[TLS] Fwd: I-D ACTION:draft-nir-tee-pm-00.txt

Yoav Nir <ynir@checkpoint.com> Fri, 23 February 2007 19:37 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HKgE1-0001Le-Ij; Fri, 23 Feb 2007 14:37:01 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HKgDz-0001L7-TN for tls@ietf.org; Fri, 23 Feb 2007 14:36:59 -0500
Received: from [194.29.32.68] (helo=michael.checkpoint.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HKgDx-0002Eb-Oi for tls@ietf.org; Fri, 23 Feb 2007 14:36:59 -0500
Received: from [172.31.21.20] (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id l1NJak5E016818 for <tls@ietf.org>; Fri, 23 Feb 2007 21:36:47 +0200 (IST)
Mime-Version: 1.0 (Apple Message framework v752.3)
To: tls@ietf.org
Message-Id: <1DFABFCE-CB27-41D0-BAA6-47BB804B387F@checkpoint.com>
References: <E1HKcgM-00026B-90@stiedprstage1.ietf.org>
From: Yoav Nir <ynir@checkpoint.com>
Date: Fri, 23 Feb 2007 21:36:38 +0200
X-Mailer: Apple Mail (2.752.3)
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 2fe944273194be3112d13b31c91e6941
Cc:
Subject: [TLS] Fwd: I-D ACTION:draft-nir-tee-pm-00.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1295445853=="
Errors-To: tls-bounces@lists.ietf.org

Hello all.

The documents referenced below is an attempt to leverage EAP  
infrastructure to provide authentication for TLS clients other than  
with certificates.

Yaron Sheffer will make a presentation about this in Prague.

Your feedback will be greatly appreciated.

Thanks

Yoav Nir

Begin forwarded message:

> From: Internet-Drafts@ietf.org
> Date: February 23, 2007 5:50:02 PM IST
> To: i-d-announce@ietf.org
> Subject: I-D ACTION:draft-nir-tee-pm-00.txt
> Reply-To: internet-drafts@ietf.org
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
>
>
> 	Title		: Protocol Model for TLS with EAP Authentication
> 	Author(s)	: Y. Nir, et al.
> 	Filename	: draft-nir-tee-pm-00.txt
> 	Pages		:
> 	Date		: 2007-2-23
> 	
>    This document describes an extension to the TLS protocol to  
> allow TLS
>    clients to authenticate with legacy credentials using the  
> Extensible
>    Authentication Protocol (EAP).
>
>    This work follows the example of IKEv2, where EAP has been added to
>    the IKEv2 protocol to allow clients to use different credentials  
> such
>    as passwords, token cards, and shared secrets.
>
>    When TLS is used with EAP, additional records are sent after the
>    ChangeCipherSpec protocol message, effectively creating an extended
>    handshake before the application layer data can be sent.  Each  
> EapMsg
>    handshake record contains exactly one EAP message.  Using EAP for
>    client authentication allows TLS to be used with various AAA  
> back-end
>    servers such as RADIUS or Diameter.
>
>    TLS with EAP may be used for securing a data connection such as  
> HTTP
>    or POP3, where the ability of EAP to work with backend servers can
>    remove that burden from the application layer.
>
>    This document is a protocol model, rather than a full protocol
>    specification.
>
>
> A URL for this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-nir-tee-pm-00.txt
>
> To remove yourself from the I-D Announcement list, send a message to
> i-d-announce-request@ietf.org with the word unsubscribe in the body of
> the message.
> You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce
> to change your subscription settings.
>
> Internet-Drafts are also available by anonymous FTP. Login with the
> username "anonymous" and a password of your e-mail address. After
> logging in, type "cd internet-drafts" and then
> "get draft-nir-tee-pm-00.txt".
>
> A list of Internet-Drafts directories can be found in
> http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt
>
> Internet-Drafts can also be obtained by e-mail.
>
> Send a message to:
> 	mailserv@ietf.org.
> In the body type:
> 	"FILE /internet-drafts/draft-nir-tee-pm-00.txt".
> 	
> NOTE:	The mail server at ietf.org can return the document in
> 	MIME-encoded form by using the "mpack" utility.  To use this
> 	feature, insert the command "ENCODING mime" before the "FILE"
> 	command.  To decode the response(s), you will need "munpack" or
> 	a MIME-compliant mail reader.  Different MIME-compliant mail readers
> 	exhibit different behavior, especially when dealing with
> 	"multipart" MIME messages (i.e. documents which have been split
> 	up into multiple messages), so check your local documentation on
> 	how to manipulate these messages.
>
> Below is the data which will enable a MIME compliant mail reader
> implementation to automatically retrieve the ASCII version of the
> Internet-Draft.
> Content-Type: text/plain
> Content-ID: <2007-2-23094921.I-D@ietf.org>
>
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www1.ietf.org/mailman/listinfo/i-d-announce

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls