@techreport{urien-kiennert-emu-bio-00, number = {draft-urien-kiennert-emu-bio-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-urien-kiennert-emu-bio/00/}, author = {Christophe Kiennert and Pascal Urien}, title = {{EAP BIO}}, pagetotal = 18, year = 2009, month = oct, day = 15, abstract = {EAP-TTLS is an EAP method that provides secured authentication as described in RFC 5281. This method makes generally use of two phases in order to complete authentication. The first one consists in the authentication of the TTLS server to the client, established by a TLS handshake between the client and the TTLS server. The handshake may be either mutual or one-way. The authentication of the client to the server may then be negotiated during phase two of EAP-TTLS, thanks to widely-deployed authentication mechanisms such as CHAP, PAP, MS-CHAP or MS-CHAP-V2. The purpose of EAP-BIO is to define how to use a biometric authentication mechanism during phase two of EAP-TTLS. This authentication mechanism ranges from physiological characteristics such as fingerprint identification, to behavioral characteristics such as voice or signature analysis. Hence, EAP-BIO combines the security features of EAP-TTLS and biometric authentication.}, }