1 / 33

March 2013

March 2013. Project: IEEE P802.15 Working Group for Wireless Personal Area Networks (WPANs) Submission Title: Moving KMP Forward Date Submitted: March 18, 2013 Source: Robert Moskowitz, Verizon Address 1000 Bent Creek Blvd, MechanicsBurg, PA, USA

paulstevens
Télécharger la présentation

March 2013

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. March 2013 Project: IEEE P802.15 Working Group for Wireless Personal Area Networks (WPANs) Submission Title: Moving KMP Forward Date Submitted: March 18, 2013 Source: Robert Moskowitz, Verizon Address 1000 Bent Creek Blvd, MechanicsBurg, PA, USA Voice:+1 (248) 968-9809, e-mail: rgm@labs.htt-consult.com Re: Key Management over 4e Multipurpose Frames Abstract: Discussion of KMP transport Purpose: To refine our understanding of the transport mechism Notice: This document has been prepared to assist the IEEE P802.15. It is offered as a basis for discussion and is not binding on the contributing individual(s) or organization(s). The material in this document is subject to change in form and content after further study. The contributor(s) reserve(s) the right to add, amend or withdraw material contained herein. Release: The contributor acknowledges and accepts that this contribution becomes the property of IEEE and may be made publicly available by P802.15. Slide 1 Robert Moskowitz, Verizon

  2. March 2013 Moving KMP Forward Robert Moskowitz Vancouver, BC March 17, 2013 Slide 2 Robert Moskowitz, Verizon

  3. March 2013 Abstract • Agreements to date • Open items • Next steps Slide 3 Robert Moskowitz, Verizon

  4. March 2013 Agreements to date • System View • KMP encapsulation data format • State Machines general content • Plus PIBs to control processes • General statements on Security Associations • KMP guidelines general format Slide 4 Robert Moskowitz, Verizon

  5. November 2012 System View DATA higher layer Other IE processes KMP Key Request Keys Data Traffic Information Element Shim Data MCPS IE frames MAC Services PHY Services Slide 5 Robert Moskowitz, Verizon

  6. November 2012 KMP Transport • Use a DATA Frame IE for KMP encapsulation • 802.15.4 IE with max size of 2047 • 802.15.7 IE max size of 255 • Multiple IEs per frame an option Slide 6 Robert Moskowitz, Verizon

  7. November 2012 KMP Transport • MAC details • Unauthenticated PDUs always use long addresses • e.g. KMP rekeying within authenticated PDUs MAY use short addresses • KMP payload MAY be fragmented over multiple IEs/frames • Use Forced ACK for fragmentation chaining support Slide 7 Robert Moskowitz, Verizon

  8. November 2012 KMP Information Element • Frame format • MAC specific information • ID/Length • 802.15.4 = 0xa/max2047 • 802.15.7 = 0x03/max255 • Content • Control Field – 1 byte • Multipurpose field allows for extending to other functions like L2R and EthType support • KMP fragment Slide 8 Robert Moskowitz, Verizon

  9. November 2012 KMP IE Content Octets: 1 Octets: 1-2046 Bits: 1 7 KMP Fragment First packet: Multipurpose ID Other packets: Chain count Multipurpose ID: 98-126 98 = KMP Chaining count: 2-96 2 = 2nd fragment 3 = 3rd fragment … 96 = 96th fragment (last possible) Chaining flag 0 = last/only one 1 = yes, chaining Slide 9 Robert Moskowitz, Verizon

  10. November 2012 KMP IE Content • KMP fragment • KMP ID (1st/last frame only) – 1 byte • 802.1X = 1 • HIP = 2 • IKEv2 = 3 • PANA = 4 • SAE, etc. • KMP payload Slide 10 Robert Moskowitz, Verizon

  11. November 2012 KMP Content Examples • Chaining Flag, MultiID/Count, KMP fragment • 0,98,2,<KMP payload> - Single frame for HIP • 1,98,2,<KMP payload fragment> - 1st frame for HIP and more to come • 1,2,<KMP payload fragment> - 2nd frame for HIP and more to come • 0,3,<KMP payload fragment> - 3rd (and last) frame for HIP • Note that 96 fragments provides for 8KB • Assuming 127 MPDU Slide 11 Robert Moskowitz, Verizon

  12. November 2012 KMP State Machines • Two State Machines • KMP Outbound Frame Processing • KMP Inbound Frame Processing Slide 12 Robert Moskowitz, Verizon

  13. November 2012 Outbound Frame Processing FragmentMPDU-MHR-IE-KMP >= 0 Failure Send < 0 Success Sendfrag Failure Success Send middle frags Failure Success last - 1 Send last frag Failure Per Dest addr Success Success Slide 13 Robert Moskowitz, Verizon

  14. November 2012 KMP Outbound frame processing • Fragmentation support • KMP payload divided to fit MPDU • Fragment sent with Forced ACK Slide 14 Robert Moskowitz, Verizon

  15. November 2012 Inbound Frame Processing Yes Dup to priorSrc Addr, Seq, IE Drop No Error 1 98 Start KMP assembly Chaining flag Multi-purpose 0 2 to 95 Error 98 Complete KMP Multi-purpose Append KMP 2 to 96 2 to 96 Per Src addr Append to list and complete Slide 15 Robert Moskowitz, Verizon

  16. November 2012 KMP Inbound frame processing • Determine packet type • Time out OK on Incomplete KMP • Fragmentation support • Duplicates possible due to lost ACK • Requires KMP buffer & coordinators with N buffers • Deliver payload to KMP on completion Slide 16 Robert Moskowitz, Verizon

  17. November 2012 KMP Transport Mechanism • State machine to handle triggers to/from KMP higher layer • Pass through for KMP payloads • Triggers from MAC events to KMP • Security Enabled to start KMP • Frame Counter watch to trigger rekey Slide 17 Robert Moskowitz, Verizon

  18. November 2012 KMP Transport PIBs • Security enabled trigger • MacSecurityEnabled • Set to by KMP process after keys in place • When initially set to true • MacFrameCounter set to 0 • MacSecurityRekey set to false • MacSecurityRequired • Set by 'Higher Layer' to trigger KMP start Slide 18 Robert Moskowitz, Verizon

  19. November 2012 KMP Transport PIBs • Security enabled trigger • MacSecurityRekey • True is set whenMacFrameCounter = 0xffffffff – n • Triggers rekey on next MLME Data Send • Since many secured COMMAND frames could be sent prior to data, n MUST be much greater than 1. e.g. 100 Slide 19 Robert Moskowitz, Verizon

  20. November 2012 More on KMP Transport PIBs • macFrameCounter = 0xffffffff – n • Counter for sending, thus sending party triggers rekeying • ASSUMPTION: Only coordinators send with group keys and rekey as needed Slide 20 Robert Moskowitz, Verizon

  21. November 2012 KMP Guidelines • Initial list of KMPs • 802.1X • Needs to include an actual key exchange like the 802.11i 4-way handshake • HIP – R. Moskowitz/J. Haapola • IKEv2 – T. Kivinen • PANA – Yoshihiro Ohba • SAE Slide 21 Robert Moskowitz, Verizon

  22. November 2012 KMP Guidelines • KMP use cases • Why this KMP? • Code size, CPU/battery demand • Multi-layer code reuse • Practical examples • Deployment advice • Identity installation and registration • When performed • Life-cycle management • Rekeying Slide 22 Robert Moskowitz, Verizon

  23. November 2012 KMP Guidelines • KMP Sections • General KMP description • Sub sections as needed, e.g. backend authentication mechanism • Use case(s) • 802.15 Profile • References to defining documents • Parameter specifics, e.g. in HIP, K=0 • SA definition • E.G. Tie into security PID Slide 23 Robert Moskowitz, Verizon

  24. November 2012 KMP Guidelines • KMP Profiling for 15.9 usage • Change in encapsulation • e.g. IKEv2 specified to run over UDP • Additions for SA management • e.g. 802.1X does not supply link keys. In 802.11 usage, this is done via the 4-Way Handshake • Special attention to broadcast keying management • Others? Slide 24 Robert Moskowitz, Verizon

  25. November 2012 KMP Security Associations • Security Association content • What keys? PTK, GTK, etc. • Counters, lifetimes, etc. • This is the realm of the KMP Slide 25 Robert Moskowitz, Verizon

  26. November 2012 Following slides still need updating Slide 26 Robert Moskowitz, Verizon

  27. November 2012 Security and PAN architecture • Pairwise keying is used for unicast traffic • 2 sets of Security Associations (SAs) • Peer-to-Peer communications will only be unicast traffic due to the hidden node challenge Slide 27 Robert Moskowitz, Verizon

  28. November 2012 Security and PAN architecture • Two basic SA tables • Key Table • Device table • These are maintained by the KMP and have no impact on the operation of the KMP transport mechanism • It is up to each KMP to properly maintain the security tables for its use cases Slide 28 Robert Moskowitz, Verizon

  29. November 2012 15.4 Specifics • Pre 15.4e device support • For 6lowpan PANs • Develop a submission to the IETF using the Dispatch Type in RFC 4944 • PDUs with the KMP Dispatch Type a length field will be equivalent to the 15.4e KMP IE • A 6lowpan device that supports 15.4e SHOULD also support this pre-15.4e mode of operation • Who wants to author this? Slide 29 Robert Moskowitz, Verizon

  30. November 2012 Open Items Slide 30 Robert Moskowitz, Verizon

  31. November 2012 Open Items • None at this time Slide 31 Robert Moskowitz, Verizon

  32. November 2012 Next Steps Slide 32 Robert Moskowitz, Verizon

  33. November 2012 Next Steps • Develop state machine drawings • Add text to Draft document covering • KMP data format • State machines • Start adding KMP content • Set goal of review week of Oct 29 Slide 33 Robert Moskowitz, Verizon

More Related