INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 Diffie-Helman Key Change Management Information Base and Textual Convention draft-stjohns-snmpv3-dhkeychange-mib-00.txt Tue Dec 22 14:37:02 PST 1998 Michael C. StJohns @Home Network stjohns@corp.home.net Status of this Memo This document is an Internet-Draft. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its Areas, and its Working Groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as a "work in progress". To view the entire list of current Internet-Drafts, please check the "1id-abstracts.txt" listing contained in the Internet-Drafts Shadow Directories on ftp.is.co.za (Africa), ftp.nordu.net (Europe), munnari.oz.au (Pacific Rim), ftp.ietf.org (US East Coast), or ftp.isi.edu (US West Coast). Copyright (c) The Internet Society 1998. All Rights Reserved. Abstract This memo defines an experimental portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it defines a textual convention for doing Diffie-Helman key agreement key exchanges and a set of objects which extend the usmUserTable to permit the use of a DH key exchange in addition to the key change method described in [12]. The KeyChange textual convention described in [12] permits secure key changes, but has the property that if a third-party has knowledge of the original key (e.g. if the agent was manufactured with a standard default key) and could capture all SNMP exchanges, the third-party would know the new key. The Diffie-Helman key change described here limits knowledge of the new key to the agent and the manager making the change. Expires June 1999 [Page 1] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 This memo specifies a MIB module in a manner that is compliant to the SNMP SMIv2[5][6][7]. The set of objects is consistent with the SNMP framework and existing SNMP standards and is intended for use with the SNMPv3 User Security Model MIB and other security related MIBs. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [16]. This memo is a private submission by the author, but is applicable to the SNMPv3 working group within the Internet Engineering Task Force. Comments are solicited and should be addressed to the the author. Expires June 1999 [Page 2] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 Table of Contents 1 The SNMP Management Framework ................................... 4 1.1 Structure of the MIB .......................................... 4 2 Definitions ..................................................... 6 3 References ...................................................... 11 4 Security Considerations ......................................... 12 5 Intellectual Property ........................................... 13 6 Copyright Section ............................................... 13 7 Author's Address ................................................ 14 Expires June 1999 [Page 3] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 1. The SNMP Management Framework The SNMP Management Framework presently consists of five major components: o An overall architecture, described in RFC 2271 [1]. o Mechanisms for describing and naming objects and events for the purpose of management. The first version of this Structure of Management Information (SMI) is called SMIv1 and described in RFC 1155 [2], RFC 1212 [3] and RFC 1215 [4]. The second version, called SMIv2, is described in RFC 1902 [5], RFC 1903 [6] and RFC 1904 [7]. o Message protocols for transferring management information. The first version of the SNMP message protocol is called SNMPv1 and described in RFC 1157 [8]. A second version of the SNMP message protocol, which is not an Internet standards track protocol, is called SNMPv2c and described in RFC 1901 [9] and RFC 1906 [10]. The third version of the message protocol is called SNMPv3 and described in RFC 1906 [10], RFC 2272 [11] and RFC 2274 [12]. o Protocol operations for accessing management information. The first set of protocol operations and associated PDU formats is described in RFC 1157 [8]. A second set of protocol operations and associated PDU formats is described in RFC 1905 [13]. o A set of fundamental applications described in RFC 2273 [14] and the view-based access control mechanism described in RFC 2275 [15]. Managed objects are accessed via a virtual information store, termed the Management Information Base or MIB. Objects in the MIB are defined using the mechanisms defined in the SMI. This memo specifies a MIB module that is compliant to the SMIv2. A MIB conforming to the SMIv1 can be produced through the appropriate translations. The resulting translated MIB must be semantically equivalent, except where objects or events are omitted because no translation is possible (use of Counter64). Some machine readable information in SMIv2 will be converted into textual descriptions in SMIv1 during the translation process. However, this loss of machine readable information is not considered to change the semantics of the MIB. 1.1. Structure of the MIB This MIB is structured into two groups and a single textual convention: o The DHKeyChange textual convention defines the process for changing a secret key value via a Diffie-Helman key exchange. o The usmDHPublicObjects group contains a single object which describes the public Diffie-Helman parameters required by any Expires June 1999 [Page 4] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 instance of a DHKeyChange typed object. o The usmDHUserKeyTable augments and extends the usmUserTable defined in the SNMPv3 User-based Security Model MIB [12] by providing objects which permit the updating of the Authentication and Privacy keys for a row in this table through the use of a Diffie-Helman key exchange. Expires June 1999 [Page 5] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 2. Definitions SNMP-USM-DH-KEYCHANGE-MIB DEFINITIONS ::= BEGIN IMPORTS MODULE-IDENTITY, OBJECT-TYPE, -- OBJECT-IDENTITY, experimental FROM SNMPv2-SMI TEXTUAL-CONVENTION FROM SNMPv2-TC MODULE-COMPLIANCE, OBJECT-GROUP FROM SNMPv2-CONF usmUserEntry FROM SNMP-USER-BASED-SM-MIB; snmpUsmDHKeyChangeMIB MODULE-IDENTITY LAST-UPDATED "9812090000Z" -- 9 Dec 1998, Midnight ORGANIZATION "@Home Network" CONTACT-INFO "Author: Mike StJohns Postal: @Home Network 425 Broadway Redwood City, CA 94063 Email: stjohns@corp.home.net Phone: +1-650-569-5368" DESCRIPTION "The management information definitions for doing Diffie-Hellman key changes for keys within the User Security Model" ::= { experimental 999999 } -- Bogus assignment!!!! -- Administrative assignments usmDHKeyObjects OBJECT IDENTIFIER ::= { snmpUsmDHKeyChangeMIB 1 } usmDHKeyConformance OBJECT IDENTIFIER ::= { snmpUsmDHKeyChangeMIB 2 } -- Textual conventions DHKeyChange ::= TEXTUAL-CONVENTION STATUS current DESCRIPTION "Upon initialization, or upon creation of a row containing an object of this type, and after any successful SET of this value, a GET of this value returns 'y' where y = g^xa MOD p, and where g is the from usmDHParameters, p is the prime from usmDHParameters, and xa is a new random integer selected by the agent in the interval 2^(l-1) <= xa < p-1. 'l' is the optional privateValueLength from Expires June 1999 [Page 6] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 usmDHParameters in bits. y is expressed as an OCTET STRING 'PV' of length 'k' which satisfies k y = SUM 2^(8(k-i)) PV'i i=1 where PV1,...,PVk are the octets of PV from first to last, and where PV1 <> 0. A successful SET consists of the value 'y' expressed as an OCTET STRING as above concatenated with the value 'z'(expressed as an OCTET STRING in the same manner as y) where z = g^xr MOD p, where g, p and l are as above, and where xr is a new random integer selected by the manager in the interval 2^(l-1) <= xa < p-1. A SET to an object of this type will fail with the error wrongValue if the current 'y' does not match the 'y' portion of the value of the varbind for the object. (E.g. GET yout, SET concat(yin, z), yout <> yin). Note that the private values xa and xr are never transmitted from manager to device or vice versa, only the values y and z. Obviously, these values must be retained until a successful SET on the associated object. The shared secret 'sk' is calculated at the agent as sk = z^xa MOD p, and at the manager as sk = y^xr MOD p. Each object definition of this type MUST describe how to map from the shared secret 'sk' to the operational key value used by the protocols and operations related to the object. In general, if n bits of key are required, the author suggests using the n right-most bits of the shared secret as the operational key value." REFERENCE "Diffie-Hellman Key-Agreement Standard, PKCS #3, RSA Laboratories, November 1993" SYNTAX OCTET STRING -- Diffie Hellman public values usmDHPublicObjects OBJECT IDENTIFIER ::= { usmDHKeyObjects 1 } usmDHParameters OBJECT-TYPE SYNTAX OCTET STRING MAX-ACCESS read-write STATUS current DESCRIPTION "The public Diffie-Hellman parameters for doing a Diffie-Hellman key agreement for this device. This is encoded as an ASN.1 DHParameter per PKCS #3, section 9. E.g. DHParameter ::= SEQUENCE { Expires June 1999 [Page 7] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 prime INTEGER, -- p base INTEGER, -- g privateValueLength INTEGER OPTIONAL } Implementors are encouraged to use either the values from Oakley Group 1 or the values of from Oakley Group 2 as specified in RFC-2409, The Internet Key Exchange, Section 6.1, 6.2 as the default for this object. Other values may be used, but the security properties of those values MUST be well understood and MUST meet the requirements of PKCS #3 for the selection of Diffie-Hellman primes. In addition, anytime usmDHParameters changes, all values of type DHKeyChange will change and new random numbers MUST be generated for each DHKeyChange object." REFERENCE "-- Diffie-Hellman Key-Agreement Standard, PKCS #3, RSA Laboratories, November 1993 -- The Internet Key Exchange, RFC 2409, November 1998, Sec 6.1, 6.2" ::= { usmDHPublicObjects 1 } usmDHUserKeyTable OBJECT-TYPE SYNTAX SEQUENCE OF UsmDHUserKeyEntry MAX-ACCESS not-accessible STATUS current DESCRIPTION "This table augments and extends the usmUserTable and provides 4 objects which exactly mirror the objects in that table with the textual convention of 'KeyChange'. This extension allows key changes to be done in a manner where the knowledge of the current secret plus knowledge of the key change data exchanges (e.g. via wiretapping) will not reveal the new key." ::= { usmDHKeyObjects 2 } usmDHUserKeyEntry OBJECT-TYPE SYNTAX UsmDHUserKeyEntry MAX-ACCESS not-accessible STATUS current DESCRIPTION "A row of DHKeyChange objects which augment or replace the functionality of the KeyChange objects in the base table row." AUGMENTS { usmUserEntry } ::= {usmDHUserKeyTable 1 } UsmDHUserKeyEntry ::= SEQUENCE { usmDHUserAuthKeyChange DHKeyChange, usmDHUserOwnAuthKeyChange DHKeyChange, usmDHUserPrivKeyChange DHKeyChange, usmDHUserOwnPrivKeyChange DHKeyChange } Expires June 1999 [Page 8] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 usmDHUserAuthKeyChange OBJECT-TYPE SYNTAX DHKeyChange MAX-ACCESS read-create STATUS current DESCRIPTION "The object used to change any given user's Authentication Key using a Diffie-Hellman key exchange. The right-most n bits of the shared secret 'sk', where 'n' is the number of bits required for the protocol defined by usmUserAuthProtocol, are installed as the operational authentication key for this row after a successful SET." ::= { usmDHUserKeyEntry 1 } usmDHUserOwnAuthKeyChange OBJECT-TYPE SYNTAX DHKeyChange MAX-ACCESS read-create STATUS current DESCRIPTION "The object used to change the agents own Authentication Key using a Diffie-Hellman key exchange. The right-most n bits of the shared secret 'sk', where 'n' is the number of bits required for the protocol defined by usmUserAuthProtocol, are installed as the operational authentication key for this row after a successful SET." ::= { usmDHUserKeyEntry 2 } usmDHUserPrivKeyChange OBJECT-TYPE SYNTAX DHKeyChange MAX-ACCESS read-create STATUS current DESCRIPTION "The object used to change any given user's Privacy Key using a Diffie-Hellman key exchange. The right-most n bits of the shared secret 'sk', where 'n' is the number of bits required for the protocol defined by usmUserPrivProtocol, are installed as the operational privacy key for this row after a successful SET." ::= { usmDHUserKeyEntry 3 } usmDHUserOwnPrivKeyChange OBJECT-TYPE SYNTAX DHKeyChange MAX-ACCESS read-create STATUS current DESCRIPTION "The object used to change the agent's own Privacy Key using a Diffie-Hellman key exchange. The right-most n bits of the shared secret 'sk', where 'n' is the number of bits required for the protocol defined by Expires June 1999 [Page 9] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 usmUserPrivProtocol, are installed as the operational privacy key for this row after a successful SET." ::= { usmDHUserKeyEntry 4 } -- Conformance Information usmDHKeyMIBCompliances OBJECT IDENTIFIER ::= { usmDHKeyConformance 1 } usmDHKeyMIBGroups OBJECT IDENTIFIER ::= { usmDHKeyConformance 2 } -- Compliance statements usmDHKeyMIBCompliance MODULE-COMPLIANCE STATUS current DESCRIPTION "The compliance statement for this module." MODULE GROUP usmDHKeyMIBBasicGroup DESCRIPTION "This group MAY be implemented by any agent which implements the usmUserTable and which wishes to provide the ability to change user and agent authentication and privacy keys via Diffie-Hellman key exchanges." GROUP usmDHKeyParamGroup DESCRIPTION "This group MUST be implemented by any agent which implements a MIB containing the DHKeyChange Textual Convention defined in this module." OBJECT usmDHParameters MIN-ACCESS read-only DESCRIPTION "It is compliant to implement this object as read-only for any device." ::= { usmDHKeyMIBCompliances 1 } -- Units of Compliance usmDHKeyMIBBasicGroup OBJECT-GROUP OBJECTS { usmDHUserAuthKeyChange, usmDHUserOwnAuthKeyChange, usmDHUserPrivKeyChange, usmDHUserOwnPrivKeyChange } STATUS current DESCRIPTION "" ::= { usmDHKeyMIBGroups 1 } Expires June 1999 [Page 10] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 usmDHKeyParamGroup OBJECT-GROUP OBJECTS { usmDHParameters } STATUS current DESCRIPTION "The mandatory object for all MIBs which use the DHKeyChange textual convention." ::= { usmDHKeyMIBGroups 2 } END 3. References [1] Harrington, D., Presuhn, R., and B. Wijnen, "An Architecture for Describing SNMP Management Frameworks", RFC 2271, Cabletron Systems, Inc., BMC Software, Inc., IBM T. J. Watson Research, January 1998 [2] Rose, M., and K. McCloghrie, "Structure and Identification of Management Information for TCP/IP-based Internets", RFC 1155, Performance Systems International, Hughes LAN Systems, May 1990 [3] Rose, M., and K. McCloghrie, "Concise MIB Definitions", RFC 1212, Performance Systems International, Hughes LAN Systems, March 1991 [4] M. Rose, "A Convention for Defining Traps for use with the SNMP", RFC 1215, Performance Systems International, March 1991 [5] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Structure of Management Information for Version 2 of the Simple Network Management Protocol (SNMPv2)", RFC 1902, SNMP Research,Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [6] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Textual Conventions for Version 2 of the Simple Network Management Protocol (SNMPv2)", RFC 1903, SNMP Research, Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [7] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Conformance Statements for Version 2 of the Simple Network Management Protocol (SNMPv2)", RFC 1904, SNMP Research, Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [8] Case, J., Fedor, M., Schoffstall, M., and J. Davin, "Simple Network Management Protocol", RFC 1157, SNMP Research, Performance Systems International, Performance Systems International, MIT Laboratory for Computer Science, May 1990. Expires June 1999 [Page 11] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 [9] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Introduction to Community-based SNMPv2", RFC 1901, SNMP Research, Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [10] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Transport Mappings for Version 2 of the Simple Network Management Protocol (SNMPv2)", RFC 1906, SNMP Research, Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [11] Case, J., Harrington D., Presuhn R., and B. Wijnen, "Message Processing and Dispatching for the Simple Network Management Protocol (SNMP)", RFC 2272, SNMP Research, Inc., Cabletron Systems, Inc., BMC Software, Inc., IBM T. J. Watson Research, January 1998. [12] Blumenthal, U., and B. Wijnen, "User-based Security Model (USM) for version 3 of the Simple Network Management Protocol (SNMPv3)", RFC 2274, IBM T. J. Watson Research, January 1998. [13] Case, J., McCloghrie, K., Rose, M., and S. Waldbusser, "Protocol Operations for Version 2 of the Simple Network Management Protocol (SNMPv2)", RFC 1905, SNMP Research, Inc., Cisco Systems, Inc., Dover Beach Consulting, Inc., International Network Services, January 1996. [14] Levi, D., Meyer, P., and B. Stewart, "SNMPv3 Applications", RFC 2273, SNMP Research, Inc., Secure Computing Corporation, Cisco Systems, January 1998 [15] Wijnen, B., Presuhn, R., and K. McCloghrie, "View-based Access Control Model (VACM) for the Simple Network Management Protocol (SNMP)", RFC 2275, IBM T. J. Watson Research, BMC Software, Inc., Cisco Systems, Inc., January 1998 [16] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC2119, Harvard University, March 1997 [17] "Diffie-Hellman Key-Agreement Standard, Version 1.4", PKCS #3, RSA Laboratories, November 1993 [18] Harkins, D., and Carrel, D., "The Internet Key Exchange", RFC 2409, cisco Systems, Inc., November 1988 [19] Eastlake, D., Crocker, S., and Schiller, J., "Randomness Recommendations for Security", RFC 1750, DEC, Cybercash, MIT, December 1994 4. Security Considerations Objects in the usmDHUserKeyTable should be considered to have the same security sensitivity as the objects of the KeyChange type in Expires June 1999 [Page 12] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 usmUserTable and should be afforded the same level of protection. The improper selection of parameters for use with Diffie-Hellman key changes may adversely affect the security of the agent. Please see the body of the MIB for specific recommendations or requirements on the selection of the DH parameters. An unauthenticated DH exchange is subject to "man-in-the-middle" attacks. The use of the DH exchange in any specific environment should balance risk versus threat. Good security from a DH exchange requires a good source of random numbers. If your application cannot provide a reasonable source of randomness, do not use a DH exchange. For more information, see "Randomness Recommendations for Security" [19]. 5. Intellectual Property The IETF takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on the IETF's procedures with respect to rights in standards-track and standards- related documentation can be found in BCP-11. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification can be obtained from the IETF Secretariat. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to practice this standard. Please address the information to the IETF Executive Director. 6. Copyright Section Copyright (C) The Internet Society 1998. All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implmentation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Expires June 1999 [Page 13] INTERNET-DRAFT Diffie-Helman Key Change MIB December 1998 Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 7. Author's Address Michael C. StJohns @Home Network 425 Broadway Redwood City, CA 94063 Email: stjohns@corp.home.net Phone: +1-650-569-5368 Expires June 1999 [Page 14]