idnits 2.17.1 draft-ietf-tls-psk-null-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5 on line 199. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 183. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 189. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document seems to lack an RFC 3979 Section 5, para. 1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 27, 2006) is 6392 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4346 (ref. 'TLS') (Obsoleted by RFC 5246) Summary: 5 errors (**), 0 flaws (~~), 3 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 TLS Working Group U. Blumenthal 2 Internet Draft P. Goel 3 Expires: March 2007 Intel Corporation 4 September 27, 2006 6 Pre-Shared Key Cipher Suites with NULL Encryption for 7 Transport Layer Security (TLS) 9 draft-ietf-tls-psk-null-01.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that 14 any applicable patent or other IPR claims of which he or she is 15 aware have been or will be disclosed, and any of which he or she 16 becomes aware will be disclosed, in accordance with Section 6 of 17 BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html 35 This Internet-Draft will expire on January 27, 2007. 37 Abstract 39 This document specifies authentication-only cipher suites for the 40 Pre-Shared Key based Transport Layer Security (TLS) protocol to 41 support null encryption. These cipher suites are useful for countries 42 and places with cryptography-related restrictions. 44 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September 45 2006 47 Conventions used in this document 49 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 50 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 51 document are to be interpreted as described in [RFC2119]. 53 Table of Contents 55 1. Introduction...................................................2 56 2. Cipher Usage...................................................2 57 3. Security Considerations........................................3 58 4. IANA Considerations............................................3 59 5. Acknowledgments................................................3 60 6. References.....................................................4 61 6.1. Normative References......................................4 62 Author's Addresses................................................4 63 Intellectual Property Statement...................................4 64 Disclaimer of Validity............................................5 65 Copyright Statement...............................................5 66 Acknowledgment....................................................5 68 1. Introduction 70 The RFC for Pre-Shared Key based TLS [TLS-PSK] specifies cipher 71 suites for supporting TLS using pre-shared symmetric keys. However 72 all the cipher suites defined in [TLS-PSK] require encryption. There 73 is a need for cipher suites that support no encryption. This is 74 required for implementations to meet import restrictions in some 75 countries. Even though no encryption is used, these cipher suites 76 support authentication of the client and server to each other, and 77 message integrity. This document augments [TLS-PSK] by adding three 78 more cipher suites (PSK, DHE, RSA) with authentication and integrity 79 only - no encryption. 81 2. Cipher Usage 83 The new cipher suites proposed here is very similar to cipher suites 84 defined in [TLS-PSK], except that they define null encryption. 86 The cipher suites defined here use the following options for key 87 exchange and hash part of the protocol: 89 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September 90 2006 92 CipherSuite Key Exchange Cipher Hash 94 TLS_PSK_WITH_NULL_SHA PSK NULL SHA 95 TLS_DHE_PSK_WITH_NULL_SHA DHE_PSK NULL SHA 96 TLS_RSA_PSK_WITH_NULL_SHA RSA_PSK NULL SHA 98 For the meaning of the terms PSK please refer to section 1 in [TLS- 99 PSK]. For the meaning of the terms DHE and RSA please refer to 100 section 7.4.2 in [TLS]. 102 3. Security Considerations 104 As with all schemes involving shared keys, special care should be 105 taken to protect the shared values and to limit their exposure over 106 time. As this document augments [TLS-PSK], everything stated in its 107 Security Consideration section applies here. In addition, as cipher 108 suites defined here do not support confidentiality - care should be 109 taken not to send confidential information (such as passwords) over 110 TLS-PSK connection with no encryption. 112 4. IANA Considerations 114 This document defines three new cipher suites, whose values are to be 115 assigned from the TLS Cipher Suite registry defined in [TLS]. 117 CipherSuite TLS_PSK_WITH_NULL_SHA = { 0x00, 0xTBD1 }; 118 CipherSuite TLS_DHE_PSK_WITH_NULL_SHA = { 0x00, 0xTBD2 }; 119 CipherSuite TLS_RSA_PSK_WITH_NULL_SHA = { 0x00, 0xTBD3 }; 121 5. Acknowledgments 123 The cipher suites defined in this document are an augmentation to and 124 based on [TLS-PSK]. 126 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September 127 2006 129 6. References 131 6.1. Normative References 133 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 134 Requirement Levels", BCP 14, RFC 2119, March 1997. 136 [TLS] Dierks, T. and Rescorla, E., "The TLS Protocol Version 137 1.1", RFC 4346, April 2006. 139 [TLS-PSK] Eronen, P., Tschofenig, H., "Pre-Shared Key CipherSuites 140 for Transport Layer Security (TLS)", RFC 4279, December 141 2005. 143 Author's Addresses 145 Uri Blumenthal 146 Intel Corporation 147 1515 State Route 10, 148 PY2-1 10-4 149 Parsippany, NJ 07054 150 USA 152 Email: Uri.Blumenthal@intel.com 154 Purushottam Goel 155 Intel Corporation 156 2111 N.E. 25 Ave. 157 JF3-414 158 Hillsboro, OR 97124 159 USA 161 Email: Purushottam.Goel@intel.com 163 Intellectual Property Statement 165 The IETF takes no position regarding the validity or scope of any 166 Intellectual Property Rights or other rights that might be claimed to 167 pertain to the implementation or use of the technology described in 168 this document or the extent to which any license under such rights 169 might or might not be available; nor does it represent that it has 171 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September 172 2006 174 made any independent effort to identify any such rights. Information 175 on the procedures with respect to rights in RFC documents can be 176 found in BCP 78 and BCP 79. 178 Copies of IPR disclosures made to the IETF Secretariat and any 179 assurances of licenses to be made available, or the result of an 180 attempt made to obtain a general license or permission for the use of 181 such proprietary rights by implementers or users of this 182 specification can be obtained from the IETF on-line IPR repository at 183 http://www.ietf.org/ipr. 185 The IETF invites any interested party to bring to its attention any 186 copyrights, patents or patent applications, or other proprietary 187 rights that may cover technology that may be required to implement 188 this standard. Please address the information to the IETF at 189 ietf-ipr@ietf.org. 191 Disclaimer of Validity 193 This document and the information contained herein are provided on an 194 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 195 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 196 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 197 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 198 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 199 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 201 Copyright Statement 203 Copyright (C) The Internet Society (2006). 205 This document is subject to the rights, licenses and restrictions 206 contained in BCP 78, and except as set forth therein, the authors 207 retain all their rights. 209 Acknowledgment 211 Funding for the RFC Editor function is currently provided by the 212 Internet Society.