idnits 2.17.1 draft-ietf-emu-eaptlscert-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 8, 2020) is 1418 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-10 == Outdated reference: A later version (-10) exists of draft-ietf-tls-ctls-00 == Outdated reference: A later version (-02) exists of draft-tschofenig-tls-cwt-01 -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7049 (Obsoleted by RFC 8949) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Sethi 3 Internet-Draft J. Mattsson 4 Intended status: Informational Ericsson 5 Expires: December 10, 2020 S. Turner 6 sn3rd 7 June 8, 2020 9 Handling Large Certificates and Long Certificate Chains 10 in TLS-based EAP Methods 11 draft-ietf-emu-eaptlscert-04 13 Abstract 15 EAP-TLS and other TLS-based EAP methods are widely deployed and used 16 for network access authentication. Large certificates and long 17 certificate chains combined with authenticators that drop an EAP 18 session after only 40 - 50 round-trips is a major deployment problem. 19 This document looks at the this problem in detail and describes the 20 potential solutions available. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on December 10, 2020. 39 Copyright Notice 41 Copyright (c) 2020 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 3. Experience with Deployments . . . . . . . . . . . . . . . . . 4 59 4. Handling of Large Certificates and Long Certificate Chains . 5 60 4.1. Updating Certificates and Certificate Chains . . . . . . 5 61 4.1.1. Guidelines for Certificates . . . . . . . . . . . . . 5 62 4.1.2. New Certificate Types and Compression Algorithms . . 6 63 4.2. Updating TLS and EAP-TLS Code . . . . . . . . . . . . . . 7 64 4.2.1. Pre-distributing and Omitting CA certificates . . . . 7 65 4.2.2. URLs for Client Certificates . . . . . . . . . . . . 7 66 4.2.3. Compact TLS 1.3 . . . . . . . . . . . . . . . . . . . 7 67 4.2.4. Caching Certificates . . . . . . . . . . . . . . . . 8 68 4.2.5. Compressing Certificates . . . . . . . . . . . . . . 8 69 4.2.6. Suppressing Intermediate Certificates . . . . . . . . 9 70 4.2.7. Using Fewer Intermediate Certificates . . . . . . . . 9 71 4.3. Updating Authenticators . . . . . . . . . . . . . . . . . 9 72 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 73 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 74 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 75 7.1. Normative References . . . . . . . . . . . . . . . . . . 10 76 7.2. Informative References . . . . . . . . . . . . . . . . . 11 77 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 13 78 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 13 80 1. Introduction 82 The Extensible Authentication Protocol (EAP), defined in [RFC3748], 83 provides a standard mechanism for support of multiple authentication 84 methods. EAP-Transport Layer Security (EAP-TLS) [RFC5216] 85 [I-D.ietf-emu-eap-tls13] relies on TLS [RFC8446] to provide strong 86 mutual authentication with certificates [RFC5280] and is widely 87 deployed and often used for network access authentication. There are 88 also many other TLS-based EAP methods, such as Flexible 89 Authentication via Secure Tunneling (EAP-FAST) [RFC4851], Tunneled 90 Transport Layer Security (EAP-TTLS) [RFC5281], Tunnel Extensible 91 Authentication Protocol (EAP-TEAP) [RFC7170], and possibly many 92 vendor specific EAP methods. 94 Certificates in EAP deployments can be relatively large, and the 95 certificate chains can be long. Unlike the use of TLS on the web, 96 where typically only the TLS server is authenticated; EAP-TLS 97 deployments typically authenticates both the EAP peer and the EAP 98 server. Also, from deployment experience, EAP peers typically have 99 longer certificate chains than servers. This is because EAP peers 100 often follow organizational hierarchies and tend to have many 101 intermediate certificates. Thus, EAP-TLS authentication usually 102 involves significantly more octets than when TLS is used as part of 103 HTTPS. 105 Section 3.1 of [RFC3748] states that EAP implementations can assume a 106 MTU of at least 1020 octets from lower layers. The EAP fragment size 107 in typical deployments is just 1020 - 1500 octets (since the maximum 108 Ethernet frame size is ~ 1500 bytes). Thus, EAP-TLS authentication 109 needs to be fragmented into many smaller packets for transportation 110 over the lower layers. Such fragmentation can not only negatively 111 affect the latency, but also results in other challenges. For 112 example, some EAP authenticator (access point) implementations will 113 drop an EAP session if it has not finished after 40 - 50 round-trips. 114 This is a major problem and means that in many situations, the EAP 115 peer cannot perform network access authentication even though both 116 the sides have valid credentials for successful authentication and 117 key derivation. 119 Not all EAP deployments are constrained by the MTU of the lower 120 layer. For example, some implementations support EAP over Ethernet 121 "Jumbo" frames that can easily allow very large EAP packets. Larger 122 packets will naturally help lower the number of round trips required 123 for successful EAP-TLS authentication. However, deployment 124 experience has shown that these jumbo frames are not always 125 implemented correctly. Additionally, EAP fragment size is also 126 restricted by protocols such as RADIUS [RFC2865] which are 127 responsible for transporting EAP messages between an authenticator 128 and an EAP server. RADIUS can generally transport only about 4000 129 octets of EAP in a single message (the maximum length of RADIUS 130 packet is restricted to 4096 octets in [RFC2865]). 132 This document looks at related work and potential tools available for 133 overcoming the deployment challenges induced by large certificates 134 and long certificate chains. It then discusses the solutions 135 available to overcome these challenges. 137 2. Terminology 139 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 140 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 141 "OPTIONAL" in this document are to be interpreted as described in BCP 142 14 [RFC2119] [RFC8174] when, and only when, they appear in all 143 capitals, as shown here. 145 Readers are expected to be familiar with the terms and concepts used 146 in EAP [RFC3748], EAP-TLS [RFC5216], and TLS [RFC8446]. In 147 particular, this document frequently uses the following terms as they 148 have been defined in [RFC5216]: 150 Authenticator The entity initiating EAP authentication. Typically 151 implemented as part of a network switch or a wireless access 152 point. 154 EAP peer The entity that responds to the authenticator. In 155 [IEEE-802.1X], this entity is known as the supplicant. In EAP- 156 TLS, the EAP peer implements the TLS client role. 158 EAP server The entity that terminates the EAP authentication method 159 with the peer. In the case where no backend authentication 160 server is used, the EAP server is part of the authenticator. 161 In the case where the authenticator operates in pass-through 162 mode, the EAP server is located on the backend authentication 163 server. In EAP-TLS, the EAP server implements the TLS server 164 role. 166 The document additionally uses the terms trust anchor and 167 certification path defined in [RFC5280]. 169 3. Experience with Deployments 171 As stated earlier, the EAP fragment size in typical deployments is 172 just 1020 - 1500 octets. Certificate sizes can however be large for 173 a number of reasons: 175 o Long Subject Alternative Name field. 177 o Long Public Key and Signature fields. 179 o Can contain multiple object identifiers (OID) that indicate the 180 permitted uses of the certificate as noted in Section 5.3 of 181 [RFC5216]. Most implementations verify the presence of these OIDs 182 for successful authentication. 184 o Multiple user groups in the certificate. 186 A certificate chain (called a certification path in [RFC5280]) can 187 have 2 - 6 intermediate certificates between the end-entity 188 certificate and the trust anchor. 190 Many access point implementations drop EAP sessions that do not 191 complete within 50 round-trips. This means that if the chain is 192 larger than ~ 60 kB, EAP-TLS authentication cannot complete 193 successfully in most deployments. 195 4. Handling of Large Certificates and Long Certificate Chains 197 This section discusses some possible alternatives for overcoming the 198 challenge of large certificates and long certificate chains in EAP- 199 TLS authentication. In Section 4.1 we look at recommendations that 200 require an update of the certificates or certificate chains that are 201 used for EAP-TLS authentication without requiring changes to the 202 existing EAP-TLS code base. We also provide some guidelines when 203 issuing certificates for use with EAP-TLS. In Section 4.2 we look at 204 recommendations that rely on updates to the EAP-TLS implementations 205 which can be deployed with existing certificates. In Section 4.3 we 206 shortly discuss the solution to update or reconfigure authenticator 207 which can be deployed without changes to existing certificates or 208 EAP-TLS code. 210 4.1. Updating Certificates and Certificate Chains 212 Many IETF protocols now use elliptic curve cryptography (ECC) 213 [RFC6090] for the underlying cryptographic operations. The use of 214 ECC can reduce the size of certificates and signatures. For example, 215 at a 128-bit security level, the size of public keys with traditional 216 RSA is about 384 bytes, while the size of public keys with ECC is 217 only 32-64 bytes. Similarly, the size of digital signatures with 218 traditional RSA is 384 bytes, while the size is only 64 bytes with 219 elliptic curve digital signature algorithm (ECDSA) and Edwards-curve 220 digital signature algorithm (EdDSA) [RFC8032]. Using certificates 221 that use ECC can reduce the number of messages in EAP-TLS 222 authentication which can alleviate the problem of authenticators 223 dropping an EAP session because of too many round-trips. TLS 1.3 224 [RFC8446] requires implementations to support ECC. New cipher suites 225 that use ECC are also specified for TLS 1.2 [RFC5289]. Using ECC 226 based cipher suites with existing code can significantly reduce the 227 number of messages in a single EAP session. 229 4.1.1. Guidelines for Certificates 231 The general guideline of keeping the certificate size small by not 232 populating fields with excessive information can help avert the 233 problems of failed EAP-TLS authentication. More specific 234 recommendations for certificates used with EAP-TLS is as follows: 236 o Object Identifiers (OIDs) is ASN.1 data type that defines unique 237 identifiers for objects. The OID's ASN.1 value, which is a string 238 of integers, is then used to name objects to which they relate. 239 The DER length for the 1st two integers is always one octet and 240 subsequent integers are base 128-encoded in the fewest possible 241 octets. OIDs are used lavishly in X.509 certificates and while 242 not all can be avoided, e.g., OIDs for extensions or algorithms 243 and their associate parameters, some are well within the 244 certificate issuer's control: 246 * Each naming attribute in a DN (Directory Name) has one. DNs 247 used in the issuer and subject fields as well as numerous 248 extensions. A shallower naming will be smaller, e.g., C=FI, 249 O=Example, SN=B0A123499EFC vs C=FI, O=Example, OU=Division 1, 250 SOPN=Southern Finland, CN=Coolest IoT Gadget Ever, 251 SN=B0A123499EFC. 253 * Every certificate policy (and qualifier) and any mappings to 254 another policy uses identifiers. Consider carefully what 255 policies apply. 257 o DirectoryString and GeneralName types are used extensively to name 258 things, e.g., the DN naming attribute O= (the organizational 259 naming attribute) DirectoryString includes "Example" for the 260 Example organization and uniformResourceIdentifier can be used to 261 indicate the location of the CRL, e.g., "http://crl.example.com/ 262 sfig2s1-128.crl", in the CRL Distribution Point extension. For 263 these particular examples, each character is a byte. For some 264 non-ASCII character strings in the DN, characters can be multi- 265 byte. Obviously, the names need to be unique, but there is more 266 than one way to accomplish this without long strings. This is 267 especially true if the names are not meant to be meaningful to 268 users. 270 o Extensions are necessary to comply with [RFC5280], but the vast 271 majority are optional. Include only those that are necessary to 272 operate. 274 o As stated earlier, certificate chains of the EAP peer often follow 275 organizational hierarchies. In such cases, information in 276 intermediate certificates (such as postal addresses) do not 277 provide any additional value and they can be shortened (for 278 example: only including the department name instead of the full 279 postal address). 281 4.1.2. New Certificate Types and Compression Algorithms 283 There is ongoing work to specify new certificate types and 284 compression algorithms. For example, 285 [I-D.mattsson-tls-cbor-cert-compress] defines a compression algorithm 286 for certificates that relies on Concise Binary Object Representation 287 (CBOR) [RFC7049]. [I-D.tschofenig-tls-cwt] registers a new TLS 288 Certificate type which would enable TLS implementations to use CBOR 289 Web Tokens (CWTs) [RFC8392] as certificates. While these are early 290 initiatives, future EAP-TLS deployments can consider the use of these 291 new certificate types and compression algorithms to avoid large 292 message sizes. 294 4.2. Updating TLS and EAP-TLS Code 296 4.2.1. Pre-distributing and Omitting CA certificates 298 The TLS Certificate message conveys the sending endpoint's 299 certificate chain. TLS allows endpoints to reduce the size of the 300 Certificate message by omitting certificates that the other endpoint 301 is known to possess. When using TLS 1.3, all certificates that 302 specify a trust anchor known by the other endpoint may be omitted 303 (see Section 4.4.2 of [RFC8446]). When using TLS 1.2 or earlier, 304 only the self-signed certificate that specifies the root certificate 305 authority may be omitted (see Section 7.4.2 of [RFC5246] Therefore, 306 updating TLS implementations to version 1.3 can help to significantly 307 reduce the number of messages exchanged for EAP-TLS authentication. 308 The omitted certificates need to be pre-distributed independently of 309 TLS and the TLS implementations need to be configured to omit these 310 pre-distributed certificates. 312 4.2.2. URLs for Client Certificates 314 [RFC6066] defines the "client_certificate_url" extension which allows 315 TLS clients to send a sequence of Uniform Resource Locators (URLs) 316 instead of the client certificate. URLs can refer to a single 317 certificate or a certificate chain. Using this extension can curtail 318 the amount of fragmentation in EAP deployments thereby allowing EAP 319 sessions to successfully complete. 321 4.2.3. Compact TLS 1.3 323 [I-D.ietf-tls-ctls] defines a "compact" version of TLS 1.3 and 324 reduces the message size of the protocol by removing obsolete 325 material and using more efficient encoding. This naturally means 326 that cTLS is not interoperable with previous versions of the TLS 327 protocol. It also defines a compression profile with which either 328 side can define dictionary of "known certificates". Thus, cTLS can 329 provide another mechanism for EAP-TLS deployments to reduce the size 330 of messages and avoid excessive fragmentation. 332 4.2.4. Caching Certificates 334 The TLS Cached Information Extension [RFC7924] specifies an extension 335 where a server can exclude transmission of certificate information 336 cached in an earlier TLS handshake. The client and the server would 337 first execute the full TLS handshake. The client would then cache 338 the certificate provided by the server. When the TLS client later 339 connects to the same TLS server without using session resumption, it 340 can attach the "cached_info" extension to the ClientHello message. 341 This would allow the client to indicate that it has cached the 342 certificate. The client would also include a fingerprint of the 343 server certificate chain. If the server's certificate has not 344 changed, then the server does not need to send its certificate and 345 the corresponding certificate chain again. In case information has 346 changed, which can be seen from the fingerprint provided by the 347 client, the certificate payload is transmitted to the client to allow 348 the client to update the cache. The extension however necessitates a 349 successful full handshake before any caching. This extension can be 350 useful when, for example, when a successful authentication between an 351 EAP peer and EAP server has occurred in the home network. If 352 authenticators in a roaming network are more strict at dropping long 353 EAP sessions, an EAP peer can use the Cached Information Extension to 354 reduce the total number of messages. 356 However, if all authenticators drop the EAP session for a given EAP 357 peer and EAP server combination, a successful full handshake is not 358 possible. An option in such a scenario would be to cache validated 359 certificate chains even if the EAP-TLS exchange fails, but this is 360 currently not allowed according to [RFC7924]. 362 4.2.5. Compressing Certificates 364 The TLS working group is also working on an extension for TLS 1.3 365 [I-D.ietf-tls-certificate-compression] that allows compression of 366 certificates and certificate chains during full handshakes. The 367 client can indicate support for compressed server certificates by 368 including this extension in the ClientHello message. Similarly, the 369 server can indicate support for compression of client certificates by 370 including this extension in the CertificateRequest message. While 371 such an extension can alleviate the problem of excessive 372 fragmentation in EAP-TLS, it can only be used with TLS version 1.3 373 and higher. Deployments that rely on older versions of TLS cannot 374 benefit from this extension. 376 4.2.6. Suppressing Intermediate Certificates 378 For a client that has all intermediates, having the server send 379 intermediates in the TLS handshake increases the size of the 380 handshake unnecessarily. The TLS working group is working on an 381 extension for TLS 1.3 [I-D.thomson-tls-sic] that allows a TLS client 382 that has access to the complete set of published intermediate 383 certificates to inform servers of this fact so that the server can 384 avoid sending intermediates, reducing the size of the TLS handshake. 385 The mechanism is intended to be complementary with certificate 386 compression. 388 4.2.7. Using Fewer Intermediate Certificates 390 The EAP peer certificate chain does not have to mirror the 391 organizational hierarchy. For successful EAP-TLS authentication, 392 certificate chains SHOULD NOT contain more than 2-4 intermediate 393 certificates. 395 Administrators responsible for deployments using TLS-based EAP 396 methods can examine the certificate chains and make rough 397 calculations about the number of round trips required for successful 398 authentication. For example, dividing the total size of all the 399 certificates in the peer and server certificate chain by 1020 will 400 indicate the minimum number of round trips required. If this number 401 exceeds 50, then, administrators can expect failures with many common 402 authenticator implementations. 404 4.3. Updating Authenticators 406 There are several legitimate reasons that authenticators may want to 407 limit the number of round-trips/packets/octets that can be sent. The 408 main reason has been to work around issues where the EAP peer and EAP 409 server end up in an infinite loop ACKing their messages. Another 410 second reason is that unlimited communication from an unauthenticated 411 device as EAP could otherwise be use for bulk data transfer. A third 412 reason is to prevent denial-of-service attacks. 414 Updating the millions of already deployed access points and switches 415 is in many cases not realistic. Vendors may be out of business or do 416 no longer support the products and administrators may have lost the 417 login information to the devices. For practical purposes the EAP 418 infrastructure is ossified for the time being. 420 Vendors making new authenticators should consider increasing the 421 number of round-trips allowed to 100 before denying the EAP 422 authentication to complete. At the same time, administrators 423 responsible for EAP deployments should ensure that this 100 roundtrip 424 limit is not exceeded in practice. 426 5. IANA Considerations 428 This document includes no request to IANA. 430 6. Security Considerations 432 Updating implementations to TLS version 1.3 allows omitting all 433 certificates with a trust anchor known by the other endpoint. TLS 434 1.3 additionally provides improved security, privacy, and reduced 435 latency for EAP-TLS [I-D.ietf-emu-eap-tls13]. 437 When compressing certificates, the underlying compression algorithm 438 MUST output the same data that was provided as input by. After 439 decompression, the Certificate message MUST be processed as if it 440 were encoded without being compressed. Additional security 441 considerations when compressing certificates are specified in 442 [I-D.ietf-tls-certificate-compression] 444 As noted in [I-D.thomson-tls-sic], suppressing intermediate 445 certificates creates an unencrypted signal that might be used to 446 identify which clients believe that they have all intermediates. 447 This might also allow more effective fingerprinting and tracking of 448 clients. 450 7. References 452 7.1. Normative References 454 [I-D.ietf-emu-eap-tls13] 455 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 456 draft-ietf-emu-eap-tls13-10 (work in progress), June 2020. 458 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 459 Requirement Levels", BCP 14, RFC 2119, 460 DOI 10.17487/RFC2119, March 1997, 461 . 463 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 464 Levkowetz, Ed., "Extensible Authentication Protocol 465 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 466 . 468 [RFC4851] Cam-Winget, N., McGrew, D., Salowey, J., and H. Zhou, "The 469 Flexible Authentication via Secure Tunneling Extensible 470 Authentication Protocol Method (EAP-FAST)", RFC 4851, 471 DOI 10.17487/RFC4851, May 2007, 472 . 474 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 475 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 476 March 2008, . 478 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 479 Housley, R., and W. Polk, "Internet X.509 Public Key 480 Infrastructure Certificate and Certificate Revocation List 481 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 482 . 484 [RFC5281] Funk, P. and S. Blake-Wilson, "Extensible Authentication 485 Protocol Tunneled Transport Layer Security Authenticated 486 Protocol Version 0 (EAP-TTLSv0)", RFC 5281, 487 DOI 10.17487/RFC5281, August 2008, 488 . 490 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 491 "Tunnel Extensible Authentication Protocol (TEAP) Version 492 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 493 . 495 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 496 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 497 May 2017, . 499 7.2. Informative References 501 [I-D.ietf-tls-certificate-compression] 502 Ghedini, A. and V. Vasiliev, "TLS Certificate 503 Compression", draft-ietf-tls-certificate-compression-10 504 (work in progress), January 2020. 506 [I-D.ietf-tls-ctls] 507 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 508 1.3", draft-ietf-tls-ctls-00 (work in progress), April 509 2020. 511 [I-D.mattsson-tls-cbor-cert-compress] 512 Mattsson, J., Selander, G., Raza, S., Hoglund, J., and M. 513 Furuhed, "CBOR Certificate Algorithm for TLS Certificate 514 Compression", draft-mattsson-tls-cbor-cert-compress-00 515 (work in progress), March 2020. 517 [I-D.thomson-tls-sic] 518 Thomson, M., "Suppressing Intermediate Certificates in 519 TLS", draft-thomson-tls-sic-00 (work in progress), March 520 2019. 522 [I-D.tschofenig-tls-cwt] 523 Tschofenig, H. and M. Brossard, "Using CBOR Web Tokens 524 (CWTs) in Transport Layer Security (TLS) and Datagram 525 Transport Layer Security (DTLS)", draft-tschofenig-tls- 526 cwt-01 (work in progress), November 2019. 528 [IEEE-802.1X] 529 Institute of Electrical and Electronics Engineers, "IEEE 530 Standard for Local and metropolitan area networks -- Port- 531 Based Network Access Control", IEEE Standard 802.1X-2010 , 532 February 2010. 534 [RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, 535 "Remote Authentication Dial In User Service (RADIUS)", 536 RFC 2865, DOI 10.17487/RFC2865, June 2000, 537 . 539 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 540 (TLS) Protocol Version 1.2", RFC 5246, 541 DOI 10.17487/RFC5246, August 2008, 542 . 544 [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 545 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, 546 DOI 10.17487/RFC5289, August 2008, 547 . 549 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 550 Extensions: Extension Definitions", RFC 6066, 551 DOI 10.17487/RFC6066, January 2011, 552 . 554 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 555 Curve Cryptography Algorithms", RFC 6090, 556 DOI 10.17487/RFC6090, February 2011, 557 . 559 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 560 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 561 October 2013, . 563 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 564 (TLS) Cached Information Extension", RFC 7924, 565 DOI 10.17487/RFC7924, July 2016, 566 . 568 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 569 Signature Algorithm (EdDSA)", RFC 8032, 570 DOI 10.17487/RFC8032, January 2017, 571 . 573 [RFC8392] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 574 "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, 575 May 2018, . 577 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 578 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 579 . 581 Acknowledgements 583 This draft is a result of several useful discussions with Alan DeKok, 584 Bernard Aboba, Jari Arkko, Jouni Malinen, Darshak Thakore, and Hannes 585 Tschofening. 587 Authors' Addresses 589 Mohit Sethi 590 Ericsson 591 Jorvas 02420 592 Finland 594 Email: mohit@piuha.net 596 John Mattsson 597 Ericsson 598 Kista 599 Sweden 601 Email: john.mattsson@ericsson.com 603 Sean Turner 604 sn3rd 606 Email: sean@sn3rd.com