[TLS] [IANA #817122] Last Call: <draft-ietf-tls-negotiated-ff-dhe-08.txt> (Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS) to Proposed Standard

"Amanda Baber via RT" <drafts-lastcall@iana.org> Thu, 16 April 2015 18:11 UTC

Return-Path: <iana-shared@icann.org>
X-Original-To: expand-draft-ietf-tls-negotiated-ff-dhe.all@virtual.ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id 073951B2EF4; Thu, 16 Apr 2015 11:11:27 -0700 (PDT)
X-Original-To: xfilter-draft-ietf-tls-negotiated-ff-dhe.all@ietfa.amsl.com
Delivered-To: xfilter-draft-ietf-tls-negotiated-ff-dhe.all@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3AFF1B2ED4 for <xfilter-draft-ietf-tls-negotiated-ff-dhe.all@ietfa.amsl.com>; Thu, 16 Apr 2015 11:11:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.879
X-Spam-Level:
X-Spam-Status: No, score=-0.879 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MISSING_HEADERS=1.021] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gMa-tfBp70Vi for <xfilter-draft-ietf-tls-negotiated-ff-dhe.all@ietfa.amsl.com>; Thu, 16 Apr 2015 11:11:26 -0700 (PDT)
Received: from zinfandel.tools.ietf.org (zinfandel.tools.ietf.org [IPv6:2001:1890:123a::1:2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 934C91B2EBD for <draft-ietf-tls-negotiated-ff-dhe.all@ietf.org>; Thu, 16 Apr 2015 11:11:26 -0700 (PDT)
Received: from smtp01.icann.org ([192.0.33.81]:59658 helo=smtp1.lax.icann.org) by zinfandel.tools.ietf.org with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.82_1-5b7a7c0-XX) (envelope-from <iana-shared@icann.org>) id 1YioG1-0002OF-FN for draft-ietf-tls-negotiated-ff-dhe.all@tools.ietf.org; Thu, 16 Apr 2015 11:11:25 -0700
Received: from request3.lax.icann.org (request1.lax.icann.org [10.32.11.221]) by smtp1.lax.icann.org (8.13.8/8.13.8) with ESMTP id t3GIBDcN014244; Thu, 16 Apr 2015 18:11:13 GMT
Received: by request3.lax.icann.org (Postfix, from userid 48) id E694CC20812; Thu, 16 Apr 2015 18:11:13 +0000 (UTC)
RT-Owner: amanda.baber
From: Amanda Baber via RT <drafts-lastcall@iana.org>
In-Reply-To: <20150404020709.31136.95847.idtracker@ietfa.amsl.com>
References: <RT-Ticket-817122@icann.org> <20150404020709.31136.95847.idtracker@ietfa.amsl.com>
Message-ID: <rt-4.2.9-26425-1429207873-1161.817122-7-0@icann.org>
X-RT-Loop-Prevention: IANA
X-RT-Ticket: IANA #817122
X-Managed-BY: RT 4.2.9 (http://www.bestpractical.com/rt/)
X-RT-Originator: amanda.baber@icann.org
Content-Type: text/plain; charset="utf-8"
X-RT-Original-Encoding: utf-8
Precedence: bulk
Date: Thu, 16 Apr 2015 18:11:13 +0000
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
X-SA-Exim-Connect-IP: 192.0.33.81
X-SA-Exim-Rcpt-To: draft-ietf-tls-negotiated-ff-dhe.all@tools.ietf.org
X-SA-Exim-Mail-From: iana-shared@icann.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on zinfandel.tools.ietf.org)
Resent-To: draft-ietf-tls-negotiated-ff-dhe.all@ietf.org
Resent-Message-Id: <20150416181126.934C91B2EBD@ietfa.amsl.com>
Resent-Date: Thu, 16 Apr 2015 11:11:26 -0700
Resent-From: iana-shared@icann.org
Archived-At: <http://mailarchive.ietf.org/arch/msg/draft-ietf-tls-negotiated-ff-dhe.all@tools/5OPRg-StXNmRYDSN0xC0VFVZ0lA>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/o8gc0VnWZVfYzdWFOxAaHS6zpzY>
X-Mailman-Approved-At: Thu, 16 Apr 2015 11:38:15 -0700
Cc: draft-ietf-tls-negotiated-ff-dhe.all@tools.ietf.org, iesg@ietf.org
Subject: [TLS] [IANA #817122] Last Call: <draft-ietf-tls-negotiated-ff-dhe-08.txt> (Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: drafts-lastcall@iana.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Apr 2015 18:11:28 -0000

(BEGIN IANA LAST CALL COMMENTS)

IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-tls-negotiated-ff-dhe-08. Please see below and report any inaccuracies as soon as possible.

IANA's reviewer has the following comments:

IANA understands that, upon approval of this document, there is a single action that IANA must complete.

In the EC Named Curve Registry in the Transport Layer Security (TLS) Parameters registry at

https://www.iana.org/assignments/tls-parameters/

A note will be added to the registry indicating that values from 256-511 (inclusive) are set aside for "Finite Field Diffie-Hellman groups," and that all other entries in the registry are "Elliptic curve groups." This document will be listed as an additional reference for the registry itself. 

In addition, the four highest codepoints in the Finite Field Diffie-Hellman group range (508-511, inclusive) will be marked "Reserved for Private Use."

Finally, five new registration will be added the registry (along with the PRIVATE USE restriction) as follows:

+---------------------+-------------+---------+-----------------+
| Value | Description | DTLS-OK | Reference |
+---------------------+-------------+---------+-----------------+
| 256 | ffdhe2048 | Y | [ RFC-to-be ] |
| 257 | ffdhe3072 | Y | [ RFC-to-be ] |
| 258 | ffdhe4096 | Y | [ RFC-to-be ] |
| 259 | ffdhe6144 | Y | [ RFC-to-be ] |
| 260 | ffdhe8192 | Y | [ RFC-to-be ] |
| 508-511 (inclusive) | Reserved for Private Use | - | [ RFC-to-be ]  |
+---------------------+-------------+---------+-----------------+

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.   

Thanks,

Amanda Baber
IANA Request Specialist
ICANN

(END IANA LAST CALL COMMENTS)

On Sat Apr 04 02:08:03 2015, iesg-secretary@ietf.org wrote:
> 
> The IESG has received a request from the Transport Layer Security WG
> (tls) to consider the following document:
> - 'Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS'
>   <draft-ietf-tls-negotiated-ff-dhe-08.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2015-04-17. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the
> beginning of the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>    Traditional finite-field-based Diffie-Hellman (DH) key exchange
>    during the TLS handshake suffers from a number of security,
>    interoperability, and efficiency shortcomings.  These shortcomings
>    arise from lack of clarity about which DH group parameters TLS
>    servers should offer and clients should accept.  This document offers
>    a solution to these shortcomings for compatible peers by using a
>    section of the TLS "EC Named Curve Registry" to establish common
>    finite-field DH parameters with known structure and a mechanism for
>    peers to negotiate support for these groups.
> 
> 
> 
> 
> The file can be obtained via
> http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/
> 
> IESG discussion can be tracked via
> http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/ballot/
> 
> 
> No IPR declarations have been submitted directly on this I-D.
> 
>