Protocol Action: 'Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS' to Proposed Standard (draft-ietf-tls-negotiated-ff-dhe-10.txt)

The IESG <iesg-secretary@ietf.org> Mon, 01 June 2015 23:19 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E438E1A1B30; Mon, 1 Jun 2015 16:19:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.3
X-Spam-Level:
X-Spam-Status: No, score=-101.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_42=0.6, USER_IN_WHITELIST=-100] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QbeiMURuJmrC; Mon, 1 Jun 2015 16:19:39 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 688351A1B45; Mon, 1 Jun 2015 16:19:37 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Protocol Action: 'Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS' to Proposed Standard (draft-ietf-tls-negotiated-ff-dhe-10.txt)
X-Test-IDTracker: no
X-IETF-IDTracker: 6.0.3.p1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150601231937.5341.24525.idtracker@ietfa.amsl.com>
Date: Mon, 01 Jun 2015 16:19:37 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/L1HfFkM3-jg6OAtynrXj4bc2Q9A>
Cc: tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 23:19:40 -0000

The IESG has approved the following document:
- 'Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS'
  (draft-ietf-tls-negotiated-ff-dhe-10.txt) as Proposed Standard

This document is the product of the Transport Layer Security Working
Group.

The IESG contact persons are Stephen Farrell and Kathleen Moriarty.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/




Technical Summary


   Traditional finite-field-based Diffie-Hellman (DH) key exchange
   during the TLS handshake suffers from a number of security,
   interoperability, and efficiency shortcomings.  These shortcomings
   arise from lack of clarity about which DH group parameters TLS
   servers should offer and clients should accept.  This document offers
   a solution to these shortcomings for compatible peers by using a
   section of the TLS "EC Named Curve Registry" to establish common
   finite-field DH parameters with known structure and a mechanism for
   peers to negotiate support for these groups.


Working Group Summary

   This was well debated in the WG and the idea is very
   well supported as it's a useful security improvement.

Document Quality

   This has had plenty of review. I'm not sure if there are
   current implementations, but TLS1.3 will also adopt
   this approach so it will be implemented then at least
   and likely backported if that'st still needed.

Personnel

   Sean Turner is the highly experienced document shepherd. 
   Stephen Farrell is the irresponsible AD.