(12) United States Patent (10) Patent No.: US 8,817,990 B2 Oba (45) Date of Patent: Aug
Total Page:16
File Type:pdf, Size:1020Kb
US008817990B2 (12) United States Patent (10) Patent No.: US 8,817,990 B2 Oba (45) Date of Patent: Aug. 26, 2014 (54) KERBERIZED HANDOVER KEYING (56) References Cited IMPROVEMENTS U.S. PATENT DOCUMENTS (75) Inventor: Yoshihiro Oba, Englewood Cliffs, NJ (US) 2002/014782O A1* 10, 2002 Yokote . 709,229 (73) Assignees: Toshiba America Research, Inc., 2004/0066764 A1 4, 2004 Kool et al. Washington, DC (US); Telecordia (Continued) Technologies, Inc., Piscataway, NJ (US) FOREIGN PATENT DOCUMENTS (*) Notice: Subject to any disclaimer, the term of this patent is extended or adjusted under 35 CA 2 675961 A1 T 2008 U.S.C. 154(b) by 621 days. JP 2007-528666 A 10/2007 (21) Appl. No.: 11/972.457 (Continued) (22) Filed: Jan. 10, 2008 OTHER PUBLICATIONS Tschofenig, H. et al., “Bootstrapping Kerberos”, Jul. 12, 2004, PANA O O Working Group, Internet Draft, Retrieved from "http://tools.ietforg/ (65) Prior Publication Data html/draft-tschofenig-pana-bootstrap-kerberos-00”.* US 2008/0212783 A1 Sep. 4, 2008 (Continued) Related U.S. Application Data Primary Examiner — Evans Desrosiers Assistant Examiner — Daniel Potratz (60) Provisional application No. 60/892,532, filed on Mar. (74) Attorney, Agent, or Firm — Westerman, Hattori, 1, 2007. Daniels & Adrian, LLP (51) Int. Cl. (57) ABSTRACT Hot 9. R A media-independent handover key management architec ( .01) ture is disclosed that uses Kerberos for secure key distribution HO4L 9/32 (2006.01) among a server, an authenticator, and a mobile node. In the G06F 7/04 (2006.01) preferred embodiments, signaling for key distribution is GO6F 15/16 (2006.01) based on re-keying and is decoupled from re-authentication GO6F 17/30 (2006.01) that requiresC EAP (Extensible Authentication Protocol) and GO6F 2 1/33 (2013.01) AAA (Authentication, Authorization and Accounting) sig (52) U.S. Cl. naling similar to initial network access authentication. In this CPC ............ H04L 63/0807 (2013.01); H04L 9/321 framework. the mobile node is able to obtain master session (2013.01); H04L 9/3213 (2013.01); G06F keys required for dynamically establishing the security asso 21/335 (2013.01) ciations with a set of authenticators without communicating USPC .............. 380,279.713/156.715/i7.726/16 fromwith themre-authentication, before handover. the Byproposed separating architecture re-key operation is more (58) Field of Classification Search optimized for a proactive mode of operation. It can also be CPC ..... G06F 21/335; H04L 9/321; H04L 9/3213; optimized for reactive mode of operation by reversing the key H04L 29/06761; H04L 63/0807; H04W 12/06 distribution roles between the mobile node and the target USPC ........ 726/10, 14, 18; 713/156, 168, 171, 172: access node. 380/277,279, 284 See application file for complete search history. 12 Claims, 20 Drawing Sheets AAAINTERACTION FORAUTHORIZATIONAND ACCOUNTING AUTHORIZATION INFORMATION OVER AUTHORIZATION INFORMATION KERBEROS OVERAAA PROTOCOL (PROACTIVE MODE) MOBILE NODE AAAINFRASTRUCTURE AUTHORIZATION INFORMATIONOVER AUTHENTICATOR KERBEROS ACCOUNTING INFORMATION (REACTIVE MODE) OVERAAAPROTOCOL. US 8,817,990 B2 Page 2 (56) References Cited working Technologies, Services, and Protocols; Performance of Computer and Communication Networks; Mobile and Wireless U.S. PATENT DOCUMENTS Communications; Lecture Notes in Computer Science; ; LNCS). Springer-Verlag, Berlin/Heidelberg, pp. 1344-1, XPO19005538. 2005.0113086 A1 5, 2005 Wilson Ohba Y et al. "Kerberized handover keying: a media-independent 2005/01985.06 A1* 9/2005 Qi et al. ........................ 713/17O handover key managementarchitecture” Mobiarch 07 Proceeding of 2005/01995.06 A1 9, 2005 Toben et al. 2nd ACM/IEEE International Workshop onMobility in The Evolving 2005/0210252 A1* 9, 2005 Freeman et al. .............. 713,171 Internet Architecture; , Aug. 31, 2007, pp. 1-7, XP002636383. 2006/0073811 A1* 4/2006 Ekberg .......................... 455,411 D. Harkins et al., “Problem Statement and Requirements on a 3-Party 2006/014O150 A1* 6/2006 Overa-Hernandez Key Distribution Protocol for Handover Keying draft-ohba-hokey et al. ............................. 370,331 3party-keydist-ps-00', online), Feb.26, 2007, Searched on Jun. 16. 2006, O146752 A1 7/2006 Jang et al. 2012. Internet-URL:http://tools.ietforg/html/draft-ohba-hokey 2006/022 1899 A1 * 10, 2006 Feder et al. ................... 370,331 3party-keydist-pS-00>, 14 pages. Yoshihiro Ohba et al., "Kerberized Handover Keying: A Media FOREIGN PATENT DOCUMENTS Independent Handover Key Management Architecture'. MobiArch JP 2008-508573. A 3, 2008 '07 Proceedings of 2nd ACM/IEEE international workshop on JP 2010-503258 A 1, 2010 Mobility in the evolving internet architecture, ACM, Aug. 27, 2007. JP 2010-517329 A 5, 2010 19 pages. WO 2005/094037 A1 10/2005 “ETSI TS 101909-11 V1.2.1 Digital Broadband Cable Access to the WO 2006,000802 A2 1, 2006 Public Telecommucations Network; IP Multimedia Time Critical Services; Part 11: Security”, online), p. 60, 61.325 and 326, Jul. 17. OTHER PUBLICATIONS 2002, ETSI, Searched on Jun. 16, 2012), Internet, <URL:http:// www.etsi.org/deliver?etsi ts/10 1900 101999/10 190911/01.02. Tschofenig, H. et al., “Bootstrapping Kerberos”, Jul. 12, 2004, PANA 01 60/>. Working Group, Internet Draft.* Yu Inamura, “Kerberos' Open Design, CQ Publishing Co., Ltd, Jun. International Search Report dated Jul. 2, 2008. 1, 1996, vol. 3, No. 3, pp. 40-61. Canadian Office Action dated Mar. 7, 2012, issued in corresponding M. Nakhjiri "A Keying hierarchy for managing Wireless Handover Canadian Patent Application No. 2,679.378. security draft-nakhjiri-hokey-hierarchy-03” online), Jan. 15, 2007. Allmus Hetal, "A Kerberos-based EAP method for re-authentication Searched on Jun. 16, 2012). Internet, <URL:http://tools.ietforg/ with integrated support for fast handover and IP mobility in wireless html/draft-nakhjiri-hokey-hierarchy-03>; (27 pages). LANs' Communications and Electronics, 2008. ICCE 2008. Second Bernard Aboba et al., EAP GSS Authentication Protocol. Online, International Conference on, IEEE, Piscataway, NJ. USA, Jun. 4. Apr. 6, 2002, Searched on Jun. 16, 2012). Internet, <URL: http:// 2008, pp. 61-66, XPO312.91448. tools.ietforg/pdf draft-aboba-pppext-eapgSS-122; (40 pages). Supplementary European Search Report dated May 24, 2011, issued Japanese Office Action dated Jun. 26, 2012, issued in corresponding in corresponding European Patent Application No. 08726355.4. Japanese Patent Application No. 2009-551756, with English Trans Jaatun MG et al. “Security in fast handovers' Telektronikk-Telenor lation (14 pages). Communication AS, vol. 102, No. 3-4, Dec. 2006, pp. 111-124. Canadian Office Action dated May 7, 2013, issued in corresponding XPOO2636384. Canadian Patent Application No. 2,679.378 (4 pages). Mohamedali Kaafar et al. "A Kerberos-Based Authentication Archi tecture for Wireless LANs' Apr. 8, 2004, Networking 2004, Net * cited by examiner U.S. Patent US 8,817,990 B2 BONET?BSEOWSSEWB)||8 (dBHÍOBHSOIHIN) U.S. Patent Aug. 26, 2014 Sheet 8 of 20 US 8,817,990 B2 ÖEHTSW OIWOLINBHI/WINESEHd(~|S 101.1300NW, U.S. Patent Aug. 26, 2014 Sheet 9 of 20 US 8,817,990 B2 BONET?ESdWE (HBWYTHEMO)NOIIVIOOSSWEH?OES U.S. Patent Aug. 26, 2014 Sheet 12 of 20 US 8,817,990 B2 EAP WITH PASS-THROUGHAUTHENTICATOR EAP EAPMETHODMESSAGE EAP METHOD METHOD EAP EAP EAP MESSAGE EAPAUTHENTICATOR MESSAGE EAP PEER (PASS-THROUGH) SERVER LOWER LOWER AAA AAA LAYER LAYER LAYER LAYER FIG. 11 U.S. Patent Aug. 26, 2014 Sheet 13 of 20 US 8,817,990 B2 KERBEROSSEQUENCE CLIENT AS-REQ AS-REP TGS-REQ TGS-REP FIG. 12 U.S. Patent Aug. 26, 2014 Sheet 14 of 20 US 8,817,990 B2 KHKPROACTIVE MODE MN (CLIENT) AS-REQ AS-REP FIG. 13 U.S. Patent Aug. 26, 2014 Sheet 15 of 20 US 8,817,990 B2 KHKREACTIVE MODE MN (SERVER)( AUTHENTICATOR (CLIENT) H & TRIGGER(MN) TGS-REQ (MN) TGS-REP (T) AP-REP KRB-SAFE OR SAP TTICKETFORMN H: EVENT'SWITCHED TOAUTHENTICATOR" FIG. 14 U.S. Patent Aug. 26, 2014 Sheet 16 of 20 US 8,817,990 B2 AAAINTERACTION FORAUTHORIZATIONAND ACCOUNTING AUTHORIZATION INFORMATION OVER AUTHORIZATION INFORMATION KERBEROS OVERAAA PROTOCOL (PROACTIVE MODE) AAAINFRASTRUCTURE MOBILENODE : AUTHORIZATION INFORMATION OVER AUTHENTICATOR ACCOUNTING INFORMATION KERBEROS OVERAAA PROTOCOL. (REACTIVE MODE) F.G. 15 U.S. Patent Aug. 26, 2014 Sheet 17 of 20 US 8,817,990 B2 EXAMPLE RELATIONSHIPBETWEENAAA DOMAINANDKERBEROS REALMS AAADOMAIN"mydomain.com" KERBEROS REALM KERBEROS REALM "rmydomain.com" "2mydomain.com" FIG. 16 U.S. Patent Aug. 26, 2014 Sheet 18 of 20 US 8,817,990 B2 EAP-EXTMESSAGE FORMAT WITHKERBEROS BOOTSTRAPPING CAPABILITY 1 OCTET 1 OCTET OCTET 1 OCTET CODE IDENTIFIER LENGTH TLVs (OPTIONAL) CAPABILITIES: BITO; RBIT (RE-AUTHENTICATION) BIT 1: 'C'BIT (CHANNELBINDING) BIT2: 'KBIT (KERBEROS) F.G. 17 U.S. Patent Aug. 26, 2014 Sheet 19 of 20 US 8,817,990 B2 KERBEROS BOOTSTRAPPING SEQUENCE MN (EAPPEERICLIENT) EAPSERVER EAP-REQUESTI EAP-EXT (K-1, METHOD) EAP-RESPONSE EAP-EXT (K-1, METHOD) EAP-REQUESTI EAP-EXT (K-1, KRB-BOOTAUTH) EAP-RESPONSE EAP-EXT (K-1, AUTH) KRB-BOOT EAP-SUCCESS FIG. 18 U.S. Patent Aug. 26, 2014 Sheet 20 of 20 US 8,817,990 B2 S. s s S. US 8,817,990 B2 1. 2 KERBERIZED HANDOVER KEYING server, a router or a workstation. Messages destined for some IMPROVEMENTS other host are not passed up to the upper layers but are for warded to the other host. In the OSI and other similar models, The present application claims priority under 35 U.S.C. IP is in Layer-3, the network layer. 119 as being a Non-provisional of Provisional Application 5 Wireless Networks: Ser. No. 60/892,532, entitled Kerberized Handover Keying Wireless networks can incorporate a variety of types of Improvements, filed on Mar. 1, 2007. mobile devices, such as, e.g., cellular and wireless tele phones, PCs (personal computers), laptop computers, wear BACKGROUND able computers, cordless phones, pagers, headsets, printers, 10 PDAs, etc.