Identifiable Random MAC Address Scheme Overview
This presentation delves into the concept of Identifiable Random MAC (IRM) addresses within the context of IEEE 802.11 standards. It discusses the IRM scheme, IRM definitions, Capability Bit usage, and IRM element specifics. The proposal aims to enhance privacy by allowing non-AP STAs to use IRM addresses to prevent tracking by third parties while enabling identification by trusted entities. Key aspects such as IRM Capability and IRM Indicators are explored in detail to provide a comprehensive understanding of this privacy-enhancing technology.
Download Presentation

Please find below an Image/Link to download the presentation.
The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. Download presentation by click this link. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.
E N D
Presentation Transcript
Sept 2022 doc.: IEEE 802.11-21/1626r0 TG bh Identifiable Random MAC Address (with IRMK) Date: 2022-06 Authors: Name Company Address Phone email Graham Smith SRT Group Sunrise , FL gsmith@srtrl.com Submission Slide 1 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Intro This is a presentation on Identifiable Random MAC Address , IRMA TGbh Straw Poll indicated a good majority support for a scheme that satisfied all the Use Cases including pre-association, but still had a sizable anti-vote Subsequent follow up has revealed some misunderstandings of the IRMA scheme and some encouragement to keep going. This new proposal removes the need for Robust Action frames and sends the IRMK in message 4 of the 4 w HS. IRM is a STATION OR NETWORK allocated scheme. STA has control over the MAC Address used, but the IRM Key could be supplied by the STA or the Network Submission Slide 2 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 IRM Definitions Identifiable Random MAC (IRM) : a scheme where a non-AP STA uses identifiable random medium access control (MAC) addresses (IRMA) to prevent third parties from tracking the non-AP STA while still allowing trusted parties to identify the non-AP STA. Identifiable Random MAC Address (IRMA) a random MAC address used by a STA using IRM Identifiable Random MAC Key (IRMK) aKey used to resolve an IRMA Submission Slide 3 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 CAPABILITY BIT An IRM Capability field is used in the STA and AP The AP looks for the IRM Capability AND the IRM Hash in IRM element AP can use the IRM Capability bit to indicate to STAs that there may be a reason to be identified, i.e., I provide a service Bit Information Notes <ANA> IRM Capability The STA sets IRM Capability subfield to 1 to indicate support for IRM and sets to 0 if IRM Capability is not supported. Submission Slide 4 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 IRM element STA can use private address IRM element sent in Association Request AP then knows if STA IRMK already known (stored) or not Element ID Length Element ID Extension 1 Figure 9-yyy IRM element format IRM Indicator IRM OKM (Present only if IRM Indication is Known ) (9) IRMK Check (Optional) Octets: 1 1 1 (2) Table 9 zzz IRM Indicator IRM Indicator bit 0 Field name Notes Private A non-AP STA sets the IRM Indicator field bit 0 to 1 to indicate that the non-AP STA is using a private random MAC address, i.e., is not using an IRMA. Otherwise bit 0 is set to 0 A non-AP STA sets the IRM Indicator field bit 1 to 1 to indicate that the non-AP STA has not previously provided an IRMK to the AP. Otherwise bit 1 is set to 0 A non-AP STA sets the IRM Indicator field sets bit 3 to 1 to indicate that the non-AP STA has previously provided an IRMK to the AP. Otherwise bit 3 is set to 0. 1 Unknown 2 Known 3-7 Reserved Thinking about adding indicators such as ID . Tells AP STA has an ID. Submission Slide 5 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Outline STA uses a random MAC address, IRMA, and a IRM Hash (or IRM OKM) STA uses a key , IRMK, that either STA provided to the AP at the last association. OR AP provided to the STA at the last association IRM Hash = function {IRMA, IRMK} Every time the STA associates, a new key is created, IRMK. AP identifies STA by checking the stored IRMKs. An IRMK Check can be used to reduce the list of keys that AP checks by a factor of 256. Submission Slide 6 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Basic Steps for IRM STA and AP indicates IRM support in Extended Capability Field First Time Association 1. STA generates 48 bit IRMA 1. Generates a random 46 bit number 2. Appends I/G = 0, U/L = 1 (Compatible with 12.2.10) 2. STA sends the IRM element in Association Request 1. IRM Indicator set to Unknown 2. IRM OKM field is omitted. 3. During Association, either a. STA sends an IRMK in message 2 or 4 b. OR AP sends an IRMK in message 1 or 3 c. AP and STA store this IRMK against the SSID Submission Slide 7 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 STA Associates again Subsequent Associations 1. STA generates 48 bit IRMA 2. STA calculates IRM OKM using the IRMA and the IRMK previously provided to (or received from) that AP IRMOKM= HKDF-Expand (IRMK, IRMA, 9) 3. STA sends the IRM element in Association Request a. IRM Indicator set to Known and IRM OKM is included b. IRM Check field may be included (Down-selects IRMK list by factor of 256) 4. AP uses IRMA and stored IRMKs to calculate IRM OKM and identifies the STA IRMK. 5. During Association STA (or AP) sends a new IRMK a. For use the NEXT TIME the STA associates or probes 6. AP and STA update their lists. Submission Slide 8 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Pre-Association 1. Identification from Association Request: AP can identify the STA from the Association Request AP can decide if STA is a wanted STA and allow association When STA associates, the IRMK is changed 2. Identification from Probes STA can send a different IRMA (TA) and plus IRM OKM, every probe (based on same IRMK) When STA associates, the IRMK is changed 3. ANQP IRM element includes IRM OKM and IRM Check Hence STA can be identified Submission Slide 9 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Important Points STA uses a different MAC Address for every association STA uses a different MAC address for every Probe Brute strength decoding of the IRMK is a waste of time as the IRMK changes EVERY ASSOCATION Impossible to track a STA. Effectively the MAC address is the identifier BUT only known by the AP. Makes adoption by existing Apps easy. Submission Slide 10 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 STA details and Storage IRM enables the AP to identify the STA, i.e. STA 123 AP can exchange frames or higher layer APP can then associate STA 123 with some other specific details/IDs Membership ID , customer ID, guest ID, family member, employee ID, etc. AP stores 9 octets for the IRMK for each STA. Submission Slide 11 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 IRMK and IRM OKM function IRMK (Identifiable Random MAC Key) 1. STA generates the IRMK Random 72-bit number . 2. STA provides an IRMK with AP when first associated 3. STA provides IRM OKM in IRM element 4. The IRMK is used to resolve the identity of the STA verifies that the OKM included in the IRM element matches the output of the local OKM computation IRM OKM= HKDF-Expand (IRMK, IRMA, 9) This produces a 9 octet, 72 bit, output key Alternative is use IRM hash = SHA-256/128 (IRMK, IRMA) OR any other candidate (not my area of expertise, happy to accept advise) NOTE: Only the HKDF-Expand is used because the IRMK is already a good pseudorandom key. i.e. the HKDF-Extract is not required. NOTE: 72 bit key is considered secure enough for this application. Only real need is to prevent duplicates. Determining the key is not useful as it changes every association. Submission Slide 12 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 IRMK Check field IRMK Offset Check 1 Octets: 1 Figure 9-jjj IRMK Check field format IRMK Offset takes a value N, from 0 to 56 (Note: IRMK is 72 bits) The Check field contains the 8 bits representing the EX-OR of the 8 bits of the IRMK, bN to bN+7 with the following 8 bits (bN+8 to bN+15) i.e. For n = 0 to 7 Bits in Check field are bn = EX-OR (bN+n, bN+n+8) where Note: Could keep it simpler by just providing 8 bits of the key. Same basic integrity. Acts as a Hint to the AP so AP can quickly find a stored IRMK. Reduces the list of IRMKs by 1/256 e.g. correct key in a list of 1000 IRMKs found in just 2 calculations (average) bN is Nth bit in IRMK Reduces the integrity of key from 72 bits to 64 bits. Brute force determination of the key is a waste of time as key changes every association cannot track the STA. Submission Slide 13 Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Discussion Points The IRMK can be supplied by either the STA or the AP need to choose or could have both (first one wins) If IRMK in msg 1, then STA does not send in msg 2. Better to fix The hash need not be that deep. As IRMK changes every association, breaking key is of little use. Could consider using MAC address split between random and hash (3 octets each?) in place of separate hash IRMA provides privacy MAC address changing all the time Slide 14 Submission Graham Smith, SR Technologies
Sept 2022 doc.: IEEE 802.11-21/1626r0 Straw Poll/Motion Do you agree that an Identifiable Random MAC scheme, along the lines as described in <this document>, is included in the TGbh Amendment? Submission Slide 15 Graham Smith, SR Technologies