[TLS] I-D Action: draft-ietf-tls-extended-key-update-04.txt

internet-drafts@ietf.org Mon, 03 March 2025 08:09 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from mail2.ietf.org (mail2 [166.84.6.31]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPSA id 9DC9055F1F9; Mon, 3 Mar 2025 00:09:21 -0800 (PST)
Received: from [10.244.8.170] (unknown [104.131.183.230]) by mail2.ietf.org (Postfix) with ESMTP id 7C4A055F1F6; Mon, 3 Mar 2025 00:09:21 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.37.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <174098936134.380413.3161718326108580842@dt-datatracker-5dd67b77bb-4k4zh>
Date: Mon, 03 Mar 2025 00:09:21 -0800
Message-ID-Hash: KKT4G7NZFEO26LEDJPTBCJCM5RRI3UUY
X-Message-ID-Hash: KKT4G7NZFEO26LEDJPTBCJCM5RRI3UUY
X-MailFrom: internet-drafts@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Reply-To: tls@ietf.org
Subject: [TLS] I-D Action: draft-ietf-tls-extended-key-update-04.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3S9-Q7g-jJy-J5XJikSjK2hbGFs>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Internet-Draft draft-ietf-tls-extended-key-update-04.txt is now available. It
is a work item of the Transport Layer Security (TLS) WG of the IETF.

   Title:   Extended Key Update for Transport Layer Security (TLS) 1.3
   Authors: Hannes Tschofenig
            Michael Tüxen
            Tirumaleswar Reddy
            Steffen Fries
            Yaroslav Rosomakho
   Name:    draft-ietf-tls-extended-key-update-04.txt
   Pages:   16
   Dates:   2025-03-03

Abstract:

   The Transport Layer Security (TLS) 1.3 specification provides forward
   secrecy by utilizing an ephemeral key exchange during the initial
   handshake.  Forward secrecy ensures that even if an attacker later
   obtains a party's long-term private key, past encrypted sessions
   cannot be decrypted.  This protects against adversaries who record
   encrypted conversations in the hope of decrypting them later.

   TLS 1.3 also includes a Key Update mechanism, allowing cryptographic
   keys to be refreshed during an ongoing session.  However, this update
   does not establish new forward-secret key material.  While this is
   generally not an issue for short-lived sessions, it can pose a
   security risk for long-lived connections, such as those in industrial
   IoT or telecommunication networks, where an attacker could compromise
   application traffic secrets after the initial handshake.

   Earlier versions of TLS supported session renegotiation, a mechanism
   that allowed peers to establish new cryptographic parameters within
   an existing session.  This included the ability to update the
   originally used long-term keys (certificates) with renewed
   credentials.  However, due to security vulnerabilities, the
   renegotiation mechanism was modified via RFC 5746 and later removed
   entirely in TLS 1.3, leaving a gap in TLS's ability to refresh
   cryptographic material securely.

   This specification introduces an extended key update mechanism that
   supports forward secrecy, forcing attackers to continuously
   exfiltrate key material throughout the session to decrypt the entire
   conversation.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-extended-key-update/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-extended-key-update-04.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-extended-key-update-04

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts