RFC 9257 on Guidance for External Pre-Shared Key (PSK) Usage in TLS

rfc-editor@rfc-editor.org Mon, 25 July 2022 20:11 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E33BC1345E3; Mon, 25 Jul 2022 13:11:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.662
X-Spam-Level:
X-Spam-Status: No, score=-6.662 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JmIW7jGv6Z-e; Mon, 25 Jul 2022 13:11:06 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F13D6C165651; Mon, 25 Jul 2022 13:11:05 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 9F9F64C0A1; Mon, 25 Jul 2022 13:11:05 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9257 on Guidance for External Pre-Shared Key (PSK) Usage in TLS
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220725201105.9F9F64C0A1@rfcpa.amsl.com>
Date: Mon, 25 Jul 2022 13:11:05 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/Bpr20gGh-ynUC7DJYGC7R0aHi3U>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2022 20:11:09 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9257

        Title:      Guidance for External Pre-Shared Key 
                    (PSK) Usage in TLS 
        Author:     R. Housley,
                    J. Hoyland,
                    M. Sethi,
                    C. A. Wood
        Status:     Informational
        Stream:     IETF
        Date:       July 2022
        Mailbox:    housley@vigilsec.com,
                    jonathan.hoyland@gmail.com,
                    mohit@iki.fi,
                    caw@heapingbits.net
        Pages:      13
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-external-psk-guidance-06.txt

        URL:        https://www.rfc-editor.org/info/rfc9257

        DOI:        10.17487/RFC9257

This document provides usage guidance for external Pre-Shared Keys
(PSKs) in Transport Layer Security (TLS) 1.3 as defined in RFC 8446.
It lists TLS security properties provided by PSKs under certain
assumptions, then it demonstrates how violations of these assumptions
lead to attacks. Advice for applications to help meet these
assumptions is provided. This document also discusses PSK use cases
and provisioning processes. Finally, it lists the privacy and
security properties that are not provided by TLS 1.3 when external
PSKs are used.

This document is a product of the Transport Layer Security Working Group of the IETF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC