Skip to main content

ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)
draft-ietf-tls-ecdhe-psk-05

Revision differences

Document history

Date Rev. By Action
2012-08-22
05 (System) post-migration administrative database adjustment to the No Objection position for Tim Polk
2009-02-06
05 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2009-02-06
05 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2009-02-06
05 (System) IANA Action state changed to In Progress from Waiting on Authors
2009-02-06
05 (System) IANA Action state changed to Waiting on Authors from In Progress
2009-02-06
05 (System) IANA Action state changed to In Progress
2009-02-06
05 Amy Vezza State Changes to RFC Ed Queue from Approved-announcement sent by Amy Vezza
2009-02-06
05 Amy Vezza IESG state changed to Approved-announcement sent
2009-02-06
05 Amy Vezza IESG has approved the document
2009-02-06
05 Amy Vezza Closed "Approve" ballot
2009-02-06
05 Amy Vezza State Changes to Approved-announcement to be sent from IESG Evaluation::AD Followup by Amy Vezza
2009-02-05
05 Tim Polk [Ballot Position Update] Position for Tim Polk has been changed to No Objection from Undefined by Tim Polk
2009-02-05
05 Tim Polk [Ballot Position Update] Position for Tim Polk has been changed to Undefined from Discuss by Tim Polk
2009-01-30
05 (System) Removed from agenda for telechat - 2009-01-29
2009-01-29
05 Amy Vezza State Changes to IESG Evaluation::AD Followup from IESG Evaluation by Amy Vezza
2009-01-29
05 David Ward [Ballot Position Update] New position, No Objection, has been recorded by David Ward
2009-01-29
05 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded by Jari Arkko
2009-01-29
05 Ross Callon [Ballot Position Update] New position, No Objection, has been recorded by Ross Callon
2009-01-28
05 Chris Newman
[Ballot comment]
It would be helpful to add an informative reference to a definition of
the term "Perfect Forward Secrecy."  That term has a technical …
[Ballot comment]
It would be helpful to add an informative reference to a definition of
the term "Perfect Forward Secrecy."  That term has a technical meaning
that may differ from a layman's interpretation of the words.  RFC 4949
may be a suitable reference.
2009-01-28
05 Chris Newman [Ballot Position Update] New position, No Objection, has been recorded by Chris Newman
2009-01-28
05 Russ Housley [Ballot Position Update] New position, No Objection, has been recorded by Russ Housley
2009-01-28
05 Tim Polk
[Ballot discuss]
The second paragraph of the security considerations is misleading, IMHO. The document
states:

  Given the current state of published to date crypto …
[Ballot discuss]
The second paragraph of the security considerations is misleading, IMHO. The document
states:

  Given the current state of published to date crypto attacks, HMAC-
  SHA1 apparently is not (yet) so bad that we need to risk breaking
  interoperability with previous versions of TLS.  However,
  implementers and administrators should monitor the general statements
  on recommended cryptographic algorithms published from time to time
  by various forums including the IETF, as a base for the portfolio
  they support and the policies for strength of function acceptable for
  the cipher suites they set.

I agree wholeheartedly with the second and third sentences, but the first is unnecessarily
negative.  To my knowledge, no one has dinged HMAC-SHA1 yet.  (For example, the Wang
attack does not impact the security of a SHA-1 based HMAC.)  I am not a cryptographer
(and it's been snowing in Washington so I can't even ask one right now...) but I think the
security achieved with HMAC-SHA1 is the security one would get from an HMAC
constructed with an ideal hash function with a 160 bit output!

The phrase "is not (yet) so bad" implies that HMAC-SHA1 is on its last legs.  I would like
to see this sentence softened considerably.
2009-01-28
05 Tim Polk [Ballot Position Update] New position, Discuss, has been recorded by Tim Polk
2009-01-27
05 Ron Bonica [Ballot Position Update] New position, No Objection, has been recorded by Ron Bonica
2009-01-27
05 Cullen Jennings [Ballot Position Update] New position, No Objection, has been recorded by Cullen Jennings
2009-01-27
05 Pasi Eronen State Changes to IESG Evaluation from Waiting for AD Go-Ahead by Pasi Eronen
2009-01-26
05 (System) State has been changed to Waiting for AD Go-Ahead from In Last Call by system
2009-01-22
05 Pasi Eronen Placed on agenda for telechat - 2009-01-29 by Pasi Eronen
2009-01-22
05 Pasi Eronen [Ballot Position Update] New position, Yes, has been recorded for Pasi Eronen
2009-01-22
05 Pasi Eronen Ballot has been issued by Pasi Eronen
2009-01-22
05 Pasi Eronen Created "Approve" ballot
2009-01-16
05 Amanda Baber
IANA Last Call comments:

Upon approval of this document, IANA will make the following
assignments in the TLS Cipher Suite Registry at
http://iana.org/assignments/tls-parameters/tls-parameters.xhtml

Value Description …
IANA Last Call comments:

Upon approval of this document, IANA will make the following
assignments in the TLS Cipher Suite Registry at
http://iana.org/assignments/tls-parameters/tls-parameters.xhtml

Value Description Reference
----- ----------- -----------
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_RC4_128_SHA [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_NULL_SHA [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_NULL_SHA256 [RFC-tls-ecdhe-psk-05]
{0xXX,0xXX} TLS_ECDHE_PSK_WITH_NULL_SHA384 [RFC-tls-ecdhe-psk-05]

We understand the above to be the only IANA Action for this document.
2009-01-15
05 Samuel Weiler Request for Last Call review by SECDIR is assigned to Marcus Leech
2009-01-15
05 Samuel Weiler Request for Last Call review by SECDIR is assigned to Marcus Leech
2009-01-12
05 Amy Vezza Last call sent
2009-01-12
05 Amy Vezza State Changes to In Last Call from Last Call Requested by Amy Vezza
2009-01-12
05 Pasi Eronen State Changes to Last Call Requested from AD Evaluation by Pasi Eronen
2009-01-12
05 Pasi Eronen Last Call was requested by Pasi Eronen
2009-01-12
05 (System) Ballot writeup text was added
2009-01-12
05 (System) Last call text was added
2009-01-12
05 (System) Ballot approval text was added
2009-01-09
05 Pasi Eronen State Changes to AD Evaluation from Publication Requested by Pasi Eronen
2008-11-12
05 Pasi Eronen
After talking with the WG chairs, we agreed this document is not
very urgent, and I'll delay processing it until the worst rush
before/during/after IETF73 …
After talking with the WG chairs, we agreed this document is not
very urgent, and I'll delay processing it until the worst rush
before/during/after IETF73 is over.
2008-11-06
05 Cindy Morgan
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the
document and, in particular, does he …
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the
document and, in particular, does he or she believe this
version is ready for forwarding to the IESG for publication?

I am the document shepherd for this document. I have reviewed the
document and believe it is ready for publication.


(1.b) Has the document had adequate review both from key WG members
and from key non-WG members? Does the Document Shepherd have
any concerns about the depth or breadth of the reviews that
have been performed?

The document has had adequate review from the TLS community. I do not
have any concerns about the depth or breadth of review.


(1.c) Does the Document Shepherd have concerns that the document
needs more review from a particular or broader perspective,
e.g., security, operational complexity, someone familiar with
AAA, internationalization or XML?
No

(1.d) Does the Document Shepherd have any specific concerns or
issues with this document that the Responsible Area Director
and/or the IESG should be aware of? For example, perhaps he
or she is uncomfortable with certain parts of the document, or

has concerns whether there really is a need for it. In any
event, if the WG has discussed those issues and has indicated
that it still wishes to advance the document, detail those
concerns here. Has an IPR disclosure related to this document
been filed? If so, please include a reference to the
disclosure and summarize the WG discussion and conclusion on
this issue.

I have no concerns about the document. There has been no IPR disclosure
related to this document.

(1.e) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with
others being silent, or does the WG as a whole understand and
agree with it?
There is strong consensus with the document. This document has similar
issues as with draft-ietf-tls-psk-new-mac-aes-gcm-05.txt, although
there was not as much discussion. We plan on validating consensus in
the Minneapolis meeting.


(1.f) Has anyone threatened an appeal or otherwise indicated extreme

discontent? If so, please summarise the areas of conflict in
separate email messages to the Responsible Area Director. (It
should be in a separate email because this questionnaire is
entered into the ID Tracker.)

No

(1.g) Has the Document Shepherd personally verified that the
document satisfies all ID nits? (See
http://www.ietf.org/ID-Checklist.html and
http://tools.ietf.org/tools/idnits/). Boilerplate checks are
not enough; this check needs to be thorough. Has the document
met all formal review criteria it needs to, such as the MIB
Doctor, media type and URI type reviews?

Yes

(1.h) Has the document split its references into normative and
informative? Are there normative references to documents that
are not ready for advancement or are otherwise in an unclear
state? If such normative references exist, what is the
strategy for their completion? Are there normative references
that are downward references, as described in [RFC3967]? If
so, list these downward references to support the Area
Director in the Last Call procedure for them [RFC3967].

The document has split references.

(1.i) Has the Document Shepherd verified that the document IANA
consideration section exists and is consistent with the body
of the document? If the document specifies protocol
extensions, are reservations requested in appropriate IANA
registries? Are the IANA registries clearly identified? If
the document creates a new registry, does it define the
proposed initial contents of the registry and an allocation
procedure for future registrations? Does it suggest a
reasonable name for the new registry? See [RFC5226]. If the
document describes an Expert Review process has Shepherd
conferred with the Responsible Area Director so that the IESG
can appoint the needed Expert during the IESG Evaluation?

The IANA considerations section is correct, no new registries are
created.

(1.j) Has the Document Shepherd verified that sections of the
document that are written in a formal language, such as XML
code, BNF rules, MIB definitions, etc., validate correctly in
an automated checker?

Not Applicable

(1.k) The IESG approval announcement includes a Document
Announcement Write-Up. Please provide such a Document
Announcement Write-Up? Recent examples can be found in the
"Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary


This document extends RFC 4279, RFC 4492 and RFC 4785, and specifies a
set of cipher suites that use a pre-shared key (PSK) to authenticate an
Elliptic Curve Diffie-Hellman exchange (ECDH). These cipher suites
provide Perfect Forward Secrecy (PFS).

Working Group Summary

In general there was good consensus for the document. We still have to
validate consensus on supporting previous versions of TLS (1.0 and 1.1)
with the new cipher suites. This will be validated in the Minneapolis
meeting.

Document Quality

Working group members have shown interest in the document. Alfred
Hoenes has done a through review of this document for both technical and
editorial content.
2008-11-06
05 Cindy Morgan Draft Added by Cindy Morgan in state Publication Requested
2008-10-31
05 (System) New version available: draft-ietf-tls-ecdhe-psk-05.txt
2008-10-16
04 (System) New version available: draft-ietf-tls-ecdhe-psk-04.txt
2008-09-29
03 (System) New version available: draft-ietf-tls-ecdhe-psk-03.txt
2008-07-28
02 (System) New version available: draft-ietf-tls-ecdhe-psk-02.txt
2008-04-02
01 (System) New version available: draft-ietf-tls-ecdhe-psk-01.txt
2008-02-04
00 (System) New version available: draft-ietf-tls-ecdhe-psk-00.txt