draft-ietf-tls-56-bit-ciphersuites-00.txt | draft-ietf-tls-56-bit-ciphersuites-01.txt | |||
---|---|---|---|---|
Transport Layer Security Working Group John Banes | Transport Layer Security Working Group John Banes | |||
INTERNET-DRAFT Richard Harrington | INTERNET-DRAFT Microsoft Corporation | |||
Expires October, 1999 Microsoft Corporation | Expires January, 2002 Richard Harrington | |||
April 13, 1999 | Qpass Incorporated | |||
July 19, 2001 | ||||
56-bit Export Cipher Suites For TLS | 56-bit Export Cipher Suites For TLS | |||
draft-ietf-tls-56-bit-ciphersuites-00.txt | draft-ietf-tls-56-bit-ciphersuites-01.txt | |||
1. Status of this Memo | 1. Status of this Memo | |||
This document is an Internet-Draft and is in full conformance | This document is an Internet-Draft and is subject to all provisions | |||
with all provisions of Section 10 of RFC2026. | of Section 10 of RFC2026. Internet-Drafts are working documents of | |||
the Internet Engineering Task Force (IETF), its areas, and its | ||||
Internet-Drafts are working documents of the Internet Engineering | working groups. Note that other groups may also distribute | |||
Task Force (IETF), its areas, and its working groups. Note that | working documents as Internet-Drafts. | |||
other groups may also distribute working documents as | ||||
Internet-Drafts. | ||||
Internet-Drafts are draft documents valid for a maximum of six | Internet-Drafts are draft documents valid for a maximum of six months | |||
months and may be updated, replaced, or obsoleted by other | and may be updated, replaced, or made obsolete by other documents at | |||
documents at any time. It is inappropriate to use Internet- | any time. It is inappropriate to use Internet-Drafts as reference | |||
Drafts as reference material or to cite them other than as | material or to cite them other than as "work in progress." | |||
"work in progress." | ||||
The list of current Internet-Drafts can be accessed at | The list of current Internet-Drafts can be accessed at | |||
http://www.ietf.org/ietf/1id-abstracts.txt | http://www.ietf.org/1id-abstracts.html | |||
The list of Internet-Draft Shadow Directories can be accessed at | The list of Internet-Draft Shadow Directories can be accessed at | |||
http://www.ietf.org/shadow.html. | http://www.ietf.org/shadow.html | |||
2. Introduction | 2. Introduction | |||
This document describes several new cipher suites to be used with | This document describes several cipher suites to be used with the | |||
the Transport Layer Security (TLS) protocol. Recent changes in | Transport Layer Security (TLS) protocol. Changes in US export | |||
US export regulations permit the export of software programs using | regulations in 1999 permitted the export of software programs | |||
56-bit data encryption and 1024-bit key exchange. The cipher | using 56-bit data encryption and 1024-bit key exchange. | |||
suites described in this document take full advantage of these new | The cipher suites described in this document were designed to take | |||
regulations. | advantage of this change in the regulations. | |||
3. The CipherSuites | 3. The CipherSuites | |||
The following values define the CipherSuite codes used in the client | The following values define the CipherSuite codes used in the client | |||
hello and server hello messages. | hello and server hello messages. | |||
The following CipherSuite definitions require that the server | The following CipherSuite definitions require that the server | |||
provide an RSA certificate that can be used for key exchange. The | provide an RSA certificate that can be used for key exchange. The | |||
server may request either an RSA or a DSS signature-capable | server may request either an RSA or a DSS signature-capable | |||
certificate in the certificate request message. | certificate in the certificate request message. | |||
skipping to change at page 2, line 21 | skipping to change at page 2, line 21 | |||
CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x65 }; | CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x65 }; | |||
CipherSuite TLS_DHE_DSS_WITH_RC4_128_SHA = { 0x00,0x66 }; | CipherSuite TLS_DHE_DSS_WITH_RC4_128_SHA = { 0x00,0x66 }; | |||
4. CipherSuite definitions | 4. CipherSuite definitions | |||
CipherSuite Is Key Cipher Hash | CipherSuite Is Key Cipher Hash | |||
Exportable Exchange | Exportable Exchange | |||
TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA * RSA_EXPORT1024 DES_CBC SHA | TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA * RSA_EXPORT1024 DES_CBC SHA | |||
TLS_RSA_EXPORT1024_WITH_RC4_56_SHA * RSA_EXPORT1024 RC4_56 SHA | TLS_RSA_EXPORT1024_WITH_RC4_56_SHA * RSA_EXPORT1024 RC4_56 SHA | |||
TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA * DHE_DSS_EXPORT1024 DES_CBC SHA | TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA * RSA_EXPORT1024 DES_CBC SHA | |||
TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA * DHE_DSS_EXPORT1024 RC4_56 SHA | TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA * DHE_DSS_EXPORT1024 RC4_56 SHA | |||
TLS_DHE_DSS_WITH_RC4_128_SHA DHE_DSS RC4_128 SHA | TLS_DHE_DSS_WITH_RC4_128_SHA DHE_DSS RC4_128 SHA | |||
* Indicates IsExportable is True | * Indicates IsExportable is True | |||
Key | Key | |||
Exchange | Exchange | |||
Algorithm Description Key size limit | Algorithm Description Key size limit | |||
RSA_EXPORT1024 RSA key exchange RSA = 1024 bits | RSA_EXPORT1024 RSA key exchange RSA = 1024 bits | |||
skipping to change at page 3, line 22 | skipping to change at page 3, line 22 | |||
directly from the key_block. | directly from the key_block. | |||
6. References | 6. References | |||
[TLS] T. Dierks, C. Allen, The TLS Protocol, | [TLS] T. Dierks, C. Allen, The TLS Protocol, | |||
<draft-ietf-tls-protocol-06.txt>, November 1998. | <draft-ietf-tls-protocol-06.txt>, November 1998. | |||
7. Authors | 7. Authors | |||
John Banes Richard Harrington | John Banes Richard Harrington | |||
Microsoft Corp. Microsoft Corp. | Microsoft Corp. Qpass Inc. | |||
jbanes@microsoft.com richha@microsoft.com | jbanes@microsoft.com rharrington@qpass.com | |||
End of changes. | ||||
This html diff was produced by rfcdiff 1.23, available from http://www.levkowetz.com/ietf/tools/rfcdiff/ |