{"draft":"draft-tschofenig-eap-ikev2-15","doc_id":"RFC5106","title":"The Extensible Authentication Protocol-Internet Key Exchange Protocol version 2 (EAP-IKEv2) Method","authors":["H. Tschofenig","D. Kroeselberg","A. Pashalidis","Y. Ohba","F. Bersani"],"format":["ASCII","HTML"],"page_count":"33","pub_status":"EXPERIMENTAL","status":"EXPERIMENTAL","source":"IETF - NON WORKING GROUP","abstract":"This document specifies EAP-IKEv2, an Extensible Authentication\r\nProtocol (EAP) method that is based on the Internet Key Exchange\r\n(IKEv2) protocol. EAP-IKEv2 provides mutual authentication and\r\nsession key establishment between an EAP peer and an EAP server. It\r\nsupports authentication techniques that are based on passwords,\r\nhigh-entropy shared keys, and public key certificates. EAP-IKEv2\r\nfurther provides support for cryptographic ciphersuite negotiation, hash\r\nfunction agility, identity confidentiality (in certain modes of\r\noperation), fragmentation, and an optional \"fast reconnect\" mode. This memo defines an Experimental Protocol for the Internet community.","pub_date":"February 2008","keywords":["[--------|e]","cryptographic ciphersuite negotiation","hash function agility","identity confidentiality","fragmentation","fast reconnect mode"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC5106","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc5106"}