%% You should probably cite draft-mattsson-tls-psk-ke-dont-dont-dont-05 instead of this revision. @techreport{mattsson-tls-psk-ke-dont-dont-dont-02, number = {draft-mattsson-tls-psk-ke-dont-dont-dont-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-mattsson-tls-psk-ke-dont-dont-dont/02/}, author = {John Preuß Mattsson}, title = {{Key Exchange Without Forward Secrecy is NOT RECOMMENDED}}, pagetotal = 9, year = 2022, month = dec, day = 30, abstract = {Massive pervasive monitoring attacks using key exfiltration and made possible by key exchange without forward secrecy has been reported. If key exchange without Diffie-Hellman is used, static exfiltration of the long-term authentication keys enables passive attackers to compromise all past and future connections. Malicious actors can get access to long-term keys in different ways: physical attacks, hacking, social engineering attacks, espionage, or by simply demanding access to keying material with or without a court order. Exfiltration attacks are a major cybersecurity threat. The use of psk\_ke is not following zero trust principles and governments have already made deadlines for its deprecation. This document updates the IANA PskKeyExchangeMode registry by setting the "Recommended" value for psk\_ke to "N".}, }