{"draft":"draft-ietf-tls-negotiated-ff-dhe-10","doc_id":"RFC7919","title":"Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)","authors":["D. Gillmor"],"format":["ASCII","HTML"],"page_count":"29","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Transport Layer Security","abstract":"Traditional finite-field-based Diffie-Hellman (DH) key exchange\r\nduring the Transport Layer Security (TLS) handshake suffers from a\r\nnumber of security, interoperability, and efficiency shortcomings.\r\nThese shortcomings arise from lack of clarity about which DH group\r\nparameters TLS servers should offer and clients should accept. This\r\ndocument offers a solution to these shortcomings for compatible peers\r\nby using a section of the TLS \"Supported Groups Registry\" (renamed\r\nfrom \"EC Named Curve Registry\" by this document) to establish common\r\nfinite field DH parameters with known structure and a mechanism for\r\npeers to negotiate support for these groups.\r\n\r\nThis document updates TLS versions 1.0 (RFC 2246), 1.1 (RFC 4346),\r\nand 1.2 (RFC 5246), as well as the TLS Elliptic Curve Cryptography\r\n(ECC) extensions (RFC 4492).","pub_date":"August 2016","keywords":["Diffie-Hellman","Discrete Logarithm","Finite Field","Transport Layer Security","TLS","Negotiation"],"obsoletes":[],"obsoleted_by":[],"updates":["RFC2246","RFC4346","RFC4492","RFC5246"],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC7919","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc7919"}