Last Call: <draft-ietf-tls-negotiated-ff-dhe-08.txt> (Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS) to Proposed Standard

The IESG <iesg-secretary@ietf.org> Sat, 04 April 2015 02:07 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D05D41A87EA; Fri, 3 Apr 2015 19:07:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 15Pty0aSghrt; Fri, 3 Apr 2015 19:07:09 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EA711A87B2; Fri, 3 Apr 2015 19:07:09 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-ietf-tls-negotiated-ff-dhe-08.txt> (Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS) to Proposed Standard
X-Test-IDTracker: no
X-IETF-IDTracker: 5.13.0
Auto-Submitted: auto-generated
Precedence: bulk
Sender: iesg-secretary@ietf.org
Message-ID: <20150404020709.31136.3025.idtracker@ietfa.amsl.com>
Date: Fri, 03 Apr 2015 19:07:09 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/0I1P_huZcGz0zf1k_F5lySthpfA>
Cc: tls@ietf.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Apr 2015 02:07:11 -0000

The IESG has received a request from the Transport Layer Security WG
(tls) to consider the following document:
- 'Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS'
  <draft-ietf-tls-negotiated-ff-dhe-08.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2015-04-17. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   Traditional finite-field-based Diffie-Hellman (DH) key exchange
   during the TLS handshake suffers from a number of security,
   interoperability, and efficiency shortcomings.  These shortcomings
   arise from lack of clarity about which DH group parameters TLS
   servers should offer and clients should accept.  This document offers
   a solution to these shortcomings for compatible peers by using a
   section of the TLS "EC Named Curve Registry" to establish common
   finite-field DH parameters with known structure and a mechanism for
   peers to negotiate support for these groups.




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/ballot/


No IPR declarations have been submitted directly on this I-D.