth-Answer (PRAA)

   PANA-Reauth-Answer (PRAA) is sent in response to a
   PANA-Reauth-Request.

      PANA-Reauth-Answer ::= < PANA-Header: 9 >
                    < Session-Id >
                    < Device-Id >
                  * [ AVP ]
                0*1 < MAC >

9.3.11    PANA-Termination-Request (PTR)

   PANA-Termination-Request (PTR) is sent either by the PaC or the PAA.

      PANA-Termination-Request ::= < PANA-Header: 10, REQ >
                   < Session-Id >
                   < Termination-Cause >
                 * [ AVP ]
               0*1 < MAC >

9.3.12    PANA-Termination-Answer (PTA)

   PANA-Termination-Answer (PTA) is sent either by the PaC or the PAA
   in response to PANA-Termination-Request.

      PANA-Termination-Answer ::= < PANA-Header: 11 >
                   < Session-Id >
                 * [ AVP ]
               0*1 < MAC >

9.3.13    PANA-Error

   PANA-Error is sent either by the PaC or the PAA.

   TBD

9.4 AVPs in PANA

   Some of the used AVPs are defined in this document and some of them
   are defined in other documents like [DIAMETER]. PANA proposes to
   use the same name space with the Diameter spec. For temporary
   allocation, PANA uses AVP type numbers starting from 1024.

9.4.1 MAC AVP

   The first octet (8 bits) of the MAC (Code 1024) AVP data contains


Tschofenig et al.      Expires - December 2003              [Page 29]


                                 PANA                        June 2003


   the MAC algorithm type. Rest of the AVP data payload contains the
   MAC encoded in network byte order. The Algorithm 8 bit name space
   is managed by IANA [IANAWEB]. The AVP length varies depending on
   the used algorithm.
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Algorithm   |           MAC...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Algorithm

      1              HMAC-MD5 (16 bytes)
      2              HMAC-SHA1 (20 bytes)

   MAC

      The Message Authentication Code is encoded in network byte
      order.

9.4.2 Device-Id AVP

   The first octet (8 bits) of the Device-Id (Code 1025) AVP data
   contains the device type. Rest of the AVP data payload contains
   the device data.  The content and format of data (including byte
   and bit ordering) is expected to be specified in specific
   documents.  For instance, [IPv6-ETHER].

         UNKNOWN                           0
         IPV4_ADDRESS                      1
         IPV6_ADDRESS                      2
         L2_ADDRESS                        3

        For type 1 (IPv4 address), data size is 32 bits and for type 2
        (IPv6 address), data size is 128 bits.

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Type      |           Data...                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

9.4.3 Session-Id AVP

   Session-Id AVP (Code 1026) has an opaque data field, which is
   assigned by the PAA. All messages pertaining to a specific PANA
   Session MUST include only one Session-Id AVP and the same value
   MUST be used throughout the lifetime of a session.  When present,


Tschofenig et al.      Expires - December 2003              [Page 30]


                                 PANA                        June 2003


   the Session-Id SHOULD appear immediately following the PANA header.

   The Session-Id MUST be globally and eternally unique, as it is
   meant to identify a PANA Session without reference to any
   other information, and may be needed to correlate historical
   authentication information with accounting information.

   The Session-Id AVP MAY use Diameter [DIAMETER] message
   formatting. In this case the AVP code is 263.

9.4.4 Cookie AVP

   The Cookie AVP (Code 1027) is of type OctetString. The data is
   opaque and the exact content is outside the scope of this protocol.

9.4.5 Protection-Capability AVP

   The Protection-Capability AVP (Code 1028) is of type Unsigned32.
   The AVP data is used as a collection of flags for different data
   protection capability indications.  Below is a list of specified
   data protection capabilities:

      0          UNKNOWN
      1          L2_PROTECTION
      2          IPSEC_PROTECTION

9.4.6 Termination-Cause AVP

   The Termination-Cause AVP is defined in [DIAMETER].

         LOGOUT                   1  (PaC -> PAA)
            The user initiated a disconnect

         (SERVICE_NOT_PROVIDED     2  (PAA -> PaC))
            This value is used when the user disconnected
            prior to the receipt of the authorization answer
            message.

         BAD_ANSWER               3  (PaC -> PAA)
            This value indicates that the authorization answer
            received by the access device was not processed
            successfully.

         ADMINISTRATIVE           4  (PAA -> Pac)
            The user was not granted access, or was
            disconnected, due to administrative reasons,
            such as the receipt of a Abort-Session-Request
            message.



Tschofenig et al.      Expires - December 2003              [Page 31]


                                 PANA                        June 2003


         (LINK_BROKEN              5)
            The communication to the user was abruptly
            disconnected.

         AUTH_EXPIRED             6    (PAA -> PaC)
            The user's access was terminated since its
            authorized session time has expired.

         (USER_MOVED               7)  (PaC -> PAA)
            The user is receiving services from another
            access device. (See issue16).

         SESSION_TIMEOUT          8  (PAA -> PaC)
            The user's session has timed out, and service
            has been terminated.

9.4.7 Result-Code AVP

   The Result-Code AVP is defined in [DIAMETER].

         SUCCESS                   2001
         COMMAND_UNSUPPORTED       3001
         UNABLE_TO_DELIVER         3002
         REALM_NOT_SERVED          3003
         TOO_BUSY                  3004
         INVALID_HDR_BITS          3008
         INVALID_AVP_BITS          3009
         AUTHENTICATION_REJECTED   4001
         AVP_UNSUPPORTED           5001
         UNKNOWN_SESSION_ID        5002
         AUTHORIZATION_REJECTED    5003
         INVALID_AVP_VALUE         5004
         MISSING_AVP               5005
         RESOURCES_EXCEEDED        5006
         AVP_OCCURS_TOO_MANY_TIMES 5009
         UNSUPPORTED_VERSION       5011
         INVALID_AVP_LENGTH        5014
         INVALID_MESSAGE_LENGTH    5015

9.4.8 EAP-Payload AVP

   The EAP-Payload AVP is defined in [DIAMETER-EAP].

9.5 AVP Occurrence Table

   The following tables lists the AVPs used in this document, and
   specifies in which PANA messages they MAY, or MAY NOT be present.

   The table uses the following symbols:


Tschofenig et al.      Expires - December 2003              [Page 32]


                                 PANA                        June 2003



      0     The AVP MUST NOT be present in the message.
      0+    Zero or more instances of the AVP MAY be present in the
            message.
      0-1   Zero or one instance of the AVP MAY be present in the
            message. It is considered an error if there are more than
            one instance of the AVP.
      1     One instance of the AVP MUST be present in the message.
      1+    At least one instance of the AVP MUST be present in the
            message.

                       +-----------------------------------------+
                       |        Message                          |
                       |          Type                           |
                       +-----+-----+-----+-----+-----+-----+-----+
   Attribute Name      | PSR | PSA | PAR | PAN | PBR | PBA | PDI |
   --------------------+-----+-----+-----+-----+-----+-----+-----+
   Result-Code         |  0  |  0  |  0  |  0  |  1  |  0  |  0  |
   Session-Id          |  0  |  0  |  1  |  1  |  1  |  1  |  0  |
   Termination-Cause   |  0  |  0  |  0  |  0  |  0  |  0  |  0  |
   EAP-Payload         |  0  |  0  |  1  |  1  |  1  |  0  |  0  |
   MAC                 |  0  |  0  | 0-1 | 0-1 | 0-1 | 0-1 |  0  |
   Device-Id           |  0  |  0  |  0  |  0  |  1+ |  1+ | 0-1 |
   Cookie              | 0-1 | 0-1 |  0  |  0  |  0  |  0  |  0  |
   Protection-Cap.     |  0  |  0  |  0  |  0  | 0-1 |  0  |  0  |
   --------------------+-----+-----+-----+-----+-----+-----+-----+


                       +-------------------------+
                       |      Message            |
                       |       Type              |
                       +------+------+-----+-----+
   Attribute Name      | PRAR | PRAA | PTR | PTA |
   --------------------+------+------+-----+-----+
   Result-Code         |  0   |  0   |  0  |  0  |
   Session-Id          |  1   |  1   |  1  |  1  |
   Termination-Cause   |  0   |  0   |  1  |  0  |
   EAP-Payload         | 0-1  | 0-1  |  0  |  0  |
   MAC                 | 0-1  | 0-1  | 0-1 | 0-1 |
   Device-Id           |  1+  |  1+  |  0  |  0  |
   Cookie              |  0   |  0   |  0  |  0  |
   Protection-Cap.     |  0   |  0   |  0  |  0  |
   --------------------+------+------+-----+-----+

                      Figure 10: AVP Occurrence Table

10 Security Considerations




Tschofenig et al.      Expires - December 2003              [Page 33]


                                 PANA                        June 2003


   The PANA protocol provides ordered delivery for EAP messages.  If an
   EAP method that provides session keys is used, a PANA SA is created.
   The EAP Success/Failure message is one of the signaling messages
   which is integrity protected with this PANA SA.  The PANA protocol
   does not provide security protection for the initial EAP message
   exchange. Integrity protection can only be provided after the PANA
   SA has been established.  Thus, PANA re-authentication, revocation
   and disconnect notifications can be authenticated, integrity and
   replay protected. In certain environments (e.g. on a shared link)
   the EAP method selection is an important issue.

   The PANA framework described in this document covers the discussion
   of different protocols which are of interest for a protocol between
   the PaC and the PAA (typically referred as the PANA protocol).

   The PANA itself consists of a sequence of steps which are executed
   to complete the network access authentication procedure. Some of
   these steps are optional.

   The following execution steps have been identified as being relevant
   for PANA. They security considerations will be discussed in detail
   subsequently.

   a) Discovery message exchange

   In general it is difficult to prevent a vulnerabilities of the
   discovery protocol since the initial discovery are unsecured. To
   prevent very basic attacks an adversary should not be able to cause
   state creation with discovery messages at the PAA. This is prevented
   by re-using a cookie concept (see [RFC2522]) which allows the
   responder to be stateless in the first message exchange. Because of
   the architectural assumptions  made in PANA (i.e. the PAA is the on
   the same link as the PaC) the return-routability concept does not
   provide additional protection. Hence it is difficult to prevent this
   threat entirely. Furthermore it is not possible to shift heavy
   cryptographic operations to the PaC at the first few messages since
   the computational effort depends on the EAP method. The usage of
   client-puzzles as introduced by [JB99] is under investigation.

   Resistance against blind DoS attacks (i.e. attacks by off-path
   adversaries) is achieved with sequence numbers and cookies.

   Since PAA and PaC are one IP hop away from each other, PANA messages
   can be filtered whenever messages arrive at interfaces where they
   are not expected.

   b) EAP over PANA message exchange




Tschofenig et al.      Expires - December 2003              [Page 34]


                                 PANA                        June 2003


   The EAP derived session key is used to create a PANA security
   association. Since the execution of an EAP method might require a
   large number of roundtrips and no other session key is available it
   is not possible to secure the EAP message exchange itself. Hence an
   adversary can both eavesdrop the EAP messages and is also able to
   inject arbitrary messages which might confuse both the PaC and the
   PAA. The threats caused by this ability heavily depend on the EAP
   state machine. Since especially the PAA is not allowed to discard
   packets and packets have to be stored or forwarded to an AAA
   infrastructure some risk of DoS attacks exists.

   Eavesdropping EAP packets might cause problems when (a) the EAP
   method is weak and enables dictionary or replay attacks or even
   allows an adversary to learn the long-term password directly.
   Furthermore, if the optional EAP Identity payload is used then it
   allows the adversary to learn the identity of the PaC. In such a
   case a privacy problem is prevalent.

   To prevent these threats Section 6 suggests using proper EAP methods
   for particular environments. Depending on the usage environment an
   EAP authentication has to be used for example which supports user
   identity confidentiality, protection against dictionary attacks and
   session key establishment. It is therefore the responsibility of the
   network operators and end users to choose the proper EAP method.

   PANA does not protect the EAP method exchange, but provides ordered
   delivery with sequence numbers.  Sequence numbers and cookies
   provide resistance against blind DoS attacks.

   c) PANA SA establishment

   Once the EAP message authentication is finished a fresh and unique
   session key is available to the PaC and the PAA. This assumes that
   the EAP method allows session key derivation and that the generated
   session key has a good quality. For further discussion about the
   importance of the session key generation refer to the next
   subsection (c) about compound authentication. The session key
   available for the PaC is established as part of the authentication
   and key exchange procedure of the selected EAP method. The PAA
   obtains the session key via the AAA infrastructure (if used). Draft
   [CFB02] describes how a session key is securely carried (i.e. CMS
   protected) between AAA servers. Security issues raised with this
   session key transport are described in [WHC02].

   The establishment of a PANA SA is required in environments where no
   physical or link layer security is available. The PANA SA allows
   subsequently exchanged messages to experience cryptographic
   protection. For the current version of the document an Integrity
   object is defined which is based on Diameter objects. The Integrity


Tschofenig et al.      Expires - December 2003              [Page 35]


                                 PANA                        June 2003


   Object supports data-origin authentication, replay protection based
   on sequence numbers and integrity protection based on a keyed
   message digest. Confidentiality protection is not provided. The
   session keys (one for each direction) used for this object has to be
   provided by the EAP method. For this version of the document it is
   assumed that no negotiation of algorithms and parameters takes
   place. Instead HMAC-SHA1 is used per-default. A different algorithm
   such as HMAC-MD5 might be used as an option. The used algorithm is
   indicated in the header of the Integrity object. To select the
   security association for signaling message protection the Session
   ID. The keyed message digest included in the Integrity object will
   include all fields of the PANA signaling message including the
   sequence number field of the packet.

   The protection of subsequent signaling messages prevents an
   adversary from acting as a man-in-the-middle adversary, from
   injecting packets, from replaying messages and from modifying the
   content of the exchanged packets. This prevents subsequently
   described threats.

   If an entity (PAA or PaC) looses its state (especially the current
   sequence number) then the entire PANA protocol has to be restarted.
   No re-synchronization procedure is provided.

   The lifetime of the PANA SA has to be bound to the refresh interval
   with an additional tolerance period. To provide fast re-
   authentication a separate security association (e.g. one stored at
   the local AAA server) should be used. By fast re-authentication we
   mean a new PANA protocol execution which does not involve the entire
   AAA communication. The ability to trigger such a protocol execution
   depends on the given EAP method and on the policy of the local
   network requesting authentication.

   d) Enabling weak legacy authentication methods in insecure networks

   Some of the authentication methods are not strong enough to be used
   in insecure networks where attackers can easily eavesdrop and spoof
   on the link. They may not be able to produce much needed keying
   material either. An example would be using EAP-MD5 over wireless
   links. Use of such legacy methods can be enabled by carrying them
   over a secure channel. There are EAP methods which are specifically
   designed for this purpose, such as EAP-TTLS [TTLS],PEAP [PEAP] or
   EAP-IKEv2 [EAP-IKEv2]. PANA can carry these EAP tunneling methods
   which can carry the legacy methods. PANA does not do anything
   special for this case. The EAP tunneling method will have to produce
   keying material for PANA SA when needed. There are certain MitM
   vulnerabilities with tunneling EAP methods [MITM]. Solving these
   problems is outside the scope of PANA. The compound authentication



Tschofenig et al.      Expires - December 2003              [Page 36]


                                 PANA                        June 2003


   problem described in [PL+03] is likely to be solved in EAP itself
   rather than in PANA.

   e) Preventing downgrading attacks

   EAP supports a number of different EAP methods for authentication
   and therefore it might be required to agree on a specific mechanism.
   An unprotected negotiation mechanism is supported in EAP and a
   secure negotiation procedure for the GSS-API methods. The support of
   the GSS-API as an EAP method is described in [AS02]. A protected
   negotiation is supported by the GSS-API with RFC 2478 [RFC2478]. If
   desired, such a protection can also be offered by PANA by repeating
   the list of supported EAP methods protected with the PANA SA. This
   type of protection is similar to the protected negotiation described
   in [RFC3329].

   This issue requires further investigation especially since the EAP
   protocol is executed between different endpoints than the PANA
   protocol.

   f) Device Identifier exchange

   As part of the authorization procedure a Device Identifier has to be
   installed at the EP by the PAA. The PaC provides the Device
   Identifier information to the PAA secured with the PANA SA. Section
   6.2.4 of [THREATS] describes a threat where an adversary modifies
   the Device Identifier to gain unauthorized access to the network.

   The installation of the Device Identifier at the EP (independently
   whether the EP is co-located with the PAA or not) has to be
   accomplished in a secure manner. These threats are, however, not
   part of the PANA protocol itself since the protocol is not PANA
   specific.

   g) Triggering a data protection protocol

   Recent activities in the EAP working group try to create a common
   framework for key derivation which is described in [Ab02]. This
   framework is also relevant for PANA in various ways. First, a PANA
   security association needs to be created. Additionally it might be
   necessary to trigger a protocol which allows link layer and network
   layer data protection to be established. As an example see Section 1
   of [Ab02] with [802.11i] and [802.11] as an example. Furthermore, a
   derived session key might help to create the pre-requisites for
   network layer protection (for example IPsec).

   As motivated in Section 6.4 of [THREATS] it might be necessary to
   establish either a link layer or a network layer protection to
   prevent certain thefts in certain scenarios.


Tschofenig et al.      Expires - December 2003              [Page 37]


                                 PANA                        June 2003



   Threats specific to the establishment of a link layer or a network
   layer security association are outside the scope of PANA. The
   interested reader should refer to the relevant working groups such
   as IPsec or Midcom.

   h) Periodic refresh messages

   Network access authentication is done for a very specific purpose
   and often charging procedures are involved which allow restricting
   network resource usage based on some policies. In mobility
   environments it is always possible that an end host suddenly
   disconnects without transmitting a disconnect message. If network
   access authentication as part of PANA is executed only at the
   beginning then an adversary can gain advantage of the installed
   packet filters to submit and receive data packets.

   Also for the network operator it might be desirable to enforce a
   disconnect based on some external events (e.g. because of
   insufficient funds, etc.).

   An additional motivation for detecting a disconnected end host is
   the ability to release resources (i.e. garbage collection). The PAA
   can remove per-session state information including installed
   security association, packet filters etc.

   Different procedures can be used for disconnect indication. PANA
   cannot assume link layer disconnect indication. Hence this
   functionality has to be provided at a higher layer. With this
   version of the draft we suggest to apply the soft-state principle
   found at other protocols (such as RSVP). Soft-state means that
   session state is kept alive as long as refresh messages refresh the
   state. If no new refresh messages are provided then the state
   automatically times out and resources are released. This process
   includes stopping accounting procedures.

   Based on the different environments where PANA could be used it is
   difficult to fix a refresh interval. Hence a default refresh
   interval of 30 seconds is suggested. Additionally there is the
   possibility to negotiation this interval once the PANA security
   association is established. A policy at the PAA and the PaC would
   ensure that the refresh interval is selected with a value which is
   either too high or too low. There is certainly a tradeoff between
   the refresh interval and the bandwidth consumption. To reduce the
   bandwidth consumption a small PANA message consisting only of a
   session identifier and the Integrity object is used. The session
   identifier refers to the state that has to be refreshed. Some
   environments do not need PANA refresh messages to detect orphan
   states. For these environments the refresh interval should be set to


Tschofenig et al.      Expires - December 2003              [Page 38]


                                 PANA                        June 2003


   zero which effectively disables the usage of refresh messages. In
   case of IPsec protection a dead-peer mechanism can be used to detect
   inactivity (see [HBR03]).

   Refresh messages are sent from the PaC to the PAA.

   From a security point of view an adversary must not be able to
   inject, modify or replay refresh messages nor must he be able to
   change the refresh interval (e.g. setting it to zero) without
   detection. Hence these messages experience cryptographic protection.

   i) Tear-Down message

   The PANA protocol supports the ability for both the PaC and the PAA
   to transmit a tear-down message. This message causes state removal,
   a stop of the accounting procedure and removes the installed packet
   filters.

   It is obvious that such a message must be protected to prevent an
   adversary from deleting state information and thereby causing denial
   of service attacks.

11 Open Issues

   A list of open issues is maintained at
   http://danforsberg.info:8080/pana-issues/.

12 Acknowledgments

   We would like to thank all members of the PANA working group for
   their comments to this document.

13 References

   [802.11] I. S. 802.11-1997, "Information technology -
   telecommunications and information exchange between systems - local
   and metropolitan area networks - specific requirements part 11:
   Wireless lan medium access control (mac) and physical layer (phy)
   specifications," tech. rep., 1997.

   [RFC2522] P. Karn and W. Simpson, "Photuris: Session-key management
   protocol," RFC 2522, March 1999.

   [Ab02] B. Aboba and D. Simon: "EAP Keying Framework", Internet
   Draft, Internet Engineering Task Force, March, 2003,  Work in
   progress.

   [802.11i] I. D. 802.11i/D2, "Draft supplement to standard for
   telecommunications and information exchange between systems -


Tschofenig et al.      Expires - December 2003              [Page 39]


                                 PANA                        June 2003


   lan/man specific requirements - part 11: Wireless medium access
   control (mac) and physical layer (phy) specifications: Specification
   for enhanced security," tech. rep., 2001.

   [AS02] Aboba, B., Simon, D.: "EAP GSS Authentication Protocol",
   Internet Draft, Internet Engineering Task Force, April, 2002, Work
   in progress.

   [CFB02] P. Calhoun, S. Farrell, and W. Bulley: "Diameter CMS
   Security Application," Internet Draft, Internet Engineering Task
   Force, Mar. 2002,  Work in progress.

   [RFC2284] Blunk, L. and J. Vollbrecht, "PPP Extensible
   Authentication Protocol (EAP)", RFC 2284, March 1998.

   [HBR03] G. Huang, S. Beaulieu, and D. Rochefort, "A traffic-based
   method of detecting dead ike peers", Internet Draft, Internet
   Engineering Task Force, 2003,  Work in progress.

   [RFC2409]  Harkins, D. and D. Carrel, "The Internet Key Exchange
   (IKE)", RFC 2409, November 1998.

   [MITM] N. Asokan, V. Niemi, and K. Nyberg: "Man-in-the-middle in
   tunnelled authentication", In the Proceedings of the 11th
   International Workshop on Security Protocols, Cambridge, UK, April
   2003. To be published in the Springer-Verlag LNCS series.

   [PEAP] A. Palekar, D. Simon, G. Zorn and S. Josefsson: "Protected
   EAP Protocol (PEAP)", Internet Draft, Internet Engineering Task
   Force, March 2003,  Work in progress.

   [PL+03] J. Puthenkulam, V. Lortz, A. Palekar, D. Simon, and B.
   Aboba, "The compound authentication binding problem," internet
   draft, Internet Engineering Task Force, 2003.  Work in progress.

   [PY+02] R. Penno, A. Yegin, Y. Ohba, G. Tsirtsis, and C. Wang:
   "Protocol for Carrying Authentication for Network Access (PANA)
   Requirements and Terminology", Internet Draft, Internet Engineering
   Task Force,  June 2003, Work in progress.

   [RFC2284bis]   L. Blunk, J. Vollbrecht, B. Aboba, J. Carlson:
   "Extensible Authentication Protocol (EAP)", Internet Draft, Internet
   Engineering Task Force, January 2003, Work in progress.

   [RFC1982] Elz, R., Bush, R.: "Serial Number Arithmetic", RFC 1982,
   August 1996.

   [RFC2478] E. Baize and D. Pinkas, "The simple and protected GSS-API



Tschofenig et al.      Expires - December 2003              [Page 40]


                                 PANA                        June 2003


   negotiation mechanism," RFC 2478, Internet Engineering Task Force,
   Dec. 1998.

   [RFC2988] V. Paxson,  and M. Allman: "Computing TCP's Retransmission
   Timer", RFC 2988, November, 2000.

   [RFC3329] J. Arkko,  V. Torvinen, G. Camarillo, A. Niemi, and T.
   Haukka: "Security Mechanism Agreement for the Session Initiation
   Protocol (SIP)", RFC 3329, January, 2003.

   [THREATS] M. Parthasarathy: "PANA Threat Analysis and security
   requirements", Internet Draft, Internet Engineering Task Force, May
   2003, Work in progress.

   [TTLS] P. Funk and S. Blake-Wilson: "EAP tunneled TLS authentication
   protocol (EAP-TTLS)," Internet Draft, Internet Engineering Task
   Force, November  2002.  Work in progress.

   [USAGE] Y. Ohba, S. Das, B. Patil, H. Soliman, A. Yegin, A.:
   "Problem Statement and Usage Scenarios for PANA", Internet Draft,
   Internet Engineering Task Force, April 2003, Work in progress.

   [EAP-IKEv2] H. Tschofenig and D. Kroeselberg: "EAP IKEv2 Method
   (EAP-IKEv2)", Internet Draft, Internet Engineering Task Force, June
   2003, Work in progress.

   [WHC02] J. Walker, R. Housley, and N. Cam-Winget: "AAA key
   distribution," Internet Draft, Internet Engineering Task Force, Apr.
   2002,  Expired.

   [DIAMETER-EAP] T. Hiller and G. Zorn: "Diameter Extensible
   Authentication Protocol (EAP) Application", Internet Draft, Internet
   Engineering Task Force, March 2003, Work in progress.

   [DIAMETER] P. Calhoun, J. Loughney, E. Guttman, G. Zorn and J.
   Arkko: "Diameter Base Protocol", Internet Draft, Internet
   Engineering Task Force,  December 2002, Work in progress.

   [IANAWEB] IANA, "Number assignment", http://www.iana.org

   [CTP] J. Loughney, M. Nakhjiri, C. Perkins and R. Koodli:
   "Context Transfer Protocol", Internet Draft, Internet Engineering
   Task Force, June 2003, Work in progress.

   [JB99]   A. Juels and J. Brainard: "Client Puzzles: A Cryptographic
   Defense Against Connection Depletion Attacks", In S. Kent, editor,
   Proceedings of NDSS '99 (Networks and Distributed Security
   Systems), pages 151-165, 1999.



Tschofenig et al.      Expires - December 2003              [Page 41]


                                 PANA                        June 2003


Change History

   Changes from PANA-00 to PANA-01 June 2003

   - The names for the PANA messages have been changed. Hence it was
   necessary to reflect the new terminology in other parts of the
   draft.

   - New text has been added to the following sections:

     * Terminology
     * PANA Security Association
     * Message Authentication Code
     * Refresh Interval Negotiation
     * Mobility Handling
     * Event Notification
     * Message Formats

   - The details on message formats add more details to several parts
   of the draft. The AVP format is based on Diameter/

   - The open issue list has been replaced by a reference to the web
   page containing the open issues.

Author's Addresses

   Basavaraj Patil
   Nokia
   6000 Connection Dr.
   Irving, TX. 75039
   USA
   Phone:  +1 972-894-6709
   Email:  Basavaraj.Patil@nokia.com

   Dan Forsberg
   Nokia Research Center
   P.O. Box 407
   FIN-00045 NOKIA GROUP, Finland

   Phone: +358 50 4839470
   EMail: dan.forsberg@nokia.com


   Alper E. Yegin
   DoCoMo USA Labs
   181 Metro Drive, Suite 300
   San Jose, CA, 95110
   USA
   Phone: +1 408 451 4743


Tschofenig et al.      Expires - December 2003              [Page 42]


                                 PANA                        June 2003


   Email: alper@docomolabs-usa.com


   Yoshihiro Ohba
   Toshiba America Research, Inc.
   P.O. Box 136
   Convent Station, NJ, 07961-0136
   USA
   Phone: +1 973 829 5174
   Email: yohba@tari.toshiba.com

   Hannes Tschofenig
   Siemens Corporate Technology
   Otto-Hahn-Ring 6
   81739 Munich
   Germany
   Email: Hannes.Tschofenig@siemens.com

Appendix A.  Adding sequence number to PANA for carrying EAP

   A.1. Why is sequence number needed for PANA to carry EAP?

   EAP [RFC2284bis] requires underlying transports to provide
   ordered-delivery of messages.  If an underlying transport does not
   satisfy the ordering requirement, the following situation could
   happen:

     EAP Peer                 EAP Authenticator
   --------------------------------------------
   1. (got req 1)   <-------  Request ID=1
   2. Response ID=1 ---+
                       |      (timeout)
   3.                  | +--  Request ID=1
                       | |
                       +-|--> (got resp 1)
   4. (got req 2)   <----|--  Request ID=2
                         |
   5. Response ID=2 -----|--> (got resp 2)
                         |
   6. (got req 1)   <----+
   7. Response ID=1 --------> [discarded due to unexpected ID]

       Figure A.1  Undesirable scenario

   In Figure A.1, the second EAP Request message with Identifier=1
   arrives at the EAP peer after the third EAP Request message with
   Identifier=2.  As a result, the EAP peer accepts the second EAP




Tschofenig et al.      Expires - December 2003              [Page 43]


                                 PANA                        June 2003


   Request as a new EAP Request while it is just an old EAP Request
   that was already responded and the authentication might be totally
   messed up.

   This problem occurs due to the fact that EAP doesn't recognize
   duplicate packets in the scope of one EAP protocol run, but only in
   the scope of current and previous packet (i.e., request and response
   message matching).  When EAP is running over PPP or IEEE 802 links,
   this is not a problem, because those link-layers have the ordering
   invariant characteristic.

   On the other hand, the PANA design has chosen UDP as its transport.
   Given that UDP does not provide ordered delivery of packets and PANA
   does not assume any specific link-layer technology to carry EAP,
   PANA messages need to have a sequence number.

   In the following text we describe two possible approaches for
   sequence number handling in PANA.  The first one makes use of a
   single sequence number whereas the latter utilizes two.  Finally a
   comparison between the two approaches is provided.  The method
   described in Section A.3.1. (i.e., the dual sequence number with
   orderly-delivery method) is suggested as the preferred method for
   PANA transport.

   A.2. Single sequence number approach

   This section discusses several methods based on using a single
   sequence number for providing orderly message delivery.  Sequence
   number handling for all methods discussed in Section A.2 must comply
   to the following rules:

   Rule 1: The sequence number starts from initial sequence number
   (ISN)
           and is monotonically increased by 1.  The arithmetic defined
           in [RFC1982] is used for sequence number operation.

   Rule 2: When a PAA sends an EAP message passed from EAP layer to a
           PaC, a new sequence number is placed in the message,
           regardless of whether it is sent as a result of a
           retransmission at the EAP layer or not.

   Note: It might be possible to define other mechanisms for sequence
   number handling if it can be assumed that a PAA detects EAP
   retransmissions.  However, such an assumption heavily depends on EAP
   implementation details in particular on EAP APIs, thus it was
   decided not to use such an assumption.


   A.2.1. Single sequence number with EAP retransmission method


Tschofenig et al.      Expires - December 2003              [Page 44]


                                 PANA                        June 2003



   Again, the following rules must hold:

   Rule 3: Use EAP layer retransmission for retransmitting EAP messages
           (based on a timer expiration).

   Rule 4: When the PaC receives a message from the PAA, it checks the
           sequence number and discards the message if the sequence
           number is not greater than that of the last accepted
   message.

   Rule 5: When the PAA receives a message from the PaC, it checks the
           sequence number and discards the message if the sequence
           number does not match a pending request message.

     PaC    PAA Seq#  Message
   --------------------------------------------
   1. <-------  (x)   PANA-Auth-Request[EAP Req ID=1]
   2. ---+      (x)   PANA-Auth-Answer[EAP Res ID=1]
         |            (retransmission timeout at EAP-layer)
   3.    | +--  (x+1) PANA-Auth-Request[EAP Req ID=1]
         | |
         +-|-->       (discarded due to Rule 5)
           |          (retransmission timeout at EAP-layer)
   4. <----|--  (x+2) PANA-Auth-Request[EAP Req ID=1]
           |
   5. -----|--> (x+2) PANA-Auth-Answer[EAP Res ID=1]
           |
   6. <----+          (discarded due to Rule 4)
   7. <-------  (x+3) PANA-Auth-Request[EAP Req ID=2]
         .
         .

   Figure 1: Example for Single sequence number with EAP retransmission
                                  method

   This method is vulnerable to a blind DoS attack on the sequence
   number since the PaC will accept quite a wide range of sequence
   numbers.  For example, if an attacker blindly sends a bogus message
   to a legitimate PaC with a randomly chosen sequence number, it will
   be accepted by the PaC with 50% probability, and once this happens,
   all messages sent from the communicating PAA will be discarded as
   long as they have a sequence number smaller than the accepted value.
   The problem of this method leads to a requirement for PaC to have a
   narrow range of acceptable sequence numbers to make the blind DoS
   attack difficult. Note that the DoS attack cannot be prevented if
   the attacker is on the same IP link as PaC and able to eavesdrop the
   PANA conversation. However, the attacker needs to put itself in
   promiscuous mode and thus spend more resources to eavesdrop and


Tschofenig et al.      Expires - December 2003              [Page 45]


                                 PANA                        June 2003


   launch the attack (in other words, non-blind DoS attack is still
   possible as long as sequence numbers are unprotected.)


   A.2.2. Single sequence number with PANA-layer retransmission method

   The next method is still based on using a single sequence number but
   the PANA-layer takes the responsibility of retransmission.  The
   method uses the following rules in addition to the common rules
   described in section A.2.

   Rule 3: Use PANA-layer retransmission for retransmitting both EAP
   and
           non-EAP messages (based on a timer expiration).  EAP layer
           retransmission is turned off. Retransmission based on timer
           occurs both on PaC and PAA side, but not on both sides
           simultaneously.  PAA does retransmission at least for
           PANA_Termination and PANA_Reauth messages, otherwise PaC
           takes care of retransmission.

   Rule 4: When the PaC receives a message from the PAA, it accepts the
           message if the sequence number is equal to that of the last
           accepted message + 1.  If the sequence number is equal to
           that of the last accepted message, the PaC retransmits the
           last transmitted message.  Otherwise, it silently discards
           the message.

   Rule 5: When the PAA receives a message from the PaC, it accepts the
           message if the sequence number is equal to that of the last
           transmitted message.  If the receiving sequence number is
           equal to that of the last transmitted message - 1, the PAA
           retransmits the last transmitted message and discard the
           received message. Otherwise, it silently discards the
           message.

   Rule 6: The PaC retransmits the last transmitted EAP Response until
           a new EAP Request message or an EAP Success/Failure message
           is received and accepted.

   Rule 7: PAA must keep the copy of the last transmitted message and
           must be able to retransmit it until either a valid message
           is received and accepted by the PAA or a timer expires.  The
           timer is used if no new message will be sent from the PaC.








Tschofenig et al.      Expires - December 2003              [Page 46]


                                 PANA                        June 2003



     PaC    PAA Seq#  Message
   --------------------------------------------
   1. <-------- (x)   PANA-Auth-Request[EAP Req ID=1]
   2. ---+      (x)   PANA-Auth-Answer[EAP Resp ID=1]
         |            (retransmission timeout at PaC)
   3. ---|----> (x)   PANA-Auth-Answer[EAP Resp ID=1]
   4.    | +--- (x+1) PANA-Auth-Request[EAP Req ID=2]
         | |
         +-|-->       (duplicate detected)
   5. <----|--- (x+1) PANA-Auth-Request[EAP Req ID=2]
           |
   6. -----|--> (x+1) PANA-Auth-Answer[EAP Resp ID=2]
           |
      <----|--- (x+2) PANA-Auth-Request[EAP Req ID=3]
   7. -----|--> (x+2) PANA-Auth-Answer[EAP Resp ID=3]
      <----+          (discarded by PaC)
                      (retransmission timeout at PaC)
   8. --------> (x+2) PANA-Auth-Answer[EAP Resp ID=3]
   9. lost<---- (x+3) PANA-Auth-Request[EAP Succ ID=3]
                      (retransmission timeout at PaC)
   10.---->lost (x+2) PANA-Auth-Answer[EAP Resp ID=3]
                      (retransmission timeout at PaC)
   11.--------> (x+2) PANA-Auth-Answer[EAP Resp ID=3]
   12.<-------- (x+3) PANA-Bind-Request[EAP Succ ID=3]
                      (retransmission timer stopped at PaC)
                      (deletion timeout at PAA)
                      (message (x+3) deleted at PAA)
   13.lost<---- (x+4) PANA-Termination-Request
                      (retransmission timeout at PAA)
   14.<-------- (x+4) PANA-Termination-Request
   15.---->lost (x+4) PANA-Termination-Answer
                      (retransmission timeout at PAA)
   16.<-------- (x+4) PANA-Termination-Request
   17.--------> (x+4) PANA-Termination-Answer
                      (retransmission timer stopped at PAA)

       Figure 2: Example for Single sequence number with PANA-layer
                           retransmission method

   This method has an advantage of eliminating EAP layer retransmission
   by providing reliability at the PANA layer.  Retransmission at the
   EAP layer has a problem with determining an appropriate
   retransmission timer value, which occurs when the lower-layer is
   unreliable.  In this case an EAP authenticator cannot distinguish
   between (i) EAP Request or EAP Response message loss (in this case
   the retransmission timer should be calculated based on network
   characteristics) and (ii) long latency for EAP Response generation
   due to e.g., user input etc. (in this case the retransmission timer


Tschofenig et al.      Expires - December 2003              [Page 47]


                                 PANA                        June 2003


   should be calculated based on user or application characteristics).
   In general, the retransmission timer for case (ii) is longer than
   that for case (i).  If case (i) happens while the retransmission
   timer is calculated based on user or application characteristics,
   then it might frustrate an end user since the completion of the
   authentication procedure takes unnecessarily long.  If case (ii)
   happens while the retransmission timer is calculated based on
   network characteristics (i.e., RTT), then unnecessarily traffic is
   generated by retransmission.  Note that in this method a PaC still
   cannot distinguish case (i) and case (iii) the EAP authenticator or
   a backend authentication server is taking time to generate an EAP
   Request.

   A problem of this method is that it is based on the assumption that
   EAP authenticator does not send a new EAP message until an EAP
   Response to the outstanding EAP Request is received.  However, this
   assumption does not hold at least EAP Success/Failure message which
   does not need the outstanding EAP Request to be responded before
   sending the EAP Success/Failure message.  This would require
   timer-based retransmission not only at PaC side but also at PAA
   side.
   Another problem occurs when a new EAP message overrides the
   outstanding EAP Request, the PaC cannot assume any more that the
   sequence number of the next message to be accepted is the last
   accepted message + 1.  So the PaC needs to accept a range of
   sequence numbers, instead of a single sequence number. These two
   additional things would increase the complexity of this method.

   A.3.  Dual sequence number approach

   Based on the analysis of previous schemes, it is recognized that two
   sequence numbers are needed anyway, one for each direction.  Two
   different methods are proposed based on this approach.  Both methods
   have the following rules in common.


   Rule 1: A PANA packet carries two sequence numbers: transmitted
           sequence number (tseq) and received sequence number (rseq).
           tseq starts from initial sequence number (ISN) and is
           monotonically increased by 1.  The arithmetic defined in
           [RFC1982] is used for sequence number operation.  It is
           assumed that the two sequence numbers have the same length
           for simplicity.

   Rule 2: When PAA or PAC sends a new message, a new sequence number
           is placed on the tseq field of message.  Every transmitted
           message is given a new sequence number.

   Rule 3: When a message is sent from PaC or PAA, rseq is copied from


Tschofenig et al.      Expires - December 2003              [Page 48]


                                 PANA                        June 2003


           the tseq field of the last accepted message.

   Rule 4: For messages which experience a PANA layer retransmission,
           the retransmission timer is stopped when the message is
           acknowledged.

   It is possible to carry multiple EAP sequences in a single PANA
   sequence, with using EAP Success/Failure message as a delimiter of
   each EAP sequence.  In this case, EAP Success/Failure message needs
   to be reliably delivered.


   A.3.1.  Dual sequence number with orderly-delivery method

   This method relies on EAP layer retransmission for EAP messages.
   This method is referred to as orderly-delivery method.  The
   following rules are used in addition to the common rules.

   Rule 5: Use the EAP-layer retransmission for retransmitting EAP
           Requests (based on a timer expiration).  For other PANA
           layer messages that require a response from the peer, PANA
           layer has its own mechanism to retransmit the request until
           it gets a response or gives up.  A new tseq value is always
           used when sending any message even when it is retransmitted
           at PANA layer.

   Rule 6: When a message is received, it is accepted if (i) the tseq
           value is greater than the tseq of the last accepted message
           and (ii) the rseq falls in the range between the tseq of the
           last acknowledged message + 1 and the tseq of the last
           transmitted message.  Otherwise, the received message is
           discarded.


     PaC    PAA  (tseq,rseq) Message
   --------------------------------------------------
   1. <-------   (x,y)       PANA-Auth-Request[EAP Req, ID=1]
   2. ------->   (y+1,x)     PANA-Auth-Answer[EAP Resp, ID=1]
   3. <-------   (x+1,y+1)   PANA-Auth-Request[EAP Req, ID=2]
   4. --->lost   (y+2,x+1)   PANA-Auth-Answer[EAP Resp, ID=2]
                             (retransmission timeout at EAP layer)
   5. <-------   (x+2,y+1)   PANA-Auth-Request [EAP Req, ID=2]
   6. ------->   (y+3,x+2)   PANA-Auth-Answer[EAP Resp, ID=2]
   7. lost<---   (x+3,y+3)   PANA-Auth-Request[EAP Req, ID=3]
                             (retransmission timeout at EAP layer)
   8.    +----   (x+4,y+3)   PANA-Auth-Answer[EAP Req, ID=3]
         |                   (retransmission timeout at EAP layer)
   9. <--|----   (x+5,y+3)   PANA-Auth-Request[EAP Req, ID=3]
   10.---|--->   (y+4,x+5)   PANA-Auth-Answer[EAP Resp, ID=3]


Tschofenig et al.      Expires - December 2003              [Page 49]


                                 PANA                        June 2003


         |
      <--+                   (out of order. discarded)
   11.lost<---   (x+6,y+4)   PANA-Bind-Request[EAP Succ, ID=3]
                             (retransmission timeout at PAA)
   12.<-------   (x+7,y+4)   PANA-Bind-Request[EAP Succ, ID=3]
   13.--->lost   (y+5,x+7)   PANA-Bind-Answer
                             (retransmission timeout at PAA)
   14.<-------   (x+8,y+4)   PANA-Bind-Request[EAP Succ, ID=3]
                             (dupicate detected by PaC)
   15.------->   (y+6,x+8)   PANA-Bind-Answer

     Figure 3: Example for Dual sequence number with orderly-delivery
                                  method

   A.3.2.  Dual sequence number with reliable-delivery method

   This method relies solely on PANA layer retransmission for all
   messages.  This method is referred to as reliable-delivery method.
   The following additional rules are applied in addition to the common
   rules.


   Rule 5: Use the PANA layer retransmission for retransmitting all
           messages (based on a timer expiration).  EAP retransmission
           is turned off.

   Rule 6: Either an ACK message is used for acknowledgment or an
           acknowledgment can be piggybacked with data.  ACK messages
           are not retransmitted.  An ACK message is sent if no the
           acknowledgement cannot be piggybacked with a data within a
           given time frame W.

   Rule 7: When a message is received, it is accepted if (i) the tseq
           value is greater than the tseq of the last accepted message
           and (ii) the rseq falls in the range between the tseq of the
           last acknowledged message and the tseq of the last
           transmitted message.  Otherwise, the received message is
           discarded.

   Rule 8: When a duplicate message is received, the last transmitted
           message is retransmitted if the received message is not an
           ACK.  A message is considered as duplicate if its tseq value
           is equal to the tseq of the last accepted message.








Tschofenig et al.      Expires - December 2003              [Page 50]


                                 PANA                        June 2003


     PaC    PAA  (tseq,rseq) Message
   --------------------------------------------------
   1. <-------   (x,y)       PANA-Auth-Request[EAP Req, ID=1]
                             (user input ongoing)
   2. ------->   (y+1,x)     PANA-Auth-Answer
                             (user input completed)
   3. ------->   (y+2,x)     PANA-Auth-Answer[EAP Resp, ID=1]
   4. <-------   (x+1,y+2)   PANA-Auth-Request [EAP Req, ID=2]
   5. --->lost   (y+3,x+1)   PANA-Auth-Answer[EAP Resp, ID=2]
                             (retransmission timeout at PAA)
   6. <-------   (x+1,y+2)   PANA-Auth-Request [EAP Req, ID=2]
                             (duplicate detected by PaC)
   7. ------->   (y+3,x+1)   PANA-Auth-Answer[EAP Resp, ID=2]
   8. lost<---   (x+2,y+3)   PANA-Auth-Request [EAP Req, ID=3]
                             (retransmission timeout at PaC)
   9. ------->   (y+3,x+1)   PANA-Auth-Answer[EAP Resp, ID=2]
                             (duplicate detected at PAA)
   10.<-------   (x+2,y+3)   PANA-Auth-Request [EAP Req, ID=3]
   11.---+       (y+4,x+2)   PANA-Auth-Answer[EAP Resp, ID=3]
         |                   (retransmission timeout at PAA)
   12.<--|----   (x+2,y+3)   PANA-Auth-Request [EAP Req, ID=3]
         |                   (duplicate detected at PaC)
   13.---|--->   (y+4,x+2)   PANA-Auth-Answer[EAP Resp, ID=3]
   14.<--|----   (x+3,y+4)   PANA-Bind-Request[EAP Succ, ID=3]
   15.---|--->   (y+5,x+3)   PANA-Bind-Answer
         +--->               (out of order. discarded)

     Figure 4: Example for Dual sequence number with reliable-delivery
                                  method


   A.3.3  Comparison of the dual sequence number methods

   The orderly-delivery method is simpler than the reliable-delivery
   method in that the former does not allow sending a separate ACK
   while the latter does.

   In terms of authentication performance, the reliable-delivery method
   is better than the orderly-delivery method in that the former gives
   more detailed status of the link than the latter, e.g., an entity
   can know whether a request has reached the communicating peer
   without before receiving a response.  The reliable-delivery can
   reduce retransmission traffic and communication delay that would
   occur if there is no reliability, as described in section A.2.2.


   A.4  Consensus




Tschofenig et al.      Expires - December 2003              [Page 51]


                                 PANA                        June 2003


   Although it is recognizable that the reliable-delivery method would
   be important in terms of improvement of overall authentication
   latency, we believe that this is a performance problem of EAP and
   not a problem of PANA.  It is agreed that solving the EAP problem is
   not the scope of PANA and simplicity is more important factor in the
   PANA design.

   As a consequence, the orderly-delivery method is chosen as the
   message transport part of PANA.


Full Copyright Statement

   Copyright (C) The Internet Society (2003). All Rights Reserved.

   This document and translations of it may be copied and furnished to
   others, and derivative works that comment on or otherwise explain it
   or assist in its implementation may be prepared, copied, published
   and distributed, in whole or in part, without restriction of any
   kind, provided that the above copyright notice and this paragraph
   are included on all such copies and derivative works. However, this
   document itself may not be modified in any way, such as by removing
   the copyright notice or references to the Internet Society or other
   Internet organizations, except as needed for the purpose of
   developing Internet standards in which case the procedures for
   copyrights defined in the Internet Standards process must be
   followed, or as required to translate it into languages other than
   English.

   The limited permissions granted above are perpetual and will not be
   revoked by the Internet Society or its successors or assignees.

   This document and the information contained herein is provided on an
   "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
   TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
   BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION
   HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
   MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Acknowledgement

   Funding for the RFC Editor function is currently provided by the
   Internet Society.







Tschofenig et al.      Expires - December 2003              [Page 52]