Standard

IEEE 8802-1X-2013

Revised

Note: Latest version: IEEE 8802-1X-2021

Existing or new amendments and versions must be purchased separately.

Language
Services

Abstract

Adoption Standard - Active. Port-based network access control allows a network administrator to restrict the use of IEEE 802(R) LAN service access points (ports) to secure communication between authenticated and authorized devices. This standard specifies a common architecture, functional elements, and protocols that support mutual authentication between the clients of ports attached to the same LAN and that secure communication between the ports, including the media access method independent protocols that are used to discover and establish the security associations used by IEEE 802.1AE(TM) MAC Security.

Products specifications

  • Standard from IEEE/ISO/IEC
  • Published:
  • Document type: IS
  • Pages
  • Publisher: IEEE/ISO/IEC
  • Distributor: IEEE/ISO/IEC
  • ICS: 35.100.20
  • ICS: 35.110
  • National Committee: IEEE Computer Society / LAN/MAN Standards Committee

Product Relations

  • Refers: IEEE 802.3-2012
  • Refers: IEEE 802.1Q-2012
  • Refers: IEEE 802.11-2012
  • Refers: IEEE 802.1AR-2009
  • Refers: IEEE 802.1AB-2009
  • Refers: IEEE 802.1AX-2008
  • Refers: IEEE 802.1AE-2006
  • Refers: IEEE 802.17-2004
  • Refers: IEEE 802.1D-2004
  • Refers: IETF RFC 3394, Advanced Encryption Standard (AES) Key Wrap Algorithm, J. Schaad, R. Housley, September 2002.
  • Refers: NIST Special Publication 800-38B, Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication, Morris Dworkin, May 2005.
  • Refers: IETF RFC 2869, RADIUS Extensions, Rigney, C., Willats, W., and Calhoun, P., June 2000.
  • Refers: IETF RFC 3629, STD 63, UTF-8, a transformation format of ISO 10646, Yergeau, F., November 2003.
  • Refers: NIST Federal Information Processing Standard 140-2, Security Requirements for Cryptographic Modules, 3 December 2002.
  • Refers: IETF RFC 4675, RADIUS Attributes for Virtual LAN and Priority Support, Congdon, P., Sanchez, M., Aboba, B., September 2006.
  • Refers: IETF RFC 2578, STD 58, Structure of Management Information for Version 2 of the Simple Network Management Protocol (SNMPv2), McCloghrie, K., Perkins, D., Schoenwaelder, J., Case, J., Rose, M., Waldbusser, S., April 1999.
  • Refers: NIST Special Publication 800-90, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, E. Barker, J. Kelsey, revised March 2007.
  • Refers: IETF RFC 2579, STD 58, Textual Conventions for Version 2 of the Simple Network Management Protocol (SNMPv2), McCloghrie, K., Perkins, D., Schoenwaelder, J., Case, J., Rose, M., Waldbusser, S., April 1999.
  • Refers: IETF RFC 2580, STD 58, Conformance Statements for SMIv2, McCloghrie, K., Perkins, D., Schoenwaelder, J., Case, J., Rose, M., Waldbusser, S., April 1999.
  • Refers: FIPS Publication 197, The Advanced Encryption Standard (AES), U.S. DoC/NIST, November 26, 2001.
  • Refers: IETF RFC 5247, Extensible Authentication Protocol (EAP) Key Management Framework, Aboba, B., Simon, D., Eronen, P., October 2007.
  • Refers: IETF RFC 4346, The Transport Layer Security (TLS) Protocol Version 1.1, Diercks, T., Rescorla, E., April 2006.
  • Refers: IETF RFC 3410, Introduction and Applicability Statements for Internet Standard Management Framework, J. Case, R. Mundy, D. Partain, B. Stewart, December 2002.
  • Refers: IETF RFC 3579, RADIUS (Remote Authentication Dial In User Service) Support For Extensible Authentication Protocol (EAP), Aboba, B., Calhoun, P., September 2003.
  • Refers: NIST Special Publication 800-108, Recommendation for Key Derivation Using Pseudorandom Functions, Lily Chen, November 2008.
  • Refers: IETF RFC 4017, Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs, Stanley, D., Walker, J., Aboba, B., March 2005.
  • Refers: IETF RFC 2863, The Interfaces Group MIB using SMIv2, McCloghrie, K. and Kastenholz, F., June 2000.
  • Refers: IETF RFC 3580, IEEE 802.1X Remote Authentication Dial In User Service (RADIUS) Guidelines, Congdon, P., Aboba, B., Smith, A., Zorn, G., Roese, J., September 2003.
  • Refers: IETF RFC 5216, The EAP-TLS Authentication Protocol, Simon, D., Aboba, B., Hurst, R., March 2008.