1 TLS Working Group U. Blumenthal
3 Expires: March 2007 Intel Corporation
8 Pre-Shared Key Cipher Suites with NULL Encryption for
9 Transport Layer Security (TLS)
12 draft-ietf-tls-psk-null-01.txt
17 By submitting this Internet-Draft, each author represents that
18 any applicable patent or other IPR claims of which he or she is
19 aware have been or will be disclosed, and any of which he or she
20 becomes aware will be disclosed, in accordance with Section 6 of
23 Internet-Drafts are working documents of the Internet Engineering
24 Task Force (IETF), its areas, and its working groups. Note that
25 other groups may also distribute working documents as Internet-
28 Internet-Drafts are draft documents valid for a maximum of six months
29 and may be updated, replaced, or obsoleted by other documents at any
30 time. It is inappropriate to use Internet-Drafts as reference
31 material or to cite them other than as "work in progress."
33 The list of current Internet-Drafts can be accessed at
34 http://www.ietf.org/ietf/1id-abstracts.txt
36 The list of Internet-Draft Shadow Directories can be accessed at
37 http://www.ietf.org/shadow.html
39 This Internet-Draft will expire on January 27, 2007.
43 This document specifies authentication-only cipher suites for the
44 Pre-Shared Key based Transport Layer Security (TLS) protocol to
45 support null encryption. These cipher suites are useful for countries
46 and places with cryptography-related restrictions.
52 Blumenthal & Goel Expires March 27, 2007 [Page 1]
54 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September
58 Conventions used in this document
60 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
61 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
62 document are to be interpreted as described in [RFC2119].
67 1. Introduction...................................................2
68 2. Cipher Usage...................................................2
69 3. Security Considerations........................................3
70 4. IANA Considerations............................................3
71 5. Acknowledgments................................................3
72 6. References.....................................................4
73 6.1. Normative References......................................4
74 Author's Addresses................................................4
75 Intellectual Property Statement...................................4
76 Disclaimer of Validity............................................5
77 Copyright Statement...............................................5
78 Acknowledgment....................................................5
82 The RFC for Pre-Shared Key based TLS [TLS-PSK] specifies cipher
83 suites for supporting TLS using pre-shared symmetric keys. However
84 all the cipher suites defined in [TLS-PSK] require encryption. There
85 is a need for cipher suites that support no encryption. This is
86 required for implementations to meet import restrictions in some
87 countries. Even though no encryption is used, these cipher suites
88 support authentication of the client and server to each other, and
89 message integrity. This document augments [TLS-PSK] by adding three
90 more cipher suites (PSK, DHE, RSA) with authentication and integrity
97 The new cipher suites proposed here is very similar to cipher suites
98 defined in [TLS-PSK], except that they define null encryption.
100 The cipher suites defined here use the following options for key
101 exchange and hash part of the protocol:
105 Blumenthal & Goel Expires March 27, 2007 [Page 2]
107 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September
113 CipherSuite Key Exchange Cipher Hash
115 TLS_PSK_WITH_NULL_SHA PSK NULL SHA
116 TLS_DHE_PSK_WITH_NULL_SHA DHE_PSK NULL SHA
117 TLS_RSA_PSK_WITH_NULL_SHA RSA_PSK NULL SHA
119 For the meaning of the terms PSK please refer to section 1 in [TLS-
120 PSK]. For the meaning of the terms DHE and RSA please refer to
121 section 7.4.2 in [TLS].
123 3. Security Considerations
125 As with all schemes involving shared keys, special care should be
126 taken to protect the shared values and to limit their exposure over
127 time. As this document augments [TLS-PSK], everything stated in its
128 Security Consideration section applies here. In addition, as cipher
129 suites defined here do not support confidentiality - care should be
130 taken not to send confidential information (such as passwords) over
131 TLS-PSK connection with no encryption.
133 4. IANA Considerations
135 This document defines three new cipher suites, whose values are to be
136 assigned from the TLS Cipher Suite registry defined in [TLS].
138 CipherSuite TLS_PSK_WITH_NULL_SHA = { 0x00, 0xTBD1 };
139 CipherSuite TLS_DHE_PSK_WITH_NULL_SHA = { 0x00, 0xTBD2 };
140 CipherSuite TLS_RSA_PSK_WITH_NULL_SHA = { 0x00, 0xTBD3 };
144 The cipher suites defined in this document are an augmentation to and
154 Blumenthal & Goel Expires March 27, 2007 [Page 3]
156 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September
162 6.1. Normative References
164 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
165 Requirement Levels", BCP 14, RFC 2119, March 1997.
167 [TLS] Dierks, T. and Rescorla, E., "The TLS Protocol Version
168 1.1", RFC 4346, April 2006.
170 [TLS-PSK] Eronen, P., Tschofenig, H., "Pre-Shared Key CipherSuites
171 for Transport Layer Security (TLS)", RFC 4279, December
185 Email: Uri.Blumenthal@intel.com
195 Email: Purushottam.Goel@intel.com
198 Intellectual Property Statement
200 The IETF takes no position regarding the validity or scope of any
201 Intellectual Property Rights or other rights that might be claimed to
202 pertain to the implementation or use of the technology described in
203 this document or the extent to which any license under such rights
204 might or might not be available; nor does it represent that it has
207 Blumenthal & Goel Expires March 27, 2007 [Page 4]
209 Internet-Draft PSK NULL-encryption Cipher Suites for TLS September
213 made any independent effort to identify any such rights. Information
214 on the procedures with respect to rights in RFC documents can be
215 found in BCP 78 and BCP 79.
217 Copies of IPR disclosures made to the IETF Secretariat and any
218 assurances of licenses to be made available, or the result of an
219 attempt made to obtain a general license or permission for the use of
220 such proprietary rights by implementers or users of this
221 specification can be obtained from the IETF on-line IPR repository at
222 http://www.ietf.org/ipr.
224 The IETF invites any interested party to bring to its attention any
225 copyrights, patents or patent applications, or other proprietary
226 rights that may cover technology that may be required to implement
227 this standard. Please address the information to the IETF at
230 Disclaimer of Validity
232 This document and the information contained herein are provided on an
233 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
234 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
235 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
236 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
237 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
238 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
242 Copyright (C) The Internet Society (2006).
244 This document is subject to the rights, licenses and restrictions
245 contained in BCP 78, and except as set forth therein, the authors
246 retain all their rights.
250 Funding for the RFC Editor function is currently provided by the
260 Blumenthal & Goel Expires March 27, 2007 [Page 5]