doc IEEE 802 11 070264 r 0 PLE

  • Slides: 13
Download presentation
doc. : IEEE 802. 11 -07/0264 r 0 PLE Comment Resolution Update Date: 2007

doc. : IEEE 802. 11 -07/0264 r 0 PLE Comment Resolution Update Date: 2007 -02 -21 Authors: Notice: This document has been prepared to assist IEEE 802. 11. It is offered as a basis for discussion and is not binding on the contributing individual(s) or organization(s). The material in this document is subject to change in form and content after further study. The contributor(s) reserve(s) the right to add, amend or withdraw material contained herein. Release: The contributor grants a free, irrevocable license to the IEEE to incorporate material contained in this contribution, and any modifications thereof, in the creation of an IEEE Standards publication; to copyright in the IEEE’s name any IEEE Standards publication even though it may include portions of this contribution; and at the IEEE’s sole discretion to permit others to reproduce in whole or in part the resulting IEEE Standards publication. The contributor also acknowledges and accepts that this contribution may be made public by IEEE 802. 11. Patent Policy and Procedures: The contributor is familiar with the IEEE 802 Patent Policy and Procedures <http: // ieee 802. org/guides/bylaws/sb-bylaws. pdf>, including the statement "IEEE standards may include the known use of patent(s), including patent applications, provided the IEEE receives assurance from the patent holder or applicant with respect to patents essential for compliance with both mandatory and optional portions of the standard. " Early disclosure to the Working Group of patent information that might be relevant to the standard is essential to reduce the possibility for delays in the development process and increase the likelihood that the draft publication will be approved for publication. Please notify the Chair <stuart. kerry@philips. com> as early as possible, in written or electronic form, if patented technology (or technology under patent application) might be incorporated into a draft standard being developed within the IEEE 802. 11 Working Group. If you have questions, contact the IEEE Patent Committee Administrator at <patcom@ieee. org>. Submission 1 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Abstract • This document summarizes the

doc. : IEEE 802. 11 -07/0264 r 0 Abstract • This document summarizes the progress on comment resolution on peer link establishment protocol Submission 2 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Comment Categories • Comments on PLE

doc. : IEEE 802. 11 -07/0264 r 0 Comment Categories • Comments on PLE belong to Security category • Total 117 open comments • 6 rejected, 2 accepted • 8 categories on PLE • Major issues – – Submission Interface definition Finite state machine Reason codes Explanation 3 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Update on Categories • Uncategorized comments

doc. : IEEE 802. 11 -07/0264 r 0 Update on Categories • Uncategorized comments – S 5: 5266, 5267 – EMSA: 4751 • Re-classified comments – Change to Editorial: 3085, 3961, 2450, 3009 – Change to RFI: 3986, 4033 Submission 4 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Interface Issues • This category of

doc. : IEEE 802. 11 -07/0264 r 0 Interface Issues • This category of comments are on the issues of MLME primitive definition and SME control • Issues asserted by comments – Parameter definition is not consistent – Not clear how to invoke primitives • Suggested resolution – Modify MLME primitives in 2. 3 and update text in 11 A. 1. 5 to match the definition – Improve 11 A. 1. 5 to clarify how the primitives are invoked Submission 5 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Finite State Machine • This category

doc. : IEEE 802. 11 -07/0264 r 0 Finite State Machine • This category has comments on design issue and text of finite state machine for PLE. • Issues asserted by comments – – – Text is not clear on explaining all state transitions Misunderstanding of the behavior of state machine Link Identifiers are not needed 4 -message exchange is not needed Unclear “configuration parameters” Unnecessary complexity • Suggested resolution – – Submission Add informative text in Annex to explain design rationale and issues Update 11 A. 1. 5 to better state transition Add a diagram in 11 A. 1. 5. 3 to demonstrate state machine behavior Add a subclause in 11 A. 1. 5 to define configuration parameters 6 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 PLE Reason Codes • This category

doc. : IEEE 802. 11 -07/0264 r 0 PLE Reason Codes • This category contains comments on defining reason codes for peer link establishment • Issues asserted by comments – Not using 7. 3. 1. 7 – Inconsistent definition – Need explanation of the usage • Suggest resolutions – Redesign reason codes to reflect failure cases in PLE – Update text in 7. 3. 1. 7 to define reason codes for PLE – Update text in 11 A. 1. 5 to specify usage of reason codes Submission 7 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Explanation Needed • This category contains

doc. : IEEE 802. 11 -07/0264 r 0 Explanation Needed • This category contains comments on clarification of protocol behavior and design • Issues asserted by comments – – – Random link identifiers Connectionless or not Lack of overview of operations Open authenticaiton neded? How to deal with mesh capability IE • Suggest resolutions – Add normative text in 11 A. 1. 5 to clarify link identifier requirements, how to set mesh capability IE, and how to deal with mesh capability IE – Add a subclause to explain the overview of protocol behavior for secure link establishment – Add informative text in Annex to explain design rationale and protocol behavior Submission 8 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Frame Format • This category contains

doc. : IEEE 802. 11 -07/0264 r 0 Frame Format • This category contains comments on frame format specification • Issues asserted by comments – Peer Link Open/Confirm/Close messages are inaccurate terms – Open/Confirm/Close IEs can be merged – Format specification shall be more precise • Suggested resolutions – Merge IEs and update related text – Drop procedure discussion in format specification – Message specification depends on general definition on mesh frame format Submission 9 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Other Issues • Random number requirements

doc. : IEEE 802. 11 -07/0264 r 0 Other Issues • Random number requirements – Why random? – Scope? • Terminology – Bad terms: remote system, local system – Suggested: candidate peer MP and peer MP • Other security related issues – S 1: management frame protection – S 8: GTK usage and mesh broadcast traffic protection Submission 10 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Call for Informative Text • Many

doc. : IEEE 802. 11 -07/0264 r 0 Call for Informative Text • Many comments from misunderstanding protocol requirements and behavior • Need informative text to explain design rationale, protocol requirements, failure cases • Will put text in Annex to help understanding Submission 11 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Need for Link Instance Identifier? •

doc. : IEEE 802. 11 -07/0264 r 0 Need for Link Instance Identifier? • To uniquely identify an instance of session between MPs is essential to achieve robustness – Binding messages with instance – Avoid race conditions – Allow achieve consistency property • See 11 -07/237 r 0 – Failure examples and protocol requirements discussion Submission 12 Zhao et al. , Intel Corporation

doc. : IEEE 802. 11 -07/0264 r 0 Mesh Link Life Cycle • The

doc. : IEEE 802. 11 -07/0264 r 0 Mesh Link Life Cycle • The current peer link establishment protocol takes care of the link – From initiation until tearing down • Issues – Misleading name: PLE • Proposal: Peer Link Management protocol – Mismatched lifetimes of the link and the security association • Physical link can go away while SA still exists • Need a mechanism to revoke SA when the mesh link no longer works Submission 13 Zhao et al. , Intel Corporation