idnits 2.17.1 draft-ietf-tls-psk-null-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5 on line 209. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 186. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 193. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 199. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 20, 2006) is 6395 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4346 (ref. 'TLS') (Obsoleted by RFC 5246) Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 TLS Working Group U. Blumenthal 2 Internet Draft P. Goel 3 Expires: April 2007 Intel Corporation 4 October 20, 2006 6 Pre-Shared Key Cipher Suites with NULL Encryption for 7 Transport Layer Security (TLS) 9 draft-ietf-tls-psk-null-03.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that 14 any applicable patent or other IPR claims of which he or she is 15 aware have been or will be disclosed, and any of which he or she 16 becomes aware will be disclosed, in accordance with Section 6 of 17 BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html 35 This Internet-Draft will expire on April 20, 2007. 37 Abstract 39 This document specifies authentication-only cipher suites (with no 40 encryption) for the Pre-Shared Key based Transport Layer Security 41 (TLS) protocol. These cipher suites are useful when authentication 42 and integrity protection is desired, but confidentiality is not 43 needed or not permitted. 45 Internet-Draft PSK NULL-encryption Cipher Suites for TLS October 46 2006 48 Conventions used in this document 50 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 51 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 52 document are to be interpreted as described in [RFC2119]. 54 Table of Contents 56 1. Introduction...................................................2 57 2. Cipher Usage...................................................2 58 3. Security Considerations........................................3 59 4. IANA Considerations............................................3 60 5. Acknowledgments................................................3 61 6. References.....................................................4 62 6.1. Normative References......................................4 63 Author's Addresses................................................4 64 Intellectual Property Statement...................................5 65 Disclaimer of Validity............................................5 66 Copyright Statement...............................................5 67 Acknowledgment....................................................4 69 1. Introduction 71 The RFC for Pre-Shared Key based TLS [TLS-PSK] specifies cipher 72 suites for supporting TLS using pre-shared symmetric keys. However 73 all the cipher suites defined in [TLS-PSK] require encryption. 74 However there are cases when only authentication and integrity 75 protection is required, and confidentiality is not needed. There are 76 also cases when confidentiality is not permitted - e.g. for 77 implementations that must meet import restrictions in some countries. 78 Even though no encryption is used, these cipher suites support 79 authentication of the client and server to each other, and message 80 integrity. This document augments [TLS-PSK] by adding three more 81 cipher suites (PSK, DHE_PSK, RSA_PSK) with authentication and 82 integrity only - no encryption. The reader is expected to become 83 familiar with [TLS-PSK] standard prior to studying this document. 85 2. Cipher Usage 87 The three new cipher suites proposed here match the three cipher 88 suites defined in [TLS-PSK], except that we define suites with null 89 encryption. 91 Internet-Draft PSK NULL-encryption Cipher Suites for TLS October 92 2006 94 The cipher suites defined here use the following options for key 95 exchange and hash part of the protocol: 97 CipherSuite Key Exchange Cipher Hash 99 TLS_PSK_WITH_NULL_SHA PSK NULL SHA 100 TLS_DHE_PSK_WITH_NULL_SHA DHE_PSK NULL SHA 101 TLS_RSA_PSK_WITH_NULL_SHA RSA_PSK NULL SHA 103 For the meaning of the terms PSK please refer to section 1 in [TLS- 104 PSK]. For the meaning of the terms DHE, RSA and SHA please refer to 105 sections A.5 and Appendix B in [TLS]. 107 3. Security Considerations 109 As with all schemes involving shared keys, special care should be 110 taken to protect the shared values and to limit their exposure over 111 time. As this document augments [TLS-PSK], everything stated in its 112 Security Consideration section applies here. In addition, as cipher 113 suites defined here do not support confidentiality - care should be 114 taken not to send sensitive information (such as passwords) over 115 connection protected with one of the cipher suites defined in this 116 document. 118 4. IANA Considerations 120 This document defines three new cipher suites, whose values are to be 121 assigned from the TLS Cipher Suite registry defined in [TLS]. 123 CipherSuite TLS_PSK_WITH_NULL_SHA = { 0x00, 0xTBD1 }; 124 CipherSuite TLS_DHE_PSK_WITH_NULL_SHA = { 0x00, 0xTBD2 }; 125 CipherSuite TLS_RSA_PSK_WITH_NULL_SHA = { 0x00, 0xTBD3 }; 127 5. Acknowledgments 129 The cipher suites defined in this document are an augmentation to and 130 based on [TLS-PSK]. 132 Internet-Draft PSK NULL-encryption Cipher Suites for TLS October 133 2006 135 6. References 137 6.1. Normative References 139 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 140 Requirement Levels", BCP 14, RFC 2119, March 1997. 142 [TLS] Dierks, T. and Rescorla, E., "The TLS Protocol Version 143 1.1", RFC 4346, April 2006. 145 [TLS-PSK] Eronen, P., Tschofenig, H., "Pre-Shared Key CipherSuites 146 for Transport Layer Security (TLS)", RFC 4279, December 147 2005. 149 Author's Addresses 151 Uri Blumenthal 152 Intel Corporation 153 1515 State Route 10, 154 PY2-1 10-4 155 Parsippany, NJ 07054 156 USA 158 Email: Uri.Blumenthal@intel.com 160 Purushottam Goel 161 Intel Corporation 162 2111 N.E. 25 Ave. 163 JF3-414 164 Hillsboro, OR 97124 165 USA 167 Email: Purushottam.Goel@intel.com 169 Acknowledgment 171 Funding for the RFC Editor function is currently provided by the 172 Internet Society. 174 Internet-Draft PSK NULL-encryption Cipher Suites for TLS October 175 2006 177 Intellectual Property Statement 179 The IETF takes no position regarding the validity or scope of any 180 Intellectual Property Rights or other rights that might be claimed to 181 pertain to the implementation or use of the technology described in 182 this document or the extent to which any license under such rights 183 might or might not be available; nor does it represent that it has 184 made any independent effort to identify any such rights. Information 185 on the procedures with respect to rights in RFC documents can be 186 found in BCP 78 and BCP 79. 188 Copies of IPR disclosures made to the IETF Secretariat and any 189 assurances of licenses to be made available, or the result of an 190 attempt made to obtain a general license or permission for the use of 191 such proprietary rights by implementers or users of this 192 specification can be obtained from the IETF on-line IPR repository at 193 http://www.ietf.org/ipr. 195 The IETF invites any interested party to bring to its attention any 196 copyrights, patents or patent applications, or other proprietary 197 rights that may cover technology that may be required to implement 198 this standard. Please address the information to the IETF at 199 ietf-ipr@ietf.org. 201 Disclaimer of Validity 203 This document and the information contained herein are provided on an 204 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 205 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 206 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 207 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 208 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 209 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 211 Copyright Statement 213 Copyright (C) The Internet Society (2006). 215 This document is subject to the rights, licenses and restrictions 216 contained in BCP 78, and except as set forth therein, the authors 217 retain all their rights.