Internet Engineering Task Force (ietf) an Eap Authentication Method Based on the Encrypted Key Exchange (eke) Protocol

The Extensible Authentication Protocol (EAP) describes a framework that allows the use of multiple authentication mechanisms. This document defines an authentication mechanism for EAP called EAP-EKE, based on the Encrypted Key Exchange (EKE) protocol. This method provides mutual authentication through the use of a short, easy to remember password.

[1]  Kurt D. Zeilenga,et al.  SASLprep: Stringprep Profile for User Names and Passwords , 2005, RFC.

[2]  John C. Klensin,et al.  Internationalized Domain Names in Applications (IDNA): Protocol , 2008, RFC.

[3]  Tero Kivinen,et al.  More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE) , 2003, RFC.

[4]  Glen Zorn,et al.  Extensible Authentication Protocol (EAP) Authentication Using Only a Password , 2010, RFC.

[5]  Larry J. Blunk,et al.  PPP Extensible Authentication Protocol (EAP) , 1998, RFC.

[6]  Sarvar Patel,et al.  Number theoretic attacks on secure password schemes , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[7]  Bernard Aboba,et al.  Extensible Authentication Protocol (EAP) , 2004, RFC.

[8]  Francois Yergeau UTF-8, a transformation format of ISO 10646 , 1998, RFC.

[9]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[10]  Paul E. Hoffman,et al.  Internet Key Exchange Protocol Version 2 (IKEv2) , 2010, RFC.

[11]  Paul Sangster,et al.  Network Endpoint Assessment (NEA): Overview and Requirements , 2008, RFC.

[12]  Scott O. Bradner,et al.  Key words for use in RFCs to Indicate Requirement Levels , 1997, RFC.

[13]  Hugo Krawczyk,et al.  HMAC-based Extract-and-Expand Key Derivation Function (HKDF) , 2010, RFC.

[14]  Paul E. Hoffman,et al.  Preparation of Internationalized Strings ("stringprep") , 2002, RFC.

[15]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[16]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[17]  Steven M. Bellovin,et al.  Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise , 1993, CCS '93.

[18]  Thomas Narten,et al.  Guidelines for Writing an IANA Considerations Section in RFCs , 1998, RFC.

[19]  David P. Jablon Strong password-only authenticated key exchange , 1996, CCRV.

[20]  Donald E. Eastlake,et al.  Randomness Requirements for Security , 2005, RFC.

[21]  Glen Zorn,et al.  Microsoft Vendor-specific RADIUS Attributes , 1999, RFC.

[22]  Stefan Lucks,et al.  Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys , 1997, Security Protocols Workshop.

[23]  Kurt D. Zeilenga,et al.  Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names , 2006, RFC.

[24]  Bernard Aboba,et al.  Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs , 2005, RFC.

[25]  Jari Arkko,et al.  The Network Access Identifier , 2005, RFC.

[26]  Steven M. Bellovin,et al.  Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.

[27]  Marc D. Wielansky Internationalized Domain Names. , 2002 .

[28]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[29]  John Black,et al.  Ciphers with Arbitrary Finite Domains , 2002, CT-RSA.