1
2
3NETWORK WORKING GROUP                                             L. Zhu
4Internet-Draft                                                  P. Leach
5Updates: 4120, 4121 and 4556                       Microsoft Corporation
6(if approved)                                            October 8, 2008
7Intended status: Standards Track
8Expires: April 11, 2009
9
10
11                     Anonymity Support for Kerberos
12                       draft-ietf-krb-wg-anon-10
13
14Status of this Memo
15
16   By submitting this Internet-Draft, each author represents that any
17   applicable patent or other IPR claims of which he or she is aware
18   have been or will be disclosed, and any of which he or she becomes
19   aware will be disclosed, in accordance with Section 6 of BCP 79.
20
21   Internet-Drafts are working documents of the Internet Engineering
22   Task Force (IETF), its areas, and its working groups.  Note that
23   other groups may also distribute working documents as Internet-
24   Drafts.
25
26   Internet-Drafts are draft documents valid for a maximum of six months
27   and may be updated, replaced, or obsoleted by other documents at any
28   time.  It is inappropriate to use Internet-Drafts as reference
29   material or to cite them other than as "work in progress."
30
31   The list of current Internet-Drafts can be accessed at
32   http://www.ietf.org/ietf/1id-abstracts.txt.
33
34   The list of Internet-Draft Shadow Directories can be accessed at
35   http://www.ietf.org/shadow.html.
36
37   This Internet-Draft will expire on April 11, 2009.
38
39Abstract
40
41   This document defines extensions to the Kerberos protocol to allow a
42   Kerberos client to securely communicate with a Kerberos application
43   service without revealing its identity, or without revealing more
44   than its Kerberos realm.  It also defines extensions which allow a
45   Kerberos client to obtain anonymous credentials without revealing its
46   identity to the Kerberos Key Distribution Center (KDC).  This
47   document updates RFC 4120, RFC 4121, and RFC 4556.
48
49
50
51
52
53
54Zhu & Leach              Expires April 11, 2009                 [Page 1]
55
56Internet-Draft         Kerberos Anonymity Support           October 2008
57
58
59Table of Contents
60
61   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
62   2.  Conventions Used in This Document  . . . . . . . . . . . . . .  3
63   3.  Definitions  . . . . . . . . . . . . . . . . . . . . . . . . .  3
64   4.  Protocol Description . . . . . . . . . . . . . . . . . . . . .  5
65     4.1.  Anonymity Support in AS Exchange . . . . . . . . . . . . .  5
66       4.1.1.  Anonymous PKINIT . . . . . . . . . . . . . . . . . . .  6
67     4.2.  Anonymity Support in TGS Exchange  . . . . . . . . . . . .  7
68     4.3.  Subsequent Exchanges and Protocol Actions Common to AS
69           and TGS for Anonymity Support  . . . . . . . . . . . . . .  9
70   5.  Interoperability Requirements  . . . . . . . . . . . . . . . . 10
71   6.  GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 10
72   7.  PKINIT Client Contribution to the Ticket Session Key . . . . . 11
73     7.1.  Combinging Two protocol Keys . . . . . . . . . . . . . . . 12
74   8.  Security Considerations  . . . . . . . . . . . . . . . . . . . 13
75   9.  Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 13
76   10. IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 14
77   11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14
78     11.1. Normative References . . . . . . . . . . . . . . . . . . . 14
79     11.2. Informative References . . . . . . . . . . . . . . . . . . 15
80   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15
81   Intellectual Property and Copyright Statements . . . . . . . . . . 16
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110Zhu & Leach              Expires April 11, 2009                 [Page 2]
111
112Internet-Draft         Kerberos Anonymity Support           October 2008
113
114
1151.  Introduction
116
117   In certain situations, the Kerberos [RFC4120] client may wish to
118   authenticate a server and/or protect communications without revealing
119   the client's own identity.  For example, consider an application
120   which provides read access to a research database, and which permits
121   queries by arbitrary requestors.  A client of such a service might
122   wish to authenticate the service, to establish trust in the
123   information received from it, but might not wish to disclose the
124   client's identity to the service for privacy reasons.
125
126   Extensions to Kerberos are specified in this document by which a
127   client can authenticate the Key Distribution Center (KDC) and request
128   an anonymous ticket.  The client can use the anonymous ticket to
129   authenticate the server and protect subsequent client-server
130   communications.
131
132   By using the extensions defined in this specification, the client can
133   request an anonymous ticket where the client may reveal the client's
134   identity to the client's own KDC, or the client can hide the client's
135   identity completely by using anonymous Public Key Cryptography for
136   Initial Authentication in Kerberos (PKINIT) as defined in
137   Section 4.1.  Using the returned anonymous ticket, the client remains
138   anonymous in subsequent Kerberos exchanges thereafter to KDCs on the
139   cross-realm authentication path, and to the server with which it
140   communicates.
141
142   In this specification, the client realm in the anonymous ticket is
143   the anonymous realm name when anonymous PKINIT is used to obtain the
144   ticket.  The client realm is the client's real realm name if the
145   client is authenticated using the client's long term keys.  Note that
146   the membership of a realm can imply a member of the community
147   represented by the realm.
148
149   The interaction with Generic Security Service Application Program
150   Interface (GSS-API) is described after the protocol description.
151
152
1532.  Conventions Used in This Document
154
155   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
156   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
157   document are to be interpreted as described in [RFC2119].
158
159
1603.  Definitions
161
162   The anonymous Kerberos realm name is defined as a well-known realm
163
164
165
166Zhu & Leach              Expires April 11, 2009                 [Page 3]
167
168Internet-Draft         Kerberos Anonymity Support           October 2008
169
170
171   name based on [KRBNAM], and the value of this well-known realm name
172   is the literal "WELLKNOWN:ANONYMOUS".
173
174   The anonymous Kerberos principal name is defined as a well-known
175   Kerberos principal name based on [KRBNAM].  The value of the name-
176   type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name-
177   string field is a sequence of two KerberosString components:
178   "WELLKNOWN", "ANONYMOUS".
179
180   The anonymous ticket flag is defined as bit 14 (with the first bit
181   being bit 0) in the TicketFlags:
182
183           TicketFlags     ::= KerberosFlags
184             -- anonymous(14)
185             -- TicketFlags and KerberosFlags are defined in [RFC4120]
186
187   This is a new ticket flag that is used to indicate a ticket is an
188   anonymous one.
189
190   An anonymous ticket is a ticket that has all of the following
191   properties:
192
193   o  The cname field contains the anonymous Kerberos principal name.
194
195   o  The crealm field contains the client's realm name or the anonymous
196      realm name.
197
198   o  The anonymous ticket contains no information that can reveal the
199      client's identity.  However the ticket may contain the client
200      realm, intermediate realms on the client's authentication path,
201      and authorization data that may provide information related to the
202      client's identity.  For example, an anonymous principal that is
203      identifiable only within a particular group of users can be
204      implemented using authorization data and such authorization data,
205      if included in the anonymous ticket, would disclose the client's
206      membership of that group.
207
208   o  The anonymous ticket flag is set.
209
210   The anonymous KDC option is defined as bit 14 (with the first bit
211   being bit 0) in the KDCOptions:
212
213           KDCOptions      ::= KerberosFlags
214             -- anonymous(14)
215             -- KDCOptions and KerberosFlags are defined in [RFC4120]
216
217   As described in Section 4, the anonymous KDC option is set to request
218   an anonymous ticket in an Authentication Service (AS) request or an
219
220
221
222Zhu & Leach              Expires April 11, 2009                 [Page 4]
223
224Internet-Draft         Kerberos Anonymity Support           October 2008
225
226
227   Ticket Granting Service (TGS) request.
228
229
2304.  Protocol Description
231
232   In order to request an anonymous ticket, the client sets the
233   anonymous KDC option in an AS request or an TGS request.
234
235   The rest of this section is organized as follows: it first describes
236   protocol actions specific to AS exchanges, then it describes those of
237   TGS exchange.  These are then followed by the decription of protocol
238   actions common to both AS and TGS and those in subsequent exchanges.
239
2404.1.  Anonymity Support in AS Exchange
241
242   The client requests an anonymous ticket by setting the anonymous KDC
243   option in an AS exchange.
244
245   The Kerberos client can use the client's long term keys, or the
246   client's X.509 certificates [RFC4556], or any other preauthenication
247   data, to authenticate to the KDC and requests an anonymous ticket in
248   an AS exchange where the client's identity is known to the KDC.
249
250   If the client in the AS request is anonymous, the anonymous KDC
251   option MUST be set in the request.  Otherwise, the KDC MUST return a
252   KRB-ERROR message with the code KDC_ERR_BADOPTION.
253
254   If the client is anonymous and the KDC does not have a key to encrypt
255   the reply (this can happen when, for example, the KDC does not
256   support PKINIT [RFC4556]), the KDC MUST return an error message with
257   the code KDC_ERR_NULL_KEY [RFC4120].
258
259   When policy allows, the KDC issues an anonymous ticket.  If the
260   client name in the request is the anonymous principal, the client
261   realm (crealm) in the reply is the anonymous realm, otherwise the
262   client realm is the realm of the AS.  According to [RFC4120] the
263   client name and the client realm in the EncTicketPart of the reply
264   MUST match with the corresponding client name and the client realm of
265   the anonymous ticket in the reply; the client MUST use the client
266   name and the client realm returned in the KDC-REP in subsequent
267   message exchanges when using the obtained anonymous ticket.
268
269   Care MUST be taken by the KDC not to reveal the client's identity in
270   the authorization data of the returned ticket when populating the
271   authorization data in a returned anonymous ticket.
272
273   The AD-INITIAL-VERIFIED-CAS authorization data as defined in
274   [RFC4556] contains the issuer name of the client certificate.  This
275
276
277
278Zhu & Leach              Expires April 11, 2009                 [Page 5]
279
280Internet-Draft         Kerberos Anonymity Support           October 2008
281
282
283   authorization is not applicable and MUST NOT be present in the
284   returned anonymous ticket when anonymous PKINIT is used.  When the
285   client is authenticated (i.e. anonymous PKINIT is not used), if it is
286   undesirable to disclose such information about the client's identity,
287   the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be removed from
288   the returned anonymous ticket.
289
290   The client can use the client keys to mutually authenticate with the
291   KDC, request an anonymous TGT in the AS request.  And in that case,
292   the reply key is selected as normal according to Section 3.1.3 of
293   [RFC4120].
294
2954.1.1.  Anonymous PKINIT
296
297   This sub-section defines anonymity PKINIT.
298
299   As described earlier in this section, the client can request an
300   anonymous ticket by authenticating to the KDC using the client's
301   identity; alternatively without revealing the client's identity to
302   the KDC, the Kerberos client can request an anonymous ticket as
303   follows: the client sets the client name as the anonymous principal
304   in the AS exchange and provides a PA_PK_AS_REQ pre-authentication
305   data [RFC4556] where both the signerInfos field and the certificates
306   field of the SignedData [RFC3852] of the PA_PK_AS_REQ are empty.
307   Because the anonymous client does not have an associated asymmetric
308   key pair, the client MUST choose the Diffie-Hellman key agreement
309   method by filling in the Diffie-Hellman domain parameters in the
310   clientPublicValue [RFC4556].  This use of the anonymous client name
311   in conjunction with PKINIT is referred to as anonymous PKINIT.  If
312   anonymous PKINIT is used, the realm name in the returned anonymous
313   ticket MUST be the anonymous realm.
314
315   Upon receiving the anonymous PKINIT request from the client, the KDC
316   processes the request according to Section 3.1.2 of [RFC4120].  The
317   KDC skips the checks for the client's signature and the client's
318   public key (such as the verification of the binding between the
319   client's public key and the client name), but performs otherwise-
320   applicable checks, and proceeds as normal according to [RFC4556].
321   For example, the AS MUST check if the client's Diffie-Hellman domain
322   parameters are acceptable.  The Diffie-Hellman key agreement method
323   MUST be used and the reply key is derived according to Section
324   3.2.3.1 of [RFC4556].  If the clientPublicValue is not present in the
325   request, the KDC MUST return a KRB-ERROR with the code
326   KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556].  If all goes
327   well, an anonymous ticket is generated according to Section 3.1.3 of
328   [RFC4120] and a PA_PK_AS_REP [RFC4556] pre-authentication data is
329   included in the KDC reply according to [RFC4556].  If the KDC does
330   not have an asymmetric key pair, it MAY reply anonymously or reject
331
332
333
334Zhu & Leach              Expires April 11, 2009                 [Page 6]
335
336Internet-Draft         Kerberos Anonymity Support           October 2008
337
338
339   the authentication attempt.  If the KDC replies anonymously, both the
340   signerInfos field and the certificates field of the SignedData
341   [RFC3852] of PA_PK_AS_REP in the reply are empty.  The server name in
342   the anonymous KDC reply contains the name of the TGS.
343
344   Upon receipt of the KDC reply that contains an anonymous ticket and a
345   PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then
346   authenticate the KDC based on the KDC's signature in the
347   PA_PK_AS_REP.  If the KDC's signature is missing in the KDC reply
348   (the reply is anonymous), the client MUST reject the returned ticket
349   if it cannot authenticate the KDC otherwise.
350
351   A KDC that supports anonymous PKINIT MUST indicate the support of
352   PKINIT according to Section 3.4 of [RFC4556].
353
354   Note that in order to obtain an anonymous ticket with the anonymous
355   realm name, the client MUST set the client name as the anonymous
356   principal in the request when requesting an anonymous ticket in an AS
357   exchange.  Anonymity PKINIT is the only way via which an anonymous
358   ticket with the anonymous realm as the client realm can be generated
359   in this specification.
360
3614.2.  Anonymity Support in TGS Exchange
362
363   The client requests an anonymous ticket by setting the anonymous KDC
364   option in a TGS exchange, and in that request the client can use a
365   normal Ticket Granting Ticket (TGT) with the client's identity, or an
366   anonymous TGT, or an anonymous cross realm TGT.  If the client uses a
367   normal TGT, the client's identity is known to the TGS.
368
369   Note that the client can completely hide the client's identity in an
370   AS exchange using anonymous PKINIT as described in the previous
371   section.
372
373   If the ticket in the PA-TGS-REQ of the TGS request is an anonymous
374   one, the anonymous KDC option MUST be set in the request.  Otherwise,
375   the KDC MUST return a KRB-ERROR message with the code
376   KDC_ERR_BADOPTION.
377
378   When policy allows, the KDC issues an anonymous ticket.  If the
379   ticket in the TGS request is an anonymous one, the client name and
380   the client realm are copied from that ticket; otherwise the ticket in
381   the TGS request is a normal ticket, the returned anonymous ticket
382   contains the client name as the anonymous principal and the client
383   realm as the true realm of the client.  In all cases, according to
384   [RFC4120] the client name and the client realm in the EncTicketPart
385   of the reply MUST match with the corresponding client name and the
386   client realm of the anonymous ticket in the reply; the client MUST
387
388
389
390Zhu & Leach              Expires April 11, 2009                 [Page 7]
391
392Internet-Draft         Kerberos Anonymity Support           October 2008
393
394
395   use the client name and the client realm returned in the KDC-REP in
396   subsequent message exchanges when using the obtained anonymous
397   ticket.
398
399   Care MUST be taken by the TGS not to reveal the client's identity in
400   the authorization data of the returned ticket.  When propagating
401   authorization data in the ticket or in the enc-authorization-data
402   field of the request, the TGS MUST ensure that the client
403   confidentiality is not violated in the returned anonymous ticket.
404   The TGS MUST process the authorization data recursively according to
405   Section 5.2.6 of [RFC4120] beyond the container levels such that all
406   embedded authorization elements are interpreted.  The TGS SHOULD NOT
407   populate identity-based authorization data into an anonymous ticket
408   in that such authorization data typically reveals the client's
409   identity.  The specification of a new authorization data type MUST
410   specify the processing rules of the authorization data when an
411   anonymous ticket is returned.  If there is no processing rule defined
412   for an authorization data element or the authorization data element
413   is unknown, the TGS MUST process it when an anonymous ticket is
414   returned as follows:
415
416   o  If the authorization data element may reveal the client's
417      identity, it MUST be removed unless otherwise specified.
418
419   o  If the authorization data element, that could reveal's the
420      client's identity. is intended to restrict the use of the ticket
421      or limit the rights otherwise conveyed in the ticket, it cannot be
422      removed in order to hide the client's identity.  In this case, the
423      authentication attempt MUST be rejected, and the TGS MUST return
424      an error message with the code KDC_ERR_POLICY.  Note this is
425      applicable to both critical and optional authorization data.
426
427   o  If the authorization data element is unknown, the TGS MAY remove
428      it, or transfer it into the returned anonymous ticket, or reject
429      the authentication attempt, based on local policy for that
430      authorization data type unless otherwise specified.  If there is
431      no policy defined for a given unknown authorization data type, the
432      authentication MUST be rejected.  The error code is KDC_ERR_POLICY
433      when the authentication is rejected.
434
435   The AD-INITIAL-VERIFIED-CAS authorization data as defined in
436   [RFC4556] contains the issuer name of the client certificate.  If it
437   is undesirable to disclose such information about the client's
438   identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be
439   removed from an anonymous ticket.
440
441   The TGS encodes the name of the previous realm into the transited
442   field according to Section 3.3.3.2 of [RFC4120].  Based on local
443
444
445
446Zhu & Leach              Expires April 11, 2009                 [Page 8]
447
448Internet-Draft         Kerberos Anonymity Support           October 2008
449
450
451   policy, the TGS MAY omit the previous realm if the cross realm TGT is
452   an anonymous one in order to hide the authentication path of the
453   client.  The unordered set of realms in the transited field, if
454   present, can reveal which realm may potentially be the realm of the
455   client or the realm that issued the anonymous TGT.  The anonymous
456   Kerberos realm name MUST NOT be present in the transited field of a
457   ticket.  The true name of the realm that issued the anonymous ticket
458   MAY be present in the transited field of a ticket.
459
4604.3.  Subsequent Exchanges and Protocol Actions Common to AS and TGS for
461      Anonymity Support
462
463   In both AS and TGS exchanges, the realm field in the KDC request is
464   always the realm of the target KDC, not the anonymous realm when the
465   client requests an anonymous ticket.
466
467   Absent other information the KDC MUST NOT include any identifier in
468   the returned anonymous ticket that could reveal the client's identity
469   to the server.
470
471   Unless anonymous PKINIT is used, if a client requires anonymous
472   communication then the client MUST check to make sure that the ticket
473   in the reply is actually anonymous by checking the presence of the
474   anonymous ticket flag in the flags field of the EncKDCRepPart.  This
475   is because KDCs ignore unknown KDC options.  A KDC that does not
476   understand the anonymous KDC option will not return an error, but
477   will instead return a normal ticket.
478
479   The subsequent client and server communications then proceed as
480   described in [RFC4120].
481
482   Note that the anonymous principal name and realm are only applicable
483   to the client in Kerberos messages, the server cannot be anonymous in
484   any Kerberos message per this specification.
485
486   A server accepting an anonymous service ticket may assume that
487   subsequent requests using the same ticket originate from the same
488   client.  Requests with different tickets are likely to originate from
489   different clients.
490
491   Upon receipt of an anonymous ticket, the transited policy check is
492   preformed in the same way as that of a normal ticket if the client's
493   realm is not the anonymous realm; if the client realm is the
494   anonymous realm, absent other information any realm in the
495   authentication path is allowed by the cross-realm policy check.
496
497
498
499
500
501
502Zhu & Leach              Expires April 11, 2009                 [Page 9]
503
504Internet-Draft         Kerberos Anonymity Support           October 2008
505
506
5075.  Interoperability Requirements
508
509   Conforming implementations MUST support the anonymous principal with
510   a non-anonymous realm, and they MAY support the anonymous principal
511   with the anonymous realm using anonymous PKINIT.
512
513
5146.  GSS-API Implementation Notes
515
516   GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to
517   represent the anonymous identity.  In addition, Section 2.1.1 of
518   [RFC1964] defines the single string representation of a Kerberos
519   principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME.  The
520   anonymous principal with the anonymous realm corresponds to the GSS-
521   API anonymous principal.  A principal with the anonymous principal
522   name and a non-anonymous realm is an authenticated principal, hence
523   such a principal does not correspond to the anonymous principal in
524   GSS-API with the GSS_C_NT_ANONYMOUS name type.  The [RFC1964] name
525   syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the
526   anonymous principal name with a non-anonymous realm name and for
527   displaying and exporting these names.
528
529   At the GSS-API [RFC2743] level, an initiator/client requests the use
530   of an anonymous principal with the anonymous realm by asserting the
531   "anonymous" flag when calling GSS_Init_Sec_Context().  The GSS-API
532   implementation MAY provide implementation-specific means for
533   requesting the use of an anonymous principal with a non-anonymous
534   realm.
535
536   GSS-API does not know or define "anonymous credentials", so the
537   (printable) name of the anonymous principal will rarely be used by or
538   relevant for the initiator/client.  The printable name is relevant
539   for the acceptor/server when performing an authorization decision
540   based on the initiator name that is returned from the acceptor side
541   upon the successful security context establishment.
542
543   A GSS-API initiator MUST carefully check the resulting context
544   attributes from the initial call to GSS_Init_Sec_Context() when
545   requesting anonymity, because (as in the GSS-API tradition and for
546   backwards compatibility) anonymity is just another optional context
547   attribute.  It could be that the mechanism doesn't recognize the
548   attribute at all or that anonymity is not available for some other
549   reasons -- and in that case the initiator MUST NOT send the initial
550   security context token to the acceptor, because it will likely reveal
551   the initiators identity to the acceptor, something that can rarely be
552   "un-done".
553
554   Portable initiators are RECOMMENDED to use default credentials
555
556
557
558Zhu & Leach              Expires April 11, 2009                [Page 10]
559
560Internet-Draft         Kerberos Anonymity Support           October 2008
561
562
563   whenever possible, and request anonymity only through the input
564   anon_req_flag [RFC2743] to GSS_Init_Sec_Context().
565
566
5677.  PKINIT Client Contribution to the Ticket Session Key
568
569   The definition in this section was motivated by protocol analysis of
570   anonymous PKINIT (defined in this document) in building tunneling
571   channels [FAST] and subsequent channel bindings.  In order to enable
572   applications of anonymous PKINIT to form channels, all
573   implementations of anonymous PKINIT need to meet the requirements of
574   this section.  There is otherwise no connection to the rest of this
575   document.
576
577   PKINIT is useful for constructing tunneling channels.  To ensure that
578   an attacker cannot create a channel with a given name, it is
579   desirable that neither the KDC nor the client can unilaterally
580   determine the ticket session key.  To achieve that end, a KDC
581   conforming to this definition MUST encrypt a randomly generated key,
582   called the KDC contribution key, in the PA_PKINIT_KX padata (defined
583   next in this section).  The KDC contribution key is then combined
584   with the reply key to form the ticket session key of the returned
585   ticket.  These two keys are then combined using the KRB-FX-CF2
586   operation defined in Section 7.1, where K1 is the KDC contribution
587   key, K2 is the reply key, the input pepper1 is American Standard Code
588   for Information Interchange (ASCII) [ASAX34] string "PKINIT", and the
589   input pepper2 is ASCII string "KeyExchange".
590
591   PA_PKINIT_KX      135
592     -- padata for PKINIT that contains an encrypted
593     -- KDC contribution key.
594
595   PA-PKINIT-KX  ::= EncryptedData -- EncryptionKey
596     -- Contains an encrypted key randomly
597     -- generated by the KDC (known as the KDC contribution key).
598     -- Both EncryptedData and EncryptionKey are defined in [RFC4120]
599
600   The PA_PKINIT_KX padata MUST be included in the KDC reply when
601   anonymous PKINIT is used; it SHOULD be included if PKINIT is used
602   with the Diffie-Helleman key exchange but the client is not
603   anonymous; it MUST NOT be included otherwise (e.g. when PKINIT is
604   used with the public key encryption as the key exchange).
605
606   The padata-value field of the PA-PKINIT-KX type padata contains the
607   DER [X680] [X690] encoding of the Abstract Syntax Notation One
608   (ASN.1) type PA-PKINIT-KX.  The PA-PKINIT-KX structure is a
609   EncryptedData.  The clear text data being encrypted is the DER
610   encoded Kerberos session key randomly generated by the KDC.  The
611
612
613
614Zhu & Leach              Expires April 11, 2009                [Page 11]
615
616Internet-Draft         Kerberos Anonymity Support           October 2008
617
618
619   encryption key is the reply key and the key usage number is
620   KEY_USAGE_PA_PKINIT_KX (44).
621
622   The client then decrypts the KDC contribution key and verifies the
623   ticket session key in the returned ticket is the combined key of the
624   KDC contribution key and the reply key as described above.  A
625   conforming client MUST reject anonymous PKINIT authentication if the
626   PA_PKINIT_KX padata is not present in the KDC reply or if the ticket
627   session key of the returned ticket is not the combined key of the KDC
628   contribution key and the reply key when PA-PKINIT-KX is present in
629   the KDC reply.
630
6317.1.  Combinging Two protocol Keys
632
633   KRB-FX-CF2() combines two protocol keys based on the pseudo-random()
634   function defined in [RFC3961].
635
636   Given two input keys, K1 and K2, where K1 and K2 can be of two
637   different enctypes, the output key of KRB-FX-CF2(), K3, is derived as
638   follows:
639
640    KRB-FX-CF2(protocol key, protocol key, octet string,
641              octet string)  ->  (protocol key)
642
643    PRF+(K1, pepper1) -> octet-string-1
644    PRF+(K2, pepper2) -> octet-string-2
645    KRB-FX-CF2(K1, K2, pepper1, pepper2) ->
646           random-to-key(octet-string-1 ^ octet-string-2)
647
648   Where ^ denotes the exclusive-OR operation.  PRF+() is defined as
649   follows:
650
651   PRF+(protocol key, octet string) -> (octet string)
652
653   PRF+(key, shared-info) -> pseudo-random( key,  1 || shared-info ) ||
654                pseudo-random( key, 2 || shared-info ) ||
655                pseudo-random( key, 3 || shared-info ) || ...
656
657   Here the counter value 1, 2, 3 and so on are encoded as a one-octet
658   integer.  The pseudo-random() operation is specified by the enctype
659   of the protocol key.  PRF+() uses the counter to generate enough bits
660   as needed by the random-to-key() [RFC3961] function for the
661   encryption type specified for the resulting key; unneeded bits are
662   removed from the tail.
663
664
665
666
667
668
669
670Zhu & Leach              Expires April 11, 2009                [Page 12]
671
672Internet-Draft         Kerberos Anonymity Support           October 2008
673
674
6758.  Security Considerations
676
677   Since KDCs ignore unknown options, a client requiring anonymous
678   communication needs to make sure that the returned ticket is actually
679   anonymous.  This is because a KDC that that does not understand the
680   anonymous option would not return an anonymous ticket.
681
682   By using the mechanism defined in this specification, the client does
683   not reveal the client's identity to the server but the client
684   identity may be revealed to the KDC of the server principal (when the
685   server principal is in a different realm than that of the client),
686   and any KDC on the cross-realm authentication path.  The Kerberos
687   client MUST verify the ticket being used is indeed anonymous before
688   communicating with the server, otherwise the client's identity may be
689   revealed unintentionally.
690
691   In cases where specific server principals must not have access to the
692   client's identity (for example, an anonymous poll service), the KDC
693   can define server principal specific policy that insure any normal
694   service ticket can NEVER be issued to any of these server principals.
695
696   If the KDC that issued an anonymous ticket were to maintain records
697   of the association of identities to an anonymous ticket, then someone
698   obtaining such records could breach the anonymity.  Additionally, the
699   implementations of most (for now all) KDC's respond to requests at
700   the time that they are received.  Traffic analysis on the connection
701   to the KDC will allow an attacker to match client identities to
702   anonymous tickets issued.  Because there are plaintext parts of the
703   tickets that are exposed on the wire, such matching by a third party
704   observer is relatively straightforward.  A service that is
705   authenticated by the anonymous principals may be able to infer the
706   identity of the client by examining and linking quasi-static protocol
707   information such as the IP address from which a request is received,
708   or by linking multiple uses of the same anonymous ticket.
709
710   The client's real identity is not revealed when the client is
711   authenticated as the anonymous principal.  Application servers MAY
712   reject the authentication in order to, for example, prevent
713   information disclosure or as part of Denial of Service (DOS)
714   prevention.  Application servers MUST avoid accepting anonymous
715   credentials in situations where they must record the client's
716   identity; for example, when there must be an audit trail.
717
718
7199.  Acknowledgements
720
721   JK Jaganathan helped editing early revisions of this document.
722
723
724
725
726Zhu & Leach              Expires April 11, 2009                [Page 13]
727
728Internet-Draft         Kerberos Anonymity Support           October 2008
729
730
731   Clifford Neuman contributed the core notions of this document.
732
733   Ken Raeburn reviewed the document and provided suggestions for
734   improvements.
735
736   Martin Rex wrote the text for GSS-API considerations.
737
738   Nicolas Williams reviewed the GSS-API considerations section and
739   suggested ideas for improvements.
740
741   Sam Hartman and Nicolas Williams were great champions of this work.
742
743   Miguel Garcia and Phillip Hallam-Baker reviewed the document and
744   provided helpful suggestions.
745
746   In addition, the following individuals made significant
747   contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love
748   Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia.
749
750
75110.  IANA Considerations
752
753   This document defines a new 'anonymous' Kerberos well-known name and
754   a new 'anonymous' Kerberos well-known realm based on [KRBNAM].  IANA
755   is requested to add these two values to the Kerberos naming
756   registries that are created in [KRBNAM].
757
758
75911.  References
760
76111.1.  Normative References
762
763   [ASAX34]   American Standard Code for Information Interchange, 
764              ASA X3.4-1963, American Standards Association, June 17, 
765              1963.
766
767   [KRBNAM]   Zhu, L., "Additional Kerberos Naming Constraints",
768              draft-ietf-krb-wg-naming (work in progress), 2008.
769
770   [RFC1964]  Linn, J., "The Kerberos Version 5 GSS-API Mechanism",
771              RFC 1964, June 1996.
772
773   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
774              Requirement Levels", BCP 14, RFC 2119, March 1997.
775
776   [RFC2743]  Linn, J., "Generic Security Service Application Program
777              Interface Version 2, Update 1", RFC 2743, January 2000.
778
779   [RFC3852]  Housley, R., "Cryptographic Message Syntax (CMS)",
780              RFC 3852, July 2004.
781
782   [RFC3961]  Raeburn, K., "Encryption and Checksum Specifications for
783     
784
785
786Zhu & Leach              Expires April 11, 2009                [Page 14]
787
788Internet-Draft         Kerberos Anonymity Support           October 2008
789
790
791              Kerberos 5", RFC 3961, February 2005.
792
793   [RFC4120]  Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The
794              Kerberos Network Authentication Service (V5)", RFC 4120,
795              July 2005.
796
797   [RFC4556]  Zhu, L. and B. Tung, "Public Key Cryptography for Initial
798              Authentication in Kerberos (PKINIT)", RFC 4556, June 2006.
799
800
801   [X680]     ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002,
802              Information technology - Abstract Syntax Notation One
803              (ASN.1): Specification of basic notation.
804   
805   [X690]     ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002,
806              Information technology - ASN.1 encoding Rules:
807              Specification of Basic Encoding Rules (BER), Canonical
808              Encoding Rules (CER) and Distinguished Encoding Rules
809              (DER).        
810              
81111.2.  Informative References
812
813   [FAST]     Zhu, L. and S. Hartman, "A Generalized Framework for
814              Kerberos Pre-Authentication",
815              draft-ietf-krb-wg-preauth-framework (work in progress),
816              2008.
817
818
819Authors' Addresses
820
821   Larry Zhu
822   Microsoft Corporation
823   One Microsoft Way
824   Redmond, WA  98052
825   US
826
827   Email: lzhu@microsoft.com
828
829
830   Paul Leach
831   Microsoft Corporation
832   One Microsoft Way
833   Redmond, WA  98052
834   US
835
836   Email: paulle@microsoft.com
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853Zhu & Leach              Expires April 11, 2009                [Page 15]
854
855Internet-Draft         Kerberos Anonymity Support           October 2008
856
857
858Full Copyright Statement
859
860   Copyright (C) The IETF Trust (2008).
861
862   This document is subject to the rights, licenses and restrictions
863   contained in BCP 78, and except as set forth therein, the authors
864   retain all their rights.
865
866   This document and the information contained herein are provided on an
867   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
868   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
869   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
870   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
871   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
872   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
873
874
875Intellectual Property
876
877   The IETF takes no position regarding the validity or scope of any
878   Intellectual Property Rights or other rights that might be claimed to
879   pertain to the implementation or use of the technology described in
880   this document or the extent to which any license under such rights
881   might or might not be available; nor does it represent that it has
882   made any independent effort to identify any such rights.  Information
883   on the procedures with respect to rights in RFC documents can be
884   found in BCP 78 and BCP 79.
885
886   Copies of IPR disclosures made to the IETF Secretariat and any
887   assurances of licenses to be made available, or the result of an
888   attempt made to obtain a general license or permission for the use of
889   such proprietary rights by implementers or users of this
890   specification can be obtained from the IETF on-line IPR repository at
891   http://www.ietf.org/ipr.
892
893   The IETF invites any interested party to bring to its attention any
894   copyrights, patents or patent applications, or other proprietary
895   rights that may cover technology that may be required to implement
896   this standard.  Please address the information to the IETF at
897   ietf-ipr@ietf.org.
898
899
900
901
902
903
904
905
906
907
908
909Zhu & Leach              Expires April 11, 2009                [Page 16]
910
911
912