Fact-checked by Grok 2 weeks ago

Protected Extensible Authentication Protocol

The Protected Extensible Authentication Protocol (PEAP) is an authentication method that extends the (EAP) by encapsulating inner EAP authentication exchanges within an encrypted (TLS) tunnel, enabling secure credential transmission for in environments such as LANs and virtual private networks. Although not formalized as an IETF , PEAP was jointly developed by , Cisco Systems, and in the early 2000s (around 2002) as a response to the security limitations of prior EAP variants like LEAP, leveraging server-side digital certificates to authenticate the authentication server to the client, thereby mitigating risks like and man-in-the-middle attacks without requiring client-side . PEAP operates in a two-phase process: during Phase 1, a TLS handshake establishes the secure tunnel using the server's certificate, confirming the server's identity to the client; in Phase 2, the protected tunnel carries the inner authentication method, which verifies the client's identity using protocols such as MS-CHAPv2 or Generic Token Card (GTC). This design ensures that sensitive user credentials, like passwords, remain encrypted and are not exposed to , enhancing against offline attacks and unauthorized in IEEE 802.1X-based deployments. PEAP supports integration with backend authentication servers via , making it suitable for enterprise-scale implementations. Two primary variants exist to accommodate different vendor preferences and inner methods: PEAPv0, the Microsoft-specified version typically paired with EAP-MSCHAPv2 for password-based , and PEAPv1, favored in ecosystems and often combined with EAP-GTC for token or support. While PEAPv0 encapsulates inner messages by stripping EAP-TLS headers for efficiency, PEAPv1 transmits them unchanged, allowing flexibility in protocol handling. Widely adopted for its balance of security and deployability, PEAP remains a cornerstone of protected under WPA2-Enterprise and WPA3-Enterprise modes such as transition and 128-bit security, though it requires careful management to prevent vulnerabilities like certificate spoofing.

Background and Development

History

The Protected Extensible Authentication Protocol (PEAP) was jointly developed by , , and Systems in the early to address vulnerabilities in existing wireless authentication mechanisms, particularly the exposure of credentials in protocols like LEAP. The initial proposal for PEAP emerged around 2002 as an extension to the (EAP), designed to encapsulate and protect inner authentication methods within a secure tunnel. PEAP version 0 (PEAPv0) was outlined in the IETF draft-kamath-pppext-peapv0-00, published on October 25, 2002, which described 's implementation. This version gained early traction through integration into Windows XP Service Pack 1, released on September 9, 2002, enabling native support for PEAP in enterprise wireless environments. adopted PEAP in its controllers shortly thereafter, enhancing compatibility for secure access in networked deployments, while contributed expertise on certificate-based authentication elements to strengthen the protocol's TLS foundation. Subsequent drafts refined the protocol, with PEAP version 1 (PEAPv1) specified in draft-zhou-pppext-peapv1-00 around , introducing support for additional inner methods. Despite these efforts, PEAP drafts never advanced to full IETF status, overshadowed by competing tunneled EAP methods such as EAP-TTLS, which gained broader consensus within the . PEAP maintained significant relevance in enterprise Wi-Fi following the IEEE 802.11i (WPA2) standard ratification on June 24, 2004, where it served as a key option for robust networks, particularly in Microsoft-centric environments. The (EAP) provides a flexible framework for network access , supporting a variety of authentication methods to accommodate different needs. Defined in RFC 3748 in June 2004, EAP operates as a protocol that can run directly over data link layers such as (PPP) or , enabling its use in diverse network environments including wired and wireless setups. A key component is EAP over LAN (EAPOL), which encapsulates EAP messages for transmission over Ethernet and networks, facilitating secure authentication exchanges between clients and access points. Transport Layer Security (TLS) serves as a that establishes channels, acting as a successor to the Secure Sockets Layer (SSL). Specified in RFC 2246 for TLS version 1.0 in January 1999, TLS creates encrypted tunnels through a process that includes the client sending a "ClientHello" message, the server presenting its for validation, and subsequent to derive session keys. is optional in TLS, though server authentication is mandatory in PEAP implementations to verify the authenticity of the authentication server. Together, EAP and TLS form foundational building blocks for extensible authentication by allowing EAP to transport diverse authentication payloads while TLS encapsulates and protects them from eavesdropping and tampering in untrusted networks, such as public . This combination supports modular security architectures where inner methods can be plugged into the EAP framework within a TLS-secured outer layer. EAP's extensibility is further leveraged in port-based mechanisms, as defined by , a 2001 standard that employs EAP for interactions between supplicants (clients) and authenticators (network devices) to enforce controlled access to ports.

Technical Overview

EAP Framework

The (EAP) provides a flexible framework for in access scenarios, particularly as utilized in Protected EAP (PEAP). The core components include the peer, which is the client or supplicant seeking access and responds to authentication challenges; the , typically an access point or switch that enforces by initiating and mediating the authentication exchange; and the server, a backend system such as a server that verifies the peer's credentials and may derive session keys. In the request-challenge-response model, the sends challenges to the peer, which provides responses that are forwarded to the server for validation, ensuring a lock-step exchange where only one outstanding request exists at a time to maintain ordering. EAP operates through four primary message types to facilitate this exchange: EAP-Request (Code 1), sent by the to solicit information or issue challenges from the peer; EAP-Response (Code 2), the peer's reply matching the request's type or indicating an alternative method; EAP-Success (Code 3), notifying the peer of successful ; and EAP-Failure (Code 4), indicating rejection. Each Request and Response packet includes a 1-octet Identifier field to pair corresponding messages and detect retransmissions, with the Identifier reused for duplicates but incremented for new requests. The packet header also features a 2-octet field specifying the total packet size, including Code, Identifier, Length, Type, and variable Type-Data fields, enabling support for payloads of differing lengths without inherent fragmentation at the EAP layer. Within this , EAP methods are encapsulated via a Type field in Request and Response packets, allowing selection of specific mechanisms; PEAP is designated as Type 25, functioning as a tunneled method where an outer EAP layer establishes a , and an inner layer handles the actual to protect sensitive credentials. This encapsulation ensures that the outer method manages initial while the inner method operates protected, adhering to guidelines for tunneled protocols to mitigate attacks like man-in-the-middle. For deployment in local area networks, EAP integrates with port-based , where EAP messages are transported via EAPOL (EAP over ) frames, including types such as EAPOL-Start for initiation, EAPOL-Logoff for termination, EAPOL-Key for , and EAPOL-Encapsulated-Frame for carrying the actual EAP packets between peer and . Notably, the EAP layer itself provides no or , relying instead on the underlying or method-specific tunneling for security.

TLS Integration

In PEAP, Transport Layer Security (TLS) serves as the foundation for establishing a secure, encrypted tunnel during the outer authentication phase, providing server-only authentication through X.509 certificates while requiring no client certificate, distinguishing it from full mutual authentication methods like EAP-TLS. The client verifies the server's identity by checking the presented certificate against a list of trusted certificate authorities (CAs) and, optionally, the server name to mitigate man-in-the-middle (MITM) attacks. This server-centric approach simplifies deployment by eliminating the need for public key infrastructure (PKI) support on the client side. The TLS handshake in PEAP follows a modified EAP-TLS sequence encapsulated within EAP messages, beginning with the client initiating a ClientHello message that specifies the TLS version, supported s, and random nonce. The server responds with a ServerHello selecting a compatible version and , followed by its certificate chain and a ServerHelloDone message. Upon receiving these, the client performs certificate validation; if successful, it proceeds with the —typically using encryption of a pre-master secret or Diffie-Hellman ephemeral keys—to enable symmetric generation. The handshake concludes with Change Cipher Spec and Finished messages from both parties, confirming the tunnel's integrity and activating encryption. PEAP implementations typically support TLS versions starting from 1.0, with modern deployments favoring TLS 1.2 or 1.3 for enhanced security, as TLS 1.3 is recommended when available to leverage its improved requirements and . For , interoperability requires support for options like TLS_RSA_WITH_AES_128_CBC_SHA and TLS_DHE_RSA_WITH_AES_128_CBC_SHA, alongside legacy suites such as TLS_RSA_WITH_3DES_EDE_CBC_SHA, though deprecated algorithms like (e.g., TLS_RSA_WITH_RC4_128_SHA) must also be negotiable in base specifications. Key derivation in PEAP begins with the generation of the TLS master secret from the pre-master secret using the TLS pseudorandom function (PRF):
\text{Master Secret} = \text{TLS-PRF}(\text{pre_master_secret}, \text{"master secret"}, \text{client.random} \parallel \text{server.random})
This 48-byte master secret then seeds the derivation of session keys for inner tunnel encryption via TLS-PRF expansions. For integration with 802.1X environments like Wi-Fi, the protocol exports a Master Session Key (MSK) of 64 bytes from the master secret:
\text{MSK} = \text{TLS-PRF}(\text{master_secret}, \text{"client EAP encryption"}, \text{client.random} \parallel \text{server.random})[0..63]
The first 32 bytes of this MSK serve as the Pairwise Master Key (PMK) for deriving link-layer security keys, ensuring end-to-end protection from the authentication server to the authenticator.

Authentication Process

Phase 1: TLS Tunnel Establishment

The authentication process in Protected Extensible Authentication Protocol (PEAP) begins with the authenticator sending an EAP-Request/ packet to the peer to solicit its . The peer responds with an EAP-Response/ packet, typically containing an anonymous (such as "anonymous@realm") to protect the real username from eavesdroppers during the initial unencrypted exchange. This step aligns with the general EAP where the peer's is requested in plaintext before secure negotiation commences. In PEAPv0, the authenticator initiates Phase 1 by sending an EAP-Request/PEAP packet with the Start (S) flag set to 1, indicating the beginning of the TLS negotiation, and the PEAP version set to 0. The peer replies with an EAP-Response/PEAP packet echoing version 0 and containing the TLS ClientHello message to start the TLS handshake. The authenticator then responds with an EAP-Request/PEAP packet encapsulating the TLS ServerHello, Certificate (an X.509v3 certificate for server authentication), and ServerHelloDone messages. The peer validates the server's certificate against trusted certificate authorities to ensure authenticity. Upon validation, the peer sends an EAP-Response/PEAP with the TLS ClientKeyExchange, ChangeCipherSpec, and Finished messages. The authenticator completes the handshake by sending an EAP-Request/PEAP with its ChangeCipherSpec and Finished messages. TLS records longer than 255 bytes are indicated using the Length (L) field in the EAP header, with the More (M) flag used for fragmentation if necessary. This negotiation uses TLS cipher suites as specified in the protocol, with modern implementations employing TLS 1.2 or 1.3 and secure ciphers, avoiding deprecated options like TLS 1.0 and RC4. Upon successful completion of the TLS handshake, the encrypted tunnel is activated, providing a for subsequent inner authentication methods, though no inner authentication occurs in this phase. The peer transitions to a state where all further EAP messages are encrypted within the TLS session. Session resumption, as defined in TLS, is supported but not commonly utilized in PEAP implementations to ensure fresh key material. If errors arise during the , such as validation failure or unsupported ciphers, the TLS layer generates an (e.g., bad_ or _failure), which is encapsulated in an EAP-Response/PEAP packet and sent to the . The maps such TLS s to an EAP-Failure packet, terminating the session. Version mismatches, where the peer proposes a non-zero version, also result in the sending EAP-Failure. Invalid or malformed PEAP packets are silently discarded by both parties.

Phase 2: Inner Authentication

Following the successful establishment of the TLS tunnel in Phase 1, the PEAP server transitions to the inner phase by sending an EAP-Request within a TLS , specifying the desired inner EAP . The PEAP peer responds with an EAP-Response containing its inner , which is protected by the established TLS session, allowing the use of a potentially different from the outer one used in Phase 1. This inner exchange initiates the negotiation and execution of the selected inner , such as a credential-based or token-based approach, all confined within the encrypted . During this phase, all inner EAP Request and Response messages are encapsulated within TLS records for and , using the negotiated TLS . To handle larger messages that exceed the maximum TLS record size, fragmentation is supported through the EAP packet's Length field, which indicates the total message length, along with Length (L) and More (M) flags to signal the start, continuation, and end of fragmented payloads. This encapsulation ensures that the inner exchanges remain shielded from external observation or tampering. Upon successful completion of the inner , the PEAP sends an EAP-Success in cleartext outside the tunnel, signaling full authentication; conversely, failure results in an EAP-Failure . As part of the process, session keys such as the Master Session Key (MSK) are derived from the TLS tunnel keys and the inner method's outputs using a pseudorandom function (PRF), providing material for subsequent secure communications like link-layer encryption. This phase enhances user anonymity by ensuring that real credentials and identities are transmitted only inside the TLS tunnel, thereby protecting against , man-in-the-middle attacks, and offline or brute-force attempts on captured data.

Protocol Variants

PEAPv0 with MS-CHAPv2

PEAPv0, also known as Microsoft's initial implementation of the Protected Extensible Authentication Protocol, was defined in an expired from October 2002 and deployed in Service Pack 1. This variant encapsulates the EAP-MSCHAPv2 method (EAP Type 26) within a TLS tunnel to enable secure password-based authentication, leveraging MS-CHAPv2 as specified in RFC 2759 for the inner handshake. EAP-MSCHAPv2 provides and derives session keys without requiring client certificates, making it suitable for enterprise networks. In the inner authentication process of PEAPv0 with MS-CHAPv2, the server initiates by sending an EAP-MSCHAPv2 Challenge packet containing a 16-octet random authenticator challenge and flags. The peer responds with a 49-octet Response packet, which includes a 16-octet peer challenge, a 24-octet NT-Response computed using the NTLM hash (an MD4 hash of the Unicode-encoded password), the peer's username, and the combined challenges. Upon successful verification against the provided credentials, the server sends a Success packet with a 42-octet authenticator response, enabling the peer to perform mutual authentication by validating this response using its peer challenge and the NTLM hash. Key specifics of this variant include the derivation of Microsoft Point-to-Point Encryption (MPPE) keys from the NTLM hash and response values, which are used to secure subsequent data transmission in PPP or 802.1X sessions. It integrates seamlessly with for credential validation, supporting domain-qualified usernames (e.g., DOMAIN\username) to authenticate against accounts. PEAPv0 with MS-CHAPv2 serves as the default authentication method in Windows environments for WPA2-Enterprise networks, offering broad compatibility with native supplicants. It supports fast reconnect functionality through cached TLS session keys, allowing quicker re-authentication during roaming without full re-handshakes, provided the session has not expired.

PEAPv1 with GTC

PEAPv1, also known as draft-josefsson-pppext-eap-tls-eap or the variant of PEAP, was introduced in an submitted to the IETF in 2002 by Systems, , and . This variant encapsulates the EAP-Generic Token Card (EAP-GTC) method, defined in Appendix A of RFC 3748, within a TLS-encrypted tunnel to enable flexible authentication using various credential types, such as one-time passwords (OTPs) or static tokens. Unlike more rigid inner methods, EAP-GTC supports a range of token-based systems, making PEAPv1 suitable for environments requiring compatibility with diverse authentication backends. In the inner authentication process of PEAPv1, after establishing the outer TLS tunnel, the server issues an EAP-Request/GTC packet containing a prompt message for the user's token or password, encoded in UTF-8. The peer responds with an EAP-Response/GTC packet carrying the credential, such as a one-time password generated by an RSA SecurID token, which the server then validates against a backend authentication server like RADIUS. This exchange occurs entirely within the protected TLS channel, ensuring confidentiality and server authentication prior to credential transmission. A key distinction of PEAPv1 with EAP-GTC is its lack of built-in key derivation mechanisms within the inner method, unlike alternatives that generate pairwise master keys (PMKs) from the exchange; instead, it relies solely on the cryptographic keys derived from the outer TLS for session . This facilitates protected access to legacy systems, such as those using LDAP, NDS, or OTP databases, without requiring modifications to existing . PEAPv1 with GTC is particularly favored in non-Microsoft environments, where native Windows support is limited, and finds emphasis in and implementations for seamless token integration in enterprise wireless networks. It was certified for /WPA2 interoperability in May 2005, enabling secure WLAN deployments with support for single sign-on capabilities through compatible utilities.

Security Analysis

Advantages

The Protected Extensible Authentication Protocol (PEAP) provides robust security by establishing a TLS during the initial authentication phase, which encrypts the subsequent inner authentication exchange and thereby mitigates risks such as and attacks on user credentials. This design ensures that sensitive information, including passwords or tokens used in inner methods like MS-CHAPv2, remains protected from interception on untrusted networks. PEAP offers significant backward compatibility by supporting legacy authentication mechanisms, such as password-based systems, without requiring client-side certificates, which simplifies integration with existing infrastructure compared to methods like EAP-TLS that demand (PKI) on both ends. This flexibility allows organizations to leverage established credential stores and authentication servers, reducing the need for extensive upgrades during deployment. Server authentication in PEAP is mandatory through the use of a server certificate during TLS tunnel establishment, which validates the authenticity of the authentication server and prevents connections to rogue access points or man-in-the-middle attacks. remains optional, providing additional simplicity for scenarios where client certificate management is undesirable. In terms of performance, PEAP facilitates efficient roaming in 802.1X environments through support for key caching mechanisms, such as opportunistic key caching (OKC), which allows clients to reuse pairwise master keys (PMKs) across access points without full re-authentication, minimizing during handoffs. Its widespread adoption in wireless setups further enhances and reliability.

Potential Weaknesses

PEAP's reliance on (PKI) for server authentication introduces vulnerabilities when certificate validation is improperly configured. Clients that skip or fail to validate the server's against a trusted (CA) can be susceptible to man-in-the-middle (MITM) attacks, where an attacker impersonates the legitimate authentication server to intercept credentials. This misconfiguration is common in deployments, as some supplicants allow disabling validation for ease of setup, undermining the TLS tunnel's security. The inner authentication methods used within the PEAP TLS tunnel carry inherent risks, particularly with MS-CHAPv2, which is the most common variant. MS-CHAPv2 derives credentials from hashes computed via the algorithm, making them vulnerable to offline cracking attacks using precomputed tables; once an attacker captures the challenge-response exchange (possible via access points), the full hash can be recovered in hours to days with modern hardware, and the password derived shortly thereafter. Similarly, the Generic Token Card (GTC) method is prone to replay attacks if the tokens lack sufficient or freshness mechanisms, allowing intercepted tokens to be reused. These weaknesses persist even within the encrypted tunnel if the outer TLS layer is compromised. In basic PEAP setups, is not enforced by default, as client certificates are optional and often omitted in favor of username/ methods. This unidirectional (server to client only) enables server impersonation by attackers who can relay or spoof responses, potentially leading to unauthorized access or without client-side detection. Cryptographic binding between the tunnel and inner methods can mitigate some risks, but legacy implementations may lack this, exacerbating impersonation threats. Modern implementations of PEAP face critiques related to outdated TLS support, with many legacy systems still relying on TLS 1.0, which is vulnerable to padding oracle attacks like POODLE if protocol fallback is enabled during negotiation. This exposes the tunnel to decryption of sensitive data under certain conditions. As of 2025, PEAP lacks native integration of post-quantum cryptographic algorithms, inheriting TLS's dependence on classical schemes such as RSA or ECC, which are susceptible to quantum computing threats like Shor's algorithm; no standardized post-quantum variants of PEAP have been adopted.

Deployment and Implementations

Common Use Cases

PEAP is widely utilized in enterprise Wi-Fi environments to secure access to 802.11 networks under WPA2/WPA3-Enterprise configurations, where it integrates with RADIUS servers to authenticate employees and provide encrypted tunnels for credential exchange without requiring client certificates. This approach enables scalable, certificate-optional authentication for large-scale corporate wireless deployments, ensuring only authorized users gain network entry while leveraging the protocol's TLS-based protection against eavesdropping. In wired network settings, PEAP supports 802.1X port-based on Ethernet switches within corporate LANs or educational campuses, preventing unauthorized devices from connecting to physical ports and thereby mitigating risks from endpoints. By encapsulating inner methods within a secure , it facilitates secure of user devices to wired , commonly integrated with backend services for . PEAP also finds application in VPN integrations, particularly over PPP for remote access scenarios involving dial-up or broadband connections, where it protects user logins by establishing an encrypted channel to authenticate against remote servers. This usage is prevalent in scenarios requiring secure tunneling for mobile workers, supporting protocols like PPTP or L2TP to ensure confidentiality during credential transmission over untrusted links. For and guest access, PEAP sees limited but targeted deployment in device onboarding and temporary network provisioning, where its certificate-less suits environments needing simple, secure integration without full PKI management. Organizations employ it in hybrid setups with captive portals for guest , allowing controlled access for visitors or low-resource devices while maintaining the outer TLS tunnel's security benefits.

Software and Hardware Support

Protected Extensible Authentication Protocol (PEAP) enjoys broad compatibility across modern operating systems, enabling seamless integration for enterprise wireless networks via 802.1X supplicants. Windows has provided native PEAP support since , utilizing the built-in Host (EAPHost) framework for secure network access. macOS incorporates PEAP through its 802.1X configuration profiles, allowing device management services to enforce EAP methods for authentication. Linux systems rely on as the standard tool for PEAP implementation, supporting both PEAPv0 and PEAPv1 variants in most distributions. Mobile platforms like and offer built-in PEAP compatibility within their native settings, facilitating automatic detection and connection to protected networks. On the server side, PEAP is implemented in several enterprise-grade RADIUS solutions. Microsoft Network Policy Server (NPS), the successor to Internet Authentication Service (IAS), natively handles PEAP as a authenticator, integrating with for user validation. FreeRADIUS provides robust PEAP functionality through its eap-peap module, which encapsulates inner authentication methods within a TLS tunnel. Cisco Identity Services Engine (ISE) and Controllers (WLC) support PEAP for policy-based . Cloud-based options include (Azure AD), which extends PEAP via NPS extensions for , and Okta's agent, enabling PEAP-compatible integrations with identity providers. Hardware support for PEAP is widespread in enterprise networking equipment, leveraging standard 802.1X and RADIUS protocols. Wi-Fi chipsets from and include driver-level support for PEAP, ensuring compatibility in laptops, devices, and access points. Access points and controllers from , , , and Ruckus facilitate PEAP authentication through integrated RADIUS clients, supporting high-density deployments in corporate environments. As of 2025, updates to PEAP implementations emphasize enhanced security. FreeRADIUS versions 3.2 and later incorporate TLS 1.3 support for the outer tunnel, improving resistance to downgrade attacks while maintaining . Additionally, vendors like are deprecating MSCHAPv2 as an inner method in favor of stronger alternatives, such as EAP-TLS, due to vulnerabilities exposed in Windows 11 22H2 and subsequent releases.

References

  1. [1]
    [MS-PEAP]: Protected Extensible Authentication Protocol (PEAP)
    Jun 24, 2021 · Specifies the Protected Extensible Authentication Protocol (PEAP), which adds security services to the Extensible Authentication Protocol methods.
  2. [2]
    [PDF] Network Access Flows - Cisco
    In PEAPv0, EAP-TLS packet headers are removed, and in PEAPv1, EAP-TLS packets are transmitted unchanged.Extensible Authentication Protocol-type, length, value ( ...
  3. [3]
    802.1X Overview and EAP Types - Intel
    PEAP (Protected Extensible Authentication Protocol) provides a method to transport securely authentication ... Microsoft, Cisco, and RSA Security developed PEAP.
  4. [4]
    [MS-PEAP]: Overview - Microsoft Learn
    Sep 29, 2025 · EAP enables extensible authentication for network access. EAP methods operate within the EAP framework to provide support for a variety of authentication ...
  5. [5]
    An overview of 802.1X authentication methods and EAP - TechTarget
    May 31, 2023 · For example, PEAPv0 is usually paired with EAP-MS-CHAPv2, while PEAPv1 typically works with EAP-GTC. A PEAP authentication server must parse ...
  6. [6]
    Extensible Authentication Protocol (EAP) for network access
    Jul 9, 2025 · Protected EAP (PEAP): Microsoft-defined EAP method that encapsulates EAP within a TLS tunnel. The TLS tunnel secures the inner EAP method ...
  7. [7]
    What is Protected Extensible Authentication Protocol (PEAP)?
    Sep 26, 2023 · PEAP is a security protocol commonly used to protect wireless networks. PEAP extends the Extensible Authentication Protocol (EAP) by encapsulating the EAP ...
  8. [8]
    The New Face of Authentication - Network Computing
    But Cisco has hedged its bets and joined forces with Microsoft and RSA Security to develop PEAP (Protected EAP), best known for helping prevent an attacker from ...Missing: history | Show results with:history
  9. [9]
    Windows XP - Microsoft Lifecycle
    Releases ; Service Pack 2, Sep 17, 2004, Jul 13, 2010 ; Service Pack 1a, Feb 3, 2003, Oct 10, 2006 ; Service Pack 1, Aug 30, 2002, Oct 10, 2006 ; Original Release ...
  10. [10]
    Extensible Authentication Protocols - Cisco
    Jun 30, 2022 · PEAP Version 0 is described in IETF drafts, draft-kamath-pppext-peapv0-00. ... PEAP Version 1 is described by IETF draft draft-zhou-pppext-peapv1- ...<|control11|><|separator|>
  11. [11]
    History for draft-josefsson-pppext-eap-tls-eap -10 - IETF Datatracker
    Protected EAP Protocol (PEAP) Version 2 draft-josefsson-pppext-eap-tls-eap-10. Status · Email expansions · History. Revision differences.Missing: peapv1- | Show results with:peapv1-
  12. [12]
    protocol/EAP PEAP - FreeRADIUS Wiki
    Sep 15, 2012 · It was jointly developed by Microsoft, RSA Security and Cisco. It is an IETF open standard.
  13. [13]
    [PDF] NIST SP 800-97, Establishing Wireless Robust Security Networks
    In conjunction with the ratification of the IEEE 802.11i amendment, the Wi-Fi Alliance introduced. WPA2, its term for interoperable equipment that is capable ...
  14. [14]
    RFC 3748 - Extensible Authentication Protocol (EAP)
    EAP is an authentication framework supporting multiple methods, running over data link layers like PPP or IEEE 802, without needing IP.Missing: PEAP | Show results with:PEAP
  15. [15]
    RFC 2246 - The TLS Protocol Version 1.0 - IETF Datatracker
    This document specifies Version 1.0 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications privacy over the Internet.
  16. [16]
    IEEE 802.1X-2001 - IEEE SA
    This IEEE Standards product is part of the 802 family on LAN/MAN. Port-based network access control makes use of the physical access characteristics of IEEE ...
  17. [17]
  18. [18]
  19. [19]
  20. [20]
  21. [21]
  22. [22]
  23. [23]
    [MS-PEAP]: Phase 1 (TLS Tunnel Establishment) - Microsoft Learn
    Sep 29, 2025 · To ensure interoperability, PEAP peers and PEAP servers MUST be able to negotiate the following TLS cipher suites (as specified in [RFC2246] ...
  24. [24]
    RFC 5216 - The EAP-TLS Authentication Protocol - IETF Datatracker
    RFC 5216 defines EAP-TLS, which includes certificate-based mutual authentication and key derivation using TLS, and supports multiple authentication methods.
  25. [25]
    RFC 9427 - TLS-Based Extensible Authentication Protocol (EAP ...
    Key Derivation. The key derivation for TLS-based EAP methods depends on the value of the EAP Type as defined by [IANA] in the "Extensible Authentication ...Missing: PMK | Show results with:PMK
  26. [26]
    [MS-PEAP]: Phase 1 (TLS Tunnel Establishment) - Microsoft Learn
    Sep 29, 2025 · It specifies the version of the PEAP protocol and indicates that the PEAP server is prepared to begin the PEAP phase 1 negotiation.
  27. [27]
    draft-josefsson-pppext-eap-tls-eap-10 - IETF Datatracker
    This document is an Internet-Draft (I-D). Anyone may submit an I-D to the IETF. This I-D is not endorsed by the IETF and has no formal standing in the IETF ...Missing: peapv1 | Show results with:peapv1
  28. [28]
    Microsoft's PEAP version 0 (Implementation in Windows XP SP1)
    ### Summary of Inner Authentication Phase (Phase 2) in PEAPv0
  29. [29]
    draft-kamath-pppext-eap-mschapv2-02 - IETF Datatracker
    This document defines the Microsoft EAP CHAP Extensions Protocol, Version 2, which encapsulates the MS-CHAPv2 protocol defined in RFC 2759, within EAP as ...Missing: PEAPv1 | Show results with:PEAPv1
  30. [30]
  31. [31]
  32. [32]
  33. [33]
  34. [34]
    Wireless Access Deployment - Microsoft Learn
    Jul 29, 2021 · To enable PEAP Fast Reconnect, ensure that Enable Fast Reconnect is selected. To require server cryptobinding TLV on connection attempts, select ...
  35. [35]
    [PDF] PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL
    The framework for PEAP Phase 2 authentication is extensible, and the client can be authenticated using methods such as EAP-GTC and Microsoft. Challenge ...<|control11|><|separator|>
  36. [36]
  37. [37]
    Chapter: Extensible Authentication Protocols - Cisco
    Mar 10, 2008 · PEAP Version 1 is described by IETF draft draft-zhou-pppext-peapv1-00.txt. PEAP Version 1 can use either EAP-GTC or EAP-SIM as an ...
  38. [38]
    Ascertain Methods for 802.11 WLAN and Fast-Secure Roaming on ...
    This technique allows the wireless client and the WLAN infrastructure to cache only one PMK for the lifetime of the client association with this WLAN (derived ...Missing: backward | Show results with:backward
  39. [39]
    Microsoft Security Advisory 2876146
    Aug 4, 2013 · Microsoft is aware of a public report that describes a known weakness in the Wi-Fi authentication protocol known as PEAP-MS-CHAPv2.
  40. [40]
    [PDF] Recommendation for EAP methods used in wireless network access ...
    Oct 19, 2018 · EAP, as defined in RFC 3748 [18], consists of four different message types: request, response, success, and failure. Some new EAP message types ...
  41. [41]
    [PDF] IEEE 802.1x authentication password exposure in WPA-Enterprise ...
    Jun 22, 2014 · When the NTLM hash is known, regular MD4 rainbow tables could be used to generate the original password in less than an hour. The reader ...
  42. [42]
    [PDF] A Threat Analysis of The Extensible Authentication Protocol
    provides strong security, while EAP-TTLS and EAP-PEAP provide better security, since ... Protected EAP Protocol (PEAP)", Work in Progress, July 2004. [5] Funk, P ...
  43. [43]
    Extensible Authentication Protocol - EAP types - MojoAuth
    2. EAP-PEAP (Protected EAP) · Description: Encapsulates a second EAP within a secure tunnel. · Use Case: Commonly used in enterprise Wi-Fi networks.Missing: IoT | Show results with:IoT
  44. [44]
    SEO Glossary: What is extensible authentication protocol? - Huntress
    Oct 3, 2025 · Not just for Wi-Fi! EAP secures wired networks over 802.1X switches. When a laptop plugs in, EAP ensures only trusted users/devices get access.
  45. [45]
    What is PEAP Authentication? - Portnox
    PEAP, or Protected Extensible Authentication Protocol, is a security protocol used for authenticating clients in wireless and wired networks.
  46. [46]
    Extensible Authentication Protocol (EAP): Definition, Types & Uses | Lenovo US
    ### Summary of PEAP or EAP Use in Guest Access, IoT, or Device Onboarding
  47. [47]
    Extensible Authentication Protocol (EAP) device management ...
    Oct 24, 2022 · You can configure the various EAP protocols for Apple devices that enroll in a device management service.
  48. [48]
    Plan NPS as a RADIUS server - Microsoft Learn
    Mar 11, 2025 · This article provides information about Network Policy Server RADIUS server deployment planning in Windows Server 2016.Missing: ISE Okta
  49. [49]
    EAP Module :: The FreeRADIUS project - Documentation
    Inside of the TLS/PEAP tunnel, we recommend using EAP-MS-CHAPv2 . When using GTC , or MSCAHPv2 as an inner method, PEAP is only secure if the supplicant is ...
  50. [50]
    Use Microsoft Entra multifactor authentication with NPS
    Mar 4, 2025 · The NPS extension adds cloud-based MFA to existing servers, acting as an adapter between RADIUS and Microsoft Entra MFA, triggering MFA ...Advanced configuration... · Remote Desktop Gateway · VPN ServersMissing: PEAP ISE Okta
  51. [51]
    Integrate Okta RADIUS with an NPS Server
    Jun 17, 2025 · This article discusses the possibility of integrating Okta RADIUS with a Network Policy Server (NPS). Applies To. NPS Server; Multi-Factor ...Missing: PEAP ISE Azure AD
  52. [52]
    Release notes - FreeRADIUS
    RADIUS/TLS has been updated for TLS-PSK and TLS 1.3. Tested with radsecproxy. Bug Fixes. For EAP-TLS, send TLS start without a length field Some clients ...
  53. [53]
    2023-07-07 Update - MSCHAPv2 deprecation - Internet2 Wiki
    Apr 6, 2023 · Institutions using EAP-MSCHAPv2 or PEAP-MSCHAPv2 for 802.1x will be impacted when endpoints running these Windows versions upgrade to 22H2. This ...