%% You should probably cite draft-mattsson-tls-psk-ke-dont-dont-dont-05 instead of this revision. @techreport{mattsson-tls-psk-ke-dont-dont-dont-00, number = {draft-mattsson-tls-psk-ke-dont-dont-dont-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-mattsson-tls-psk-ke-dont-dont-dont/00/}, author = {John Preuß Mattsson}, title = {{Key Exchange Without Forward Secrecy is Not Recommended}}, pagetotal = 3, year = ** No value found for 'doc.pub_date.year' **, month = ** No value found for 'doc.pub_date' **, day = ** No value found for 'doc.pub_date.day' **, abstract = {Key exchange without forward secrecy enables passive monitoring {[}RFC7258{]}. Massive pervasive monitoring attacks relying on key exchange without forward secrecy has been reported {[}I-D.ietf-emu-aka-pfs{]}. If key exchange without Diffe-Hellan is used, compromise of the long-term authenticatation key enables a passive attacker to compromise past and future sessions. All TLS 1.2 cipher suites without forward secrecy has been marked as NOT RECOMMENDED {[}RFC8447{]}, and static RSA has been forbidden in TLS 1.3 {[}RFC8446{]}. psk\_ke does not provide forward secrecy and is NOT RECOMMENDED. This document sets the IANA registration of psk\_ke to NOT RECOMMENDED.}, }