| rfc9852.original | rfc9852.txt | |||
|---|---|---|---|---|
| Using TLS in Applications R. Salz | Internet Engineering Task Force (IETF) R. Salz | |||
| Internet-Draft Akamai Technologies | Request for Comments: 9852 Akamai Technologies | |||
| Updates: 9325 (if approved) N. Aviram | BCP: 195 N. Aviram | |||
| Intended status: Best Current Practice 14 April 2025 | Updates: 9325 January 2026 | |||
| Expires: 16 October 2025 | Category: Best Current Practice | |||
| ISSN: 2070-1721 | ||||
| New Protocols Using TLS Must Require TLS 1.3 | New Protocols Using TLS Must Require TLS 1.3 | |||
| draft-ietf-uta-require-tls13-12 | ||||
| Abstract | Abstract | |||
| TLS 1.3 use is widespread, it has had comprehensive security proofs, | TLS 1.3 is widely used, has had comprehensive security proofs, and | |||
| and it improves both security and privacy over TLS 1.2. Therefore, | improves both security and privacy deficiencies in TLS 1.2. | |||
| new protocols that use TLS must require TLS 1.3. As DTLS 1.3 is not | Therefore, new protocols that use TLS must require TLS 1.3. As DTLS | |||
| widely available or deployed, this prescription does not pertain to | 1.3 is not widely available or deployed, this prescription does not | |||
| DTLS (in any DTLS version); it pertains to TLS only. | pertain to DTLS (in any DTLS version); it pertains to TLS only. | |||
| This document updates RFC9325 and discusses post-quantum cryptography | ||||
| and the security and privacy improvements over TLS 1.2 as a rationale | ||||
| for that update. | ||||
| About This Document | ||||
| This note is to be removed before publishing as an RFC. | ||||
| Status information for this document may be found at | ||||
| https://datatracker.ietf.org/doc/draft-ietf-uta-require-tls13/. | ||||
| Discussion of this document takes place on the Using TLS in | ||||
| Applications Working Group mailing list (mailto:uta@ietf.org), which | ||||
| is archived at https://mailarchive.ietf.org/arch/browse/uta/. | ||||
| Subscribe at https://www.ietf.org/mailman/listinfo/uta/. | ||||
| Source for this draft and an issue tracker can be found at | This document updates RFC 9325. It discusses post-quantum | |||
| https://github.com/richsalz/draft-use-tls13. | cryptography and the security and privacy improvements in TLS 1.3 as | |||
| the rationale for the update. | ||||
| Status of This Memo | Status of This Memo | |||
| This Internet-Draft is submitted in full conformance with the | This memo documents an Internet Best Current Practice. | |||
| provisions of BCP 78 and BCP 79. | ||||
| Internet-Drafts are working documents of the Internet Engineering | ||||
| Task Force (IETF). Note that other groups may also distribute | ||||
| working documents as Internet-Drafts. The list of current Internet- | ||||
| Drafts is at https://datatracker.ietf.org/drafts/current/. | ||||
| Internet-Drafts are draft documents valid for a maximum of six months | This document is a product of the Internet Engineering Task Force | |||
| and may be updated, replaced, or obsoleted by other documents at any | (IETF). It represents the consensus of the IETF community. It has | |||
| time. It is inappropriate to use Internet-Drafts as reference | received public review and has been approved for publication by the | |||
| material or to cite them other than as "work in progress." | Internet Engineering Steering Group (IESG). Further information on | |||
| BCPs is available in Section 2 of RFC 7841. | ||||
| This Internet-Draft will expire on 16 October 2025. | Information about the current status of this document, any errata, | |||
| and how to provide feedback on it may be obtained at | ||||
| https://www.rfc-editor.org/info/rfc9852. | ||||
| Copyright Notice | Copyright Notice | |||
| Copyright (c) 2025 IETF Trust and the persons identified as the | Copyright (c) 2026 IETF Trust and the persons identified as the | |||
| document authors. All rights reserved. | document authors. All rights reserved. | |||
| This document is subject to BCP 78 and the IETF Trust's Legal | This document is subject to BCP 78 and the IETF Trust's Legal | |||
| Provisions Relating to IETF Documents (https://trustee.ietf.org/ | Provisions Relating to IETF Documents | |||
| license-info) in effect on the date of publication of this document. | (https://trustee.ietf.org/license-info) in effect on the date of | |||
| Please review these documents carefully, as they describe your rights | publication of this document. Please review these documents | |||
| and restrictions with respect to this document. Code Components | carefully, as they describe your rights and restrictions with respect | |||
| extracted from this document must include Revised BSD License text as | to this document. Code Components extracted from this document must | |||
| described in Section 4.e of the Trust Legal Provisions and are | include Revised BSD License text as described in Section 4.e of the | |||
| provided without warranty as described in the Revised BSD License. | Trust Legal Provisions and are provided without warranty as described | |||
| in the Revised BSD License. | ||||
| Table of Contents | Table of Contents | |||
| 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 | 1. Introduction | |||
| 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 | 2. Conventions | |||
| 3. Implications for post-quantum cryptography (PQC) . . . . . . 3 | 3. Implications for Post-Quantum Cryptography (PQC) | |||
| 4. TLS Use by Other Protocols and Applications . . . . . . . . . 3 | 4. TLS Use by Other Protocols and Applications | |||
| 5. Changes to RFC 9325 . . . . . . . . . . . . . . . . . . . . . 4 | 5. Changes to RFC 9325 | |||
| 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 | 6. Security Considerations | |||
| 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 | 7. IANA Considerations | |||
| 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 | 8. References | |||
| 8.1. Normative References . . . . . . . . . . . . . . . . . . 5 | 8.1. Normative References | |||
| 8.2. Informative References . . . . . . . . . . . . . . . . . 6 | 8.2. Informative References | |||
| Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 | Authors' Addresses | |||
| 1. Introduction | 1. Introduction | |||
| This document specifies that, since TLS 1.3 use is widespread, new | This document specifies that new protocols that use TLS must assume | |||
| protocols that use TLS must require and assume its existence. It | that TLS 1.3 is available and require its use. As DTLS 1.3 is not | |||
| updates [RFC9325] as described in Section 5. As DTLS 1.3 is not | ||||
| widely available or deployed, this prescription does not pertain to | widely available or deployed, this prescription does not pertain to | |||
| DTLS (in any DTLS version); it pertains to TLS only. | DTLS (in any DTLS version); it pertains to TLS only. | |||
| TLS 1.3 [TLS13] is in widespread use and fixes most known | TLS 1.3 [TLS13] is in widespread use and fixes most known | |||
| deficiencies with TLS 1.2. Examples of this include encrypting more | deficiencies with TLS 1.2. Examples of this include encrypting more | |||
| of the traffic so that it is not readable by outsiders and removing | of the traffic so that it is not readable by outsiders and removing | |||
| most cryptographic primitives now considered weak. Importantly, the | most cryptographic primitives now considered weak. Importantly, the | |||
| protocol has had comprehensive security proofs and should provide | protocol has had comprehensive security proofs and should provide | |||
| excellent security without any additional configuration. | excellent security without any additional configuration. | |||
| TLS 1.2 [TLS12] is in use and can be configured such that it provides | TLS 1.2 [TLS12] is in use and can be configured such that it provides | |||
| good security properties. However, TLS 1.2 suffers from several | good security properties. However, TLS 1.2 suffers from several | |||
| deficiencies, as described in Section 6. Addressing them usually | deficiencies, as described in Section 6. Addressing them usually | |||
| requires bespoke configuration. | requires bespoke configuration. | |||
| This document updates RFC9325 and discusses post-quantum cryptography | This document updates [RFC9325]. It discusses post-quantum | |||
| and fixed weaknesses in TLS 1.2 as a rationale for that update. | cryptography and the security and privacy improvements in TLS 1.3 as | |||
| the rationale for the update. See Section 5. | ||||
| 2. Conventions and Definitions | 2. Conventions | |||
| The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", | The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", | |||
| "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and | "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and | |||
| "OPTIONAL" in this document are to be interpreted as described in | "OPTIONAL" in this document are to be interpreted as described in BCP | |||
| BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all | 14 [RFC2119] [RFC8174] when, and only when, they appear in all | |||
| capitals, as shown here. | capitals, as shown here. | |||
| 3. Implications for post-quantum cryptography (PQC) | 3. Implications for Post-Quantum Cryptography (PQC) | |||
| Cryptographically-relevant quantum computers (CRQC), once available, | Cryptographically Relevant Quantum Computers (CRQCs), once available, | |||
| will have a huge impact on TLS traffic (see, e.g., Section 2 of | will have a huge impact on TLS traffic (see, e.g., Section 2 of | |||
| [I-D.ietf-pquip-pqc-engineers]). To mitigate this, TLS applications | [PQC-FOR-ENGINEERS]). To mitigate this, TLS applications will need | |||
| will need to migrate to Post-Quantum Cryptography (PQC) [PQC]. | to migrate to Post-Quantum Cryptography (PQC) [PQC]. Detailed | |||
| Detailed considerations of when an application requires PQC or when a | considerations of when an application requires PQC or when a CRQC is | |||
| CRQC is a threat that an application need to protect against, are | a threat that an application needs to protect against are beyond the | |||
| beyond the scope of this document. | scope of this document. | |||
| For TLS it is important to note that the focus of these efforts | It is important to note that the TLS Working Group is focusing its | |||
| within the TLS WG is TLS 1.3 or later, and that TLS 1.2 will not be | efforts on TLS 1.3 or later; TLS 1.2 will not be supported (see | |||
| supported (see [TLS12FROZEN]). This is one more reason for new | [TLS12FROZEN]). This is one more reason for new protocols to require | |||
| protocols require TLS to default to TLS 1.3, where PQC is actively | TLS to default to TLS 1.3, where PQC is actively being standardized, | |||
| being standardized, as this gives new applications the option to use | as this gives new applications the option to use PQC. | |||
| PQC. | ||||
| 4. TLS Use by Other Protocols and Applications | 4. TLS Use by Other Protocols and Applications | |||
| Any new protocol that uses TLS MUST specify as its default TLS 1.3. | Any new protocol that uses TLS MUST specify TLS 1.3 as its default. | |||
| For example, QUIC [QUICTLS] requires TLS 1.3 and specifies that | For example, QUIC [QUICTLS] requires TLS 1.3 and specifies that | |||
| endpoints MUST terminate the connection if an older version is used. | endpoints MUST terminate the connection if an older version is used. | |||
| If deployment considerations are a concern, the protocol MAY specify | If deployment considerations are a concern, the protocol MAY specify | |||
| TLS 1.2 as an additional, non-default option. As a counter example, | TLS 1.2 as an additional, non-default option. As a counter example, | |||
| the Usage Profile for DNS over TLS [DNSTLS] specifies TLS 1.2 as the | the Usage Profile for DNS over TLS [DNSTLS] specifies TLS 1.2 as the | |||
| default, while also allowing TLS 1.3. For newer specifications that | default, while also allowing TLS 1.3. For newer specifications that | |||
| choose to support TLS 1.2, those preferences are to be reversed. | choose to support TLS 1.2, those preferences are to be reversed. | |||
| The initial TLS handshake allows a client to specify which versions | The initial TLS handshake allows a client to specify which versions | |||
| of the TLS protocol it supports and the server is intended to pick | of TLS it supports, and the server is intended to pick the highest | |||
| the highest version that it also supports. This is known as the "TLS | version that it also supports. This is known as "TLS version | |||
| version negotiation," and protocol and negotiation details are | negotiation"; protocol and negotiation details are discussed in | |||
| discussed in [TLS13], Section 4.2.1 and [TLS12], Appendix E. Many | Section 4.2.1 of [TLS13] and Appendix E of [TLS12]. Many TLS | |||
| TLS libraries provide a way for applications to specify the range of | libraries provide a way for applications to specify the range of | |||
| versions they want, including an open interval where only the lowest | versions they want, including an open interval where only the lowest | |||
| or highest version is specified. | or highest version is specified. | |||
| If the application is using a TLS implementation that supports this, | If the application is using a TLS implementation that supports TLS | |||
| and if it knows that the TLS implementation will use the highest | version negotiation and if it knows that the TLS implementation will | |||
| version supported, then clients SHOULD specify just the minimum | use the highest version supported, then clients SHOULD specify just | |||
| version they want. This MUST be TLS 1.3 or TLS 1.2, depending on the | the minimum version they want. This MUST be TLS 1.3 or TLS 1.2, | |||
| circumstances described in the above paragraphs. | depending on the circumstances described in the above paragraphs. | |||
| 5. Changes to RFC 9325 | 5. Changes to RFC 9325 | |||
| [RFC9325] provides recommendations for ensuring the security of | [RFC9325] provides recommendations for ensuring the security of | |||
| deployed services that use TLS and, unlike this document, DTLS as | deployed services that use TLS and, unlike this document, DTLS as | |||
| well. At the time it was published, it described availability of TLS | well. [RFC9325] describes TLS 1.3 as "widely available", and the | |||
| 1.3 as "widely available." The transition and adoption mentioned in | transition to TLS 1.3 has further increased since publication of that | |||
| that document has grown, and this document now makes two changes to | document. This document thus makes two changes to the | |||
| the recommendations in [RFC9325], Section 3.1.1: | recommendations in Section 3.1.1 of [RFC9325]: | |||
| * That section says that TLS 1.3 SHOULD be supported; this document | * That section says that TLS 1.3 SHOULD be supported; this document | |||
| mandates that TLS 1.3 MUST be supported for new TLS-using | mandates that TLS 1.3 MUST be supported for new protocols using | |||
| protocols. | TLS. | |||
| * That section says that TLS 1.2 MUST be supported; this document | * That section says that TLS 1.2 MUST be supported; this document | |||
| says that TLS 1.2 MAY be supported as described above. | says that TLS 1.2 MAY be supported as described above. | |||
| Again, these changes only apply to TLS, and not DTLS. | Again, these changes only apply to TLS, and not DTLS. | |||
| 6. Security Considerations | 6. Security Considerations | |||
| TLS 1.2 was specified with several cryptographic primitives and | TLS 1.2 was specified with several cryptographic primitives and | |||
| design choices that have, over time, become significantly weaker. | design choices that have, over time, become significantly weaker. | |||
| The purpose of this section is to briefly survey several such | The purpose of this section is to briefly survey several such | |||
| prominent problems that have affected the protocol. It should be | prominent problems that have affected the protocol. It should be | |||
| noted, however, that TLS 1.2 can be configured securely; it is merely | noted, however, that TLS 1.2 can be configured securely; it is merely | |||
| much more difficult to configure it securely as opposed to using its | much more difficult to configure it securely as opposed to using its | |||
| modern successor, TLS 1.3. See [RFC9325] for a more thorough guide | modern successor, TLS 1.3. See [RFC9325] for a more thorough guide | |||
| on the secure deployment of TLS 1.2. | on the secure deployment of TLS 1.2. | |||
| Firstly, the TLS 1.2 protocol, without any extensions, is vulnerable | First, without any extensions, TLS 1.2 is vulnerable to renegotiation | |||
| to renegotiation attacks (see [RENEG1] and [RENEG2]) and the Triple | attacks (see [RENEG1] and [RENEG2]) and the Triple Handshake attack | |||
| Handshake attack (see [TRIPLESHAKE]). Broadly, these attacks exploit | (see [TRIPLESHAKE]). Broadly, these attacks exploit the protocol's | |||
| the protocol's support for renegotiation in order to inject a prefix | support for renegotiation in order to inject a prefix chosen by the | |||
| chosen by the attacker into the plaintext stream. This is usually a | attacker into the plaintext stream. This is usually a devastating | |||
| devastating threat in practice, that allows e.g. obtaining secret | threat in practice (e.g., it allows an attacker to obtain secret | |||
| cookies in a web setting. In light of the above problems, [RFC5746] | cookies in a web setting). In light of the above problems, [RFC5746] | |||
| specifies an extension that prevents this category of attacks. To | specifies an extension that prevents this category of attacks. To | |||
| securely deploy TLS 1.2, either renegotiation must be disabled | securely deploy TLS 1.2, either renegotiation must be disabled | |||
| entirely, or this extension must be used. Additionally, clients must | entirely, or this extension must be used. Additionally, clients must | |||
| not allow servers to renegotiate the certificate during a connection. | not allow servers to renegotiate the certificate during a connection. | |||
| Secondly, the original key exchange methods specified for the | Second, the original key exchange methods specified for TLS 1.2, | |||
| protocol, namely RSA key exchange and finite field Diffie-Hellman, | namely RSA key exchange and finite field Diffie-Hellman, suffer from | |||
| suffer from several weaknesses. Similarly, to securely deploy the | several weaknesses. To securely deploy the protocol, most of these | |||
| protocol, most of these key exchange methods must be disabled. See | key exchange methods must be disabled. See [KEY-EXCHANGE] for | |||
| [I-D.ietf-tls-deprecate-obsolete-kex] for details. | details. | |||
| Thirdly, symmetric ciphers which were widely-used in the protocol, | Third, symmetric ciphers that are widely used in TLS 1.2, namely RC4 | |||
| namely RC4 and CBC cipher suites, suffer from several weaknesses. | and Cipher Block Chaining (CBC) cipher suites, suffer from several | |||
| RC4 suffers from exploitable biases in its key stream; see [RFC7465]. | weaknesses. RC4 suffers from exploitable biases in its key stream; | |||
| CBC cipher suites have been a source of vulnerabilities throughout | see [RFC7465]. CBC cipher suites have been a source of | |||
| the years. A straightforward implementation of these cipher suites | vulnerabilities throughout the years. A straightforward | |||
| inherently suffers from the Lucky13 timing attack [LUCKY13]. The | implementation of these cipher suites inherently suffers from the | |||
| first attempt to implement the cipher suites in constant time | Lucky13 timing attack [LUCKY13]. The first attempt to implement the | |||
| introduced an even more severe vulnerability [LUCKY13FIX]. There | cipher suites in constant time introduced an even more severe | |||
| have been further similar vulnerabilities throughout the years | vulnerability [LUCKY13FIX]. Refer to [CBCSCANNING] for another | |||
| exploiting CBC cipher suites; refer to, e.g., [CBCSCANNING] for an | example of a vulnerability with CBC cipher suites and a survey of | |||
| example and a survey of similar works. | similar works. | |||
| In addition, TLS 1.2 was affected by several other attacks that TLS | In addition, TLS 1.2 was affected by several other attacks that TLS | |||
| 1.3 is immune to: BEAST [BEAST], Logjam [WEAKDH], FREAK [FREAK], and | 1.3 is immune to: BEAST [BEAST], Logjam [WEAKDH], FREAK [FREAK], and | |||
| SLOTH [SLOTH]. | SLOTH [SLOTH]. | |||
| And finally, while application layer traffic is always encrypted, | Finally, while application-layer traffic in TLS 1.2 is always | |||
| most of the handshake messages are not. Therefore, the privacy | encrypted, most of the content of the handshake messages is not. | |||
| provided is suboptimal. This is a protocol issue that cannot be | Therefore, the privacy provided is suboptimal. This is a protocol | |||
| addressed by configuration. | issue that cannot be addressed by configuration. | |||
| 7. IANA Considerations | 7. IANA Considerations | |||
| This document makes no requests to IANA. | This document has no IANA actions. | |||
| 8. References | 8. References | |||
| 8.1. Normative References | 8.1. Normative References | |||
| [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | |||
| Requirement Levels", BCP 14, RFC 2119, | Requirement Levels", BCP 14, RFC 2119, | |||
| DOI 10.17487/RFC2119, March 1997, | DOI 10.17487/RFC2119, March 1997, | |||
| <https://www.rfc-editor.org/rfc/rfc2119>. | <https://www.rfc-editor.org/info/rfc2119>. | |||
| [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC | [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC | |||
| 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, | 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, | |||
| May 2017, <https://www.rfc-editor.org/rfc/rfc8174>. | May 2017, <https://www.rfc-editor.org/info/rfc8174>. | |||
| [RFC9325] Sheffer, Y., Saint-Andre, P., and T. Fossati, | [RFC9325] Sheffer, Y., Saint-Andre, P., and T. Fossati, | |||
| "Recommendations for Secure Use of Transport Layer | "Recommendations for Secure Use of Transport Layer | |||
| Security (TLS) and Datagram Transport Layer Security | Security (TLS) and Datagram Transport Layer Security | |||
| (DTLS)", BCP 195, RFC 9325, DOI 10.17487/RFC9325, November | (DTLS)", BCP 195, RFC 9325, DOI 10.17487/RFC9325, November | |||
| 2022, <https://www.rfc-editor.org/rfc/rfc9325>. | 2022, <https://www.rfc-editor.org/info/rfc9325>. | |||
| [TLS12] Dierks, T. and E. Rescorla, "The Transport Layer Security | [TLS12] Dierks, T. and E. Rescorla, "The Transport Layer Security | |||
| (TLS) Protocol Version 1.2", RFC 5246, | (TLS) Protocol Version 1.2", RFC 5246, | |||
| DOI 10.17487/RFC5246, August 2008, | DOI 10.17487/RFC5246, August 2008, | |||
| <https://www.rfc-editor.org/rfc/rfc5246>. | <https://www.rfc-editor.org/info/rfc5246>. | |||
| [TLS12FROZEN] | [TLS12FROZEN] | |||
| Salz, R. and N. Aviram, "TLS 1.2 is in Feature Freeze", | Salz, R. and N. Aviram, "TLS 1.2 is in Feature Freeze", | |||
| Work in Progress, Internet-Draft, draft-ietf-tls-tls12- | RFC 9851, DOI 10.17487/RFC9851, January 2026, | |||
| frozen-08, 3 April 2025, | <https://www.rfc-editor.org/info/rfc9851>. | |||
| <https://datatracker.ietf.org/doc/html/draft-ietf-tls- | ||||
| tls12-frozen-08>. | ||||
| [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol | [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol | |||
| Version 1.3", Work in Progress, Internet-Draft, draft- | Version 1.3", RFC 9846, DOI 10.17487/RFC9846, January | |||
| ietf-tls-rfc8446bis-12, 17 February 2025, | 2026, <https://www.rfc-editor.org/info/rfc9846>. | |||
| <https://datatracker.ietf.org/doc/html/draft-ietf-tls- | ||||
| rfc8446bis-12>. | ||||
| 8.2. Informative References | 8.2. Informative References | |||
| [BEAST] Duong, T. and J. Rizzo, "Here come the xor ninjas", n.d., | [BEAST] Duong, T. and J. Rizzo, "Here Come the XOR Ninjas", May | |||
| <http://www.hpcc.ecs.soton.ac.uk/dan/talks/bullrun/ | 2011, <http://www.hpcc.ecs.soton.ac.uk/dan/talks/bullrun/ | |||
| Beast.pdf>. | Beast.pdf>. | |||
| [CBCSCANNING] | [CBCSCANNING] | |||
| Merget, R., Somorovsky, J., Aviram, N., Young, C., | Merget, R., Somorovsky, J., Aviram, N., Young, C., | |||
| Fliegenschmidt, J., Schwenk, J., and Y. Shavitt, "Scalable | Fliegenschmidt, J., Schwenk, J., and Y. Shavitt, "Scalable | |||
| Scanning and Automatic Classification of TLS Padding | Scanning and Automatic Classification of TLS Padding | |||
| Oracle Vulnerabilities", n.d., | Oracle Vulnerabilities", 28th USENIX Security Symposium | |||
| (USENIX Security 19), August 2019, | ||||
| <https://www.usenix.org/system/files/sec19-merget.pdf>. | <https://www.usenix.org/system/files/sec19-merget.pdf>. | |||
| [DNSTLS] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles | [DNSTLS] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles | |||
| for DNS over TLS and DNS over DTLS", RFC 8310, | for DNS over TLS and DNS over DTLS", RFC 8310, | |||
| DOI 10.17487/RFC8310, March 2018, | DOI 10.17487/RFC8310, March 2018, | |||
| <https://www.rfc-editor.org/rfc/rfc8310>. | <https://www.rfc-editor.org/info/rfc8310>. | |||
| [FREAK] Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., | [FREAK] Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., | |||
| Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., and | Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., and | |||
| J. K. Zinzindohoue, "A messy state of the union: Taming | J. K. Zinzindohoue, "A Messy State of the Union: Taming | |||
| the composite state machines of TLS", n.d., | the Composite State Machines of TLS", IEEE Symposium on | |||
| Security & Privacy 2015, HAL ID: hal-01114250, May 2015, | ||||
| <https://inria.hal.science/hal-01114250/file/messy-state- | <https://inria.hal.science/hal-01114250/file/messy-state- | |||
| of-the-union-oakland15.pdf>. | of-the-union-oakland15.pdf>. | |||
| [I-D.ietf-pquip-pqc-engineers] | [KEY-EXCHANGE] | |||
| Banerjee, A., Reddy.K, T., Schoinianakis, D., Hollebeek, | Aviram, N., "Deprecating Obsolete Key Exchange Methods in | |||
| T., and M. Ounsworth, "Post-Quantum Cryptography for | (D)TLS 1.2", Work in Progress, Internet-Draft, draft-ietf- | |||
| Engineers", Work in Progress, Internet-Draft, draft-ietf- | tls-deprecate-obsolete-kex-07, 13 November 2025, | |||
| pquip-pqc-engineers-09, 13 February 2025, | <https://datatracker.ietf.org/doc/html/draft-ietf-tls- | |||
| <https://datatracker.ietf.org/doc/html/draft-ietf-pquip- | deprecate-obsolete-kex-07>. | |||
| pqc-engineers-09>. | ||||
| [I-D.ietf-tls-deprecate-obsolete-kex] | ||||
| Bartle, C. and N. Aviram, "Deprecating Obsolete Key | ||||
| Exchange Methods in TLS 1.2", Work in Progress, Internet- | ||||
| Draft, draft-ietf-tls-deprecate-obsolete-kex-05, 3 | ||||
| September 2024, <https://datatracker.ietf.org/doc/html/ | ||||
| draft-ietf-tls-deprecate-obsolete-kex-05>. | ||||
| [LUCKY13] Al Fardan, N. J. and K. G. Paterson, "Lucky Thirteen: | [LUCKY13] Al Fardan, N. J. and K. G. Paterson, "Lucky Thirteen: | |||
| Breaking the TLS and DTLS record protocols", n.d., | Breaking the TLS and DTLS record protocols", February | |||
| <http://www.isg.rhul.ac.uk/tls/TLStiming.pdf>. | 2013, <http://www.isg.rhul.ac.uk/tls/TLStiming.pdf>. | |||
| [LUCKY13FIX] | [LUCKY13FIX] | |||
| Somorovsky, J., "Systematic fuzzing and testing of TLS | Somorovsky, J., "Systematic Fuzzing and Testing of TLS | |||
| libraries", n.d., <https://nds.rub.de/media/nds/ | Libraries", CCS '16: Proceedings of the 2016 ACM SIGSAC | |||
| Conference on Computer and Communications Security, pp. | ||||
| 1492-1504, DOI 10.1145/2976749.2978411, October 2016, | ||||
| <https://nds.rub.de/media/nds/ | ||||
| veroeffentlichungen/2016/10/19/tls-attacker-ccs16.pdf>. | veroeffentlichungen/2016/10/19/tls-attacker-ccs16.pdf>. | |||
| [PQC] "What Is Post-Quantum Cryptography?", August 2024, | [PQC] NIST, "What Is Post-Quantum Cryptography?", June 2025, | |||
| <https://www.nist.gov/cybersecurity/what-post-quantum- | <https://www.nist.gov/cybersecurity/what-post-quantum- | |||
| cryptography>. | cryptography>. | |||
| [PQC-FOR-ENGINEERS] | ||||
| Banerjee, A., Reddy, T., Schoinianakis, D., Hollebeek, T., | ||||
| and M. Ounsworth, "Post-Quantum Cryptography for | ||||
| Engineers", Work in Progress, Internet-Draft, draft-ietf- | ||||
| pquip-pqc-engineers-14, 25 August 2025, | ||||
| <https://datatracker.ietf.org/doc/html/draft-ietf-pquip- | ||||
| pqc-engineers-14>. | ||||
| [QUICTLS] Thomson, M., Ed. and S. Turner, Ed., "Using TLS to Secure | [QUICTLS] Thomson, M., Ed. and S. Turner, Ed., "Using TLS to Secure | |||
| QUIC", RFC 9001, DOI 10.17487/RFC9001, May 2021, | QUIC", RFC 9001, DOI 10.17487/RFC9001, May 2021, | |||
| <https://www.rfc-editor.org/rfc/rfc9001>. | <https://www.rfc-editor.org/info/rfc9001>. | |||
| [RENEG1] Rescorla, E., "Understanding the TLS Renegotiation | [RENEG1] Rescorla, E., "Understanding the TLS Renegotiation | |||
| Attack", n.d., | Attack", Wayback Machine archive, 5 November 2009, | |||
| <https://web.archive.org/web/20091231034700/ | <https://web.archive.org/web/20091231034700/ | |||
| http://www.educatedguesswork.org/2009/11/ | http://www.educatedguesswork.org/2009/11/ | |||
| understanding_the_tls_renegoti.html>. | understanding_the_tls_renegoti.html>. | |||
| [RENEG2] Ray, M., "Authentication Gap in TLS Renegotiation", n.d., | [RENEG2] Ray, M., "Authentication Gap in TLS Renegotiation", | |||
| Wayback Machine archive, | ||||
| <https://web.archive.org/web/20091228061844/ | <https://web.archive.org/web/20091228061844/ | |||
| http://extendedsubset.com/?p=8>. | http://extendedsubset.com/?p=8>. | |||
| [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, | [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, | |||
| "Transport Layer Security (TLS) Renegotiation Indication | "Transport Layer Security (TLS) Renegotiation Indication | |||
| Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, | Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, | |||
| <https://www.rfc-editor.org/rfc/rfc5746>. | <https://www.rfc-editor.org/info/rfc5746>. | |||
| [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, | [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, | |||
| DOI 10.17487/RFC7465, February 2015, | DOI 10.17487/RFC7465, February 2015, | |||
| <https://www.rfc-editor.org/rfc/rfc7465>. | <https://www.rfc-editor.org/info/rfc7465>. | |||
| [SLOTH] Bhargavan, K. and G. Leurent, "Transcript collision | [SLOTH] Bhargavan, K. and G. Leurent, "Transcript Collision | |||
| attacks: Breaking authentication in TLS, IKE, and SSH", | Attacks: Breaking Authentication in TLS, IKE, and SSH", | |||
| n.d., <https://inria.hal.science/hal-01244855/file/ | Network and Distributed System Security Symposium - NDSS | |||
| SLOTH_NDSS16.pdf>. | 2016, DOI 10.14722/ndss.2016.23418, HAL ID: hal-01244855, | |||
| February 2016, <https://inria.hal.science/hal- | ||||
| 01244855/file/SLOTH_NDSS16.pdf>. | ||||
| [TRIPLESHAKE] | [TRIPLESHAKE] | |||
| "Triple Handshakes Considered Harmful Breaking and Fixing | "Triple Handshakes Considered Harmful: Breaking and Fixing | |||
| Authentication over TLS", n.d., | Authentication over TLS", Wayback Machine archive, | |||
| <https://mitls.org/pages/attacks/3SHAKE>. | <https://web.archive.org/web/20250804151857/ | |||
| https://mitls.org/pages/attacks/3SHAKE>. | ||||
| [WEAKDH] Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., | [WEAKDH] Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., | |||
| Green, M., Halderman, J. A., Heninger, N., Springall, D., | Green, M., Halderman, J. A., Heninger, N., Springall, D., | |||
| Thomé, E., Valenta, L., and B. VanderSloot, "Imperfect | Thome, E., Valenta, L., VanderSloot, B., Wustrow, E., | |||
| forward secrecy: How Diffie-Hellman fails in practice", | Zanella-Beguelin, S., and P. Zimmerman, "Imperfect Forward | |||
| n.d., | Secrecy: How Diffie-Hellman Fails in Practice", CCS '15: | |||
| Proceedings of the 22nd ACM SIGSAC Conference on Computer | ||||
| and Communications Security, pp. 5-17, | ||||
| DOI 10.1145/2810103.2813707, October 2015, | ||||
| <https://dl.acm.org/doi/pdf/10.1145/2810103.2813707>. | <https://dl.acm.org/doi/pdf/10.1145/2810103.2813707>. | |||
| Authors' Addresses | Authors' Addresses | |||
| Rich Salz | Rich Salz | |||
| Akamai Technologies | Akamai Technologies | |||
| Email: rsalz@akamai.com | Email: rsalz@akamai.com | |||
| Nimrod Aviram | Nimrod Aviram | |||
| Email: nimrod.aviram@gmail.com | Email: nimrod.aviram@gmail.com | |||
| End of changes. 51 change blocks. | ||||
| 178 lines changed or deleted | 168 lines changed or added | |||
This html diff was produced by rfcdiff 1.48. | ||||