Re: [Emu] Re-charter text

Mohit Sethi M <mohit.m.sethi@ericsson.com> Thu, 24 October 2019 09:30 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC9871200B8 for <emu@ietfa.amsl.com>; Thu, 24 Oct 2019 02:30:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8NCr-GyFLtrJ for <emu@ietfa.amsl.com>; Thu, 24 Oct 2019 02:30:23 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80041.outbound.protection.outlook.com [40.107.8.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2232F120024 for <emu@ietf.org>; Thu, 24 Oct 2019 02:30:23 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VoGlmh5iF1Vt25j6tOieIST6ZgeIUZ+mUPpUppl72h3MZaOHzm/IgYhZgz/Vj8biBqRLEJ0MGpYwXvj1/HkNcglMehlAHxfPA9HWWt/9nNx02Kc1Xwm4PHsd+Dx7D9gLoZ+HK1rYKnOe2TWcjLRD9S3gHwiR1gmTqC0oyJkGIY8Xbdk6dJYlBgM1J8z5CZ9HHsqy5wjxdbC63wXQ45bhiODWBhYV6CU+stF5n+iImhfoyQj15LKe3NCVBhCVLk7sDwlMA3Qial+UKy6JJp/vxBxpp3RQ0QK0lzaemCfTNO1Pq2IQOdr/UZ9fRYzqVahOm4J7v+gwdU9j/7avmYhB4g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ol0GvaJWi+aNJwoBgex9ypcgZEeJNWG5SRxLK5AIyAg=; b=jcEftMacTVN7lFjYskUUMhV0nua+HY7PIJZOE6KYvQBc8AQdwSO9zcsF9ESlecGgFoKQlG68maDK2ekNy/P2/mTy7oAzmmdy88eHhgES6V6Ge80oR20nMZgfUy+MMXgga2KfxCWJjkUelDkOW1dX0w0gBlBf9gKVx2cFyRm9guwbY3kh99LamhnadJv3jFE42PI8v6h0Dll4krZvaEHUAVSrjg8bBwA6hLNzBtvq/tDgN0+xxJPL1zzX3SqXbfDBhIGc19uzhFUyYY74SOvqOQ7JuUHRLASb53KGtqRLi1jspGy/ufgRT2LFtqoxDRzWfvLQCD6dK0Ge8Z6hYZaJVw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ol0GvaJWi+aNJwoBgex9ypcgZEeJNWG5SRxLK5AIyAg=; b=PSXlbxYjao695hLkvpoJlUSdyMtxEyiB+8YvOXXHgR2FYI57bn9G3GdIb0HvhKjNo2qb5QSHk0KGEMuErtXYVHA43cSagie1ffiuBO9dAonSVAiNXjoZbQAzJp6uA2iiutWo8fQaeEp6hjHCff/DxhIWVSHj8NglHd0w/tuU/hI=
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com (10.168.98.146) by HE1PR0701MB2874.eurprd07.prod.outlook.com (10.168.92.135) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2387.14; Thu, 24 Oct 2019 09:30:16 +0000
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::f073:9f5c:2438:ea1f]) by HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::f073:9f5c:2438:ea1f%6]) with mapi id 15.20.2387.021; Thu, 24 Oct 2019 09:30:16 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: "Dr. Pala" <director@openca.org>, Mohit Sethi M <mohit.m.sethi@ericsson.com>, "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] Re-charter text
Thread-Index: AQHVV/hd5AP1y7w6BUWxMRLUThUF06cm86GAgApVLICABPP8gIAk7W8AgACE44CADaAyAIAAnAqA
Date: Thu, 24 Oct 2019 09:30:16 +0000
Message-ID: <dddd5884-896b-5108-8c59-511e2440afb7@ericsson.com>
References: <ae492726-6268-5e73-338b-c80369023e1c@ericsson.com> <94702096-c854-02fb-ce39-6f1c5dde80a6@ericsson.com> <04956223-5FCF-4432-B1FF-D2B1D57D92CF@imt-atlantique.fr> <f2205464-6b40-16ce-2a06-9e972730e1c3@ericsson.com> <a740c494-6b56-2f36-6c90-e2b3ee2d1b06@openca.org> <5396df2a-9767-5b32-5a0e-89a785511b53@ericsson.com> <c48d96db-a158-7633-7f17-2ee89d6734ca@openca.org>
In-Reply-To: <c48d96db-a158-7633-7f17-2ee89d6734ca@openca.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.9.0
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mohit.m.sethi@ericsson.com;
x-originating-ip: [87.93.25.176]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 74cf971e-c181-4fb6-6e97-08d75864c78a
x-ms-traffictypediagnostic: HE1PR0701MB2874:|HE1PR0701MB2874:
x-ms-exchange-purlcount: 8
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <HE1PR0701MB2874BD0575125E6BF26D3BA9D06A0@HE1PR0701MB2874.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0200DDA8BE
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(376002)(396003)(366004)(346002)(39860400002)(51444003)(189003)(199004)(31686004)(14454004)(186003)(36756003)(66576008)(66476007)(8936002)(76116006)(66946007)(81166006)(81156014)(8676002)(66446008)(6246003)(71190400001)(71200400001)(256004)(64756008)(66556008)(14444005)(606006)(5660300002)(7736002)(65806001)(65956001)(66066001)(31696002)(2906002)(733005)(6486002)(6436002)(86362001)(2501003)(54896002)(30864003)(236005)(316002)(229853002)(6116002)(110136005)(58126008)(99286004)(446003)(11346002)(6506007)(25786009)(53546011)(26005)(76176011)(966005)(478600001)(413944005)(102836004)(2616005)(476003)(486006)(99936001)(3846002)(6512007)(6306002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB2874; H:HE1PR0701MB2905.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: GnFHJ4+z33xy4/pQitPLsFPpElzQSHJoO964NdOltBDS1b8B0XukAxtvo0vQ9qirCAFSQhdIlIlBB12EMyjq0Ugcrakgm46y3ZIw7xDzBs0lavOCrgkVbVxR6X2dOfIDKX5RPFW+AgMK1zotX19HPb75NOrOif6/QKTXoSxLATToT8LpMG5MDubYUMkHSSnjA0n1jXWNYLU/HdZA1pUslvxv3bTHVmmEoinvgMfLfHcjkunJC1k//25Hn9g+9CFcqI3wovs/qSj7U6LAJjtvdstJXU8g7KCz/nH1E3iH9PYy5uGSsE5WN4dNzJWvion4DTlK29HXWtvZ7KM5Omdg3a9sm5cRVaOqiFiaKgn4m9fHgvsZKUAHubwRcQsrSM+2Zf33WOz2k3NMA490sSbUpCr89J64AZ+FF1dL0C10d/tSlx9Q/sCxloa27f7h3auvwder2TD7YQYLAI1oXv2B52W7qQhMtRMBOkOZHYnTR0A=
Content-Type: multipart/related; boundary="_005_dddd5884896b51088c59511e2440afb7ericssoncom_"; type="multipart/alternative"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 74cf971e-c181-4fb6-6e97-08d75864c78a
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Oct 2019 09:30:16.2587 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: b4nIp7LRk696t+7D2Lc+f7x/SxHDbwbtvON2oQ/oVVc5PfibqiVLxlEojAAXr1Pc7JnXEV/FGBVrCLa400/cbmTlxpP8E3zU7WAXy98f/kM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2874
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/zxQGKQ92o9WfzKRHWm5vO67X_Dw>
X-Mailman-Approved-At: Thu, 24 Oct 2019 02:33:08 -0700
Subject: Re: [Emu] Re-charter text
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Oct 2019 09:30:28 -0000

Dear Dr. Pala,

I find your behavior highly unprofessional and erratic. The charter text was sent to you and other authors in a private email on the 18th of July, 2019. The purpose of sending this privately was to allow the authors of various proposals to have a look before we spend valuable meeting time discussing the text at the IETF 105 meeting in Montreal. We never received a response from you.

The charter text was then discussed during the EMU session in Montreal on 24th of July. Based on our discussions at the meeting in Montreal, we posted a new version to the list on 21st of August (https://mailarchive.ietf.org/arch/msg/emu/MhvrlqseZN5ODvyXqsMaK4W67_I). We then posted our charter to our github page and asked for feedback with a deadline of 18th of September (https://mailarchive.ietf.org/arch/msg/emu/sIRUpcQS8dloK7JhWEOSamr8KHo). We never received any comments from you. I understand that you are a busy man, but so are we all. I hope you can have some respect for other people's time as well.

I am not a member of the IESG and don't join any of their meetings. The IESG meets biweekly on every Thursday to discuss various documents, charter text, and other administrative matter. For more information on who are members of the IESG, please see: https://www.ietf.org/about/groups/iesg/. On the same page you can find the webex link to their meetings and you are always welcome to join as an observer. Please be assured that the IETF is a very open organization and doesn't take secret decisions behind closed doors. I will not be involved with the IESG decision on whether they approve the charter or not.

Then you accuse me of not replying to your private request for presenting during the EMU session at IETF 106. Please know that EMU is not run like a private club with me as its boss. I am only one of the 2 co-chairs and I strive to be as neutral as possible to all drafts, presentation requests, etc.. You should send your request through the usual channel of emu-chairs@ietf.org so that the chairs can take a decision together. I don't want to handle matters without involving my co-chair (and our AD if needed). Also, asking for time does not mean that we can guarantee it immediately. We have to wait for all the presentation requests to come in and then prioritize working group documents. If there is agenda time remaining, we have always allowed and encouraged presentation of new work. We cannot provide any guarantees if there will presentation time for EAP-Creds at this stage. However, we can provide a guarantee that we will try our best to accommodate it.

Then you write "As long as both views are supported, I am ok with the text". This is almost holding the working group as hostage unless they agree with your understanding. Some technical comments:

- I think the current text is broad enough to support renewing of credentials. Revoking of credentials has always existed in EAP/AAA architecture. But please note that this does not imply a working group consensus on what you are suggesting. Credential management can involve many more things and not just renewing/revocation. Therefore, I had suggested that we are more "prudent", i.e. "careful", in our choice of words.

- EAP is not run in isolation and often may take into account information from various layers above or below. For example, EAP implementations can check whether the SSID/BSSID that the peer is connecting through is correct. While some may call this stack violation, other security folks call this channel binding. I can certainly see that some applications may want to bind the application authentication with the underlying EAP authentication. In fact, in 5G, MSK and EMSK exported from EAP-AKA` is used for a variety of other purposes (such as AKMA and GBA).

As a final remark, it is easy to complain about others. I strongly encourage you to take a pause and self-introspect before accusing other people of not replying to emails or not writing the text exactly as you want or not doing things that make you happy.

--Mohit


On 10/24/19 3:11 AM, Dr. Pala wrote:

Hi Mohit, all,

I have a question for you - in which sense you mean "prudent" ?

Are you saying that creating "general-use" credentials or provisioning credentials is different ? Creating "general-use" credentials instead of provisioning/managing the Access Network credentials seems way more scary and generic than the text I proposed (which limits the scope of the credentials you should manage with EAP to the credentials that are used to access the network), therefore, because of your comment, I would like to have some clarifications here because my interpretation could be different than yours... and, based on that, my "happiness" level can be different than initially reported :D

In particular, I would like to understand if the following operations can be supported by an EAP method:

  *   Renewing Existing credentials (i.e., maybe credentials that were generated via the EAP method in the first place)
  *   Removing Existing credentials (i.e., the network will not use that credential anymore, therefore it tasks the device to remove them)

Personally, for the work we are doing in different types of Access Networks (3gpp, CBRS-A, WiFi / WFA, and DOCSIS(r)), I think that the advantage of the EAP method is about managing the credentials that are also consumed by the EAP framework - I would not let my application-layer credentials be managed by the Access Network... and the opposite should apply as well, IMHO.

As long as both views are supported, I am ok with the text.

However, if your interpretation of the charter would not allow operations like registering an existing long-term credential to access the network (e.g., the device cannot generate/use a different one), renewing the credentials used to access the network, or deleting/removing/revoking existing credentials (i.e., no need to keep a private key or secrets around if it is not useful), then I would not be happy with the text.

Can you please provide clarifications on the above points ?

Also, you mention that there is an IESG meeting on October 31st - is it possible to participate to that meeting ? If so, can you please let us know the meetings' details... ?

Last but not least - I sent you the request earlier for a slot at IETF 106 for EAP-CREDS and I would like to confirm again with you we have the slot (I do not recall seeing your reply to that message).

Cheers,
Max


On 10/15/19 2:07 AM, Mohit Sethi M wrote:

Dear Dr. Pala,

I think we need to be more prudent when using terms such as "credential provisioning" and "credential management". The bullet later on in the current charter text specifically says that the credentials are for the EAP peer:

Define mechanisms by which EAP methods can support creation of long-term credentials for the peer based on initial limited-use credentials.

Given that you are happy with the current text, I have a preference to leave it in its current form. We are hoping that the IESG will discuss this in their telechat on 31 October (which is also the last chance before Singapore).

--Mohit

On 10/15/19 3:11 AM, Dr. Pala wrote:

Hi Mohit, all,

sorry for the long delay in replying (probably mute at this point), however I think the new text looks great. The only possible change I would provide is the possibility to restrict the scope for the credentials management part. In particular, I would change the following:

The group will investigate minimal mechanisms with which limited-use EAP authentication credentials can be used for creating general-use long-term credentials.

With something scoped to the credentials for accessing the network itself (instead of a generic credentials provisioning mechanism):

The group will investigate minimal mechanisms to manage long-term credentials that are use to access the network.

This would probably make the management of credentials scoped to providing and managing the access credentials that the network is authoritative for - I would feel a bit "un-ease" to provide mechanisms to provision credentials to be used outside the access network context (just because it might not be the best enforcement point).

Given that I would be happier with a reduced scope (unless there are good reasons not to limit the scope), I am also happy with the current text (since allows EAP-CREDS to be discussed).

Thanks,
Max


On 9/21/19 6:16 AM, Mohit Sethi M wrote:

Hi Georgios,

Thanks for reading the charter. I have addressed your comments on github. Here is the updated text:
https://github.com/emu-wg/charter/blob/master/emu-charter.md

and here is the diff from the previous version:
https://github.com/emu-wg/charter/commit/be1bf557355ecba5d5ee35ab27f3e8fae8c06eef

--Mohit

On 9/18/19 11:37 AM, Georgios Z. Papadopoulos wrote:
Dear Joe, Mohit and all,

In overall I find the text well written, while the objectives well defined.
Below I have very few comments :

* TLS is not defined.
* Perfect Forward Secrecy (PFS) is defined twice.
* - An update to enable the use of TLS 1.3 in the context of EAP-TLS (RFC 5216). This document will pdate the security considerations relating to EAP-TLS, document the implications of using new vs. old TLS versions, add any recently gained new knowledge on vulnerabilities, and discuss the possible implications of pervasive surveillance.

This last point, maybe could be divided in several sentences, since I find it too long and, thus, hard to follow.

Many thanks for your efforts.

Best regards,
Georgios


On Sep 11, 2019, at 20:50, Mohit Sethi M <mohit.m.sethi@ericsson.com<mailto:mohit.m.sethi@ericsson.com>> wrote:


Dear all,

Please send in your comments on the charter text by Wednesday, September 18, 2019.

Joe and Mohit

On 8/21/19 11:13 AM, Mohit Sethi M wrote:

Dear all,

Thank you for a productive meeting @ IETF 105. We had discussed the new charter text during the working group session in Montreal. Please find the same text below. This text builds upon our current charter. Feel free to suggest changes. RFC 2418 section 2.2 https://tools.ietf.org/html/rfc2418#section-2.2 says the following about a working group charter:

   2. Specifies the direction or objectives of the working group and
      describes the approach that will be taken to achieve the goals;

Please keep this in mind when suggesting changes. Once the text is ready, we will send it to the IESG for review.

Joe and Mohit

------------------------

The Extensible Authentication Protocol (EAP) [RFC 3748] is a network access authentication framework used, for instance, in VPN and mobile networks. EAP itself is a simple protocol and actual authentication happens in EAP methods. Several EAP methods have been developed at the IETF and support for EAP exists in a broad set of devices. Previous larger EAP-related efforts at the IETF included rewriting the base EAP protocol specification and the development of several standards track EAP methods.

EAP methods are generally based on existing security technologies such as TLS and SIM cards. Our understanding of security threats is continuously evolving. This has driven the evolution of several of these underlying technologies. As an example, IETF has standardized a new and improved version of TLS in RFC 8446. The group will therefore provide guidance and update EAP method specifications where necessary to enable the use of new versions of these underlying technologies.

At the same time, some new use cases for EAP have been identified. EAP is now more broadly in mobile network authentication. The group will update existing EAP methods such as EAP-AKA' to stay in sync with updates to the referenced 3GPP specifications. RFC 7258 notes that pervasive monitoring is an attack. Perfect Forward Secrecy (PFS) is an important security property for modern protocols to thwart pervasive monitoring. The group will therefore work on an extension to EAP-AKA' for providing Perfect Forward Secrecy (PFS).

Out-of-band (OOB) refers to a separate communication channel independent of the primary in-band channel over which the actual network communication takes place. OOB channels are now used for authentication in a variety of protocols and devices (draft-ietf-oauth-device-flow-13, WhatsApp Web, etc.). Many users are accustomed to tapping NFC or scanning QR codes. However, EAP currently does not have any standard methods that support authentication based on OOB channels. The group will therefore work on an EAP method where authentication is based on an out-of-band channel between the peer and the server.

EAP authentication is based on credentials available on the peer and the server. However, some EAP methods use credentials that are time or domain limited (such as EAP-POTP), and there may be a need for creating long term credentials for re-authenticating the peer in a more general context. The group will investigate minimal mechanisms with which limited-use EAP authentication credentials can be used for creating general-use long-term credentials.

In summary, the working group shall produce the following documents:

 - An update to enable the use of TLS 1.3 in the context of EAP-TLS (RFC 5216). This document will pdate the security considerations relating to EAP-TLS, document the implications of using new vs. old TLS versions, add any recently gained new knowledge on vulnerabilities, and discuss the possible implications of pervasive surveillance.

 - Several EAP methods such EAP-TTLS and EAP-FAST use an outer TLS tunnel. Provide guidance or update the relevant specifications explaining how those EAP methods (PEAP/TTLS/TEAP) will work with TLS 1.3. This will also involve maintenance work based on erratas found in published specifications (such as EAP-TEAP).

- Define session identifiers for fast re-authentication for EAP-SIM, EAP-AKA, and EAP-AKA’. The lack of this definition is a recently discovered bug in the original RFCs.

- Update the EAP-AKA' specification (RFC 5448) to ensure that its capability to provide a cryptographic binding to network context stays in sync with updates to the referenced 3GPP specifications. The document will also contain any recently gained new knowledge on vulnerabilities or the possible implications of pervasive surveillance.

- Develop an extension to EAP-AKA' such that Perfect Forward Secrecy can be provided. There may also be privacy improvements that have become feasible with the  introduction of recent identity privacy improvements in 3GPP networks.

- Gather experience regarding the use of large certificates and long certificate chains in the context of EAP-TLS (all versions), as some implementations and access networks may limit the number of EAP packet exchanges that can be handled. Document operational recommendations or other mitigation strategies to avoid issues.

- Define a standard EAP method for mutual authentication between a peer and a server that is based on an out-of-band channel. The method itself shall be independent of the underlying OOB channel and shall support a variety of OOB channels such as NFC, dynamically generated QR codes, audio, and visible light.

- Define mechanisms by which EAP methods can support creation of long-term credentials for the peer based on initial limited-use credentials.

The working group is expected to stay in close collaboration with the EAP deployment community, the TLS working group (for EAP-TLS work), and the 3GPP security architecture group (for EAP-AKA' work)

------------------------



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu


_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu




_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu




_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu


--
Best Regards,
Massimiliano Pala, Ph.D.
OpenCA Labs Director
[OpenCA Logo]



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu


--
Best Regards,
Massimiliano Pala, Ph.D.
OpenCA Labs Director
[OpenCA Logo]



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu