Skip to main content

Additional Diffie-Hellman Groups for Use with IETF Standards
RFC 5114

Revision differences

Document history

Date By Action
2018-12-20
(System)
Received changes through RFC Editor sync (changed abstract to 'This document describes eight Diffie-Hellman groups that can be used in conjunction with IETF protocols to …
Received changes through RFC Editor sync (changed abstract to 'This document describes eight Diffie-Hellman groups that can be used in conjunction with IETF protocols to provide security for Internet communications. The groups allow implementers to use the same groups with a variety of security protocols, e.g., SMIME, Secure SHell (SSH), Transport Layer Security (TLS), and Internet Key Exchange (IKE).

All of these groups comply in form and structure with relevant standards from ISO, ANSI, NIST, and the IEEE. These groups are compatible with all IETF standards that make use of Diffie-Hellman or Elliptic Curve Diffie-Hellman cryptography.

These groups and the associated test data are defined by NIST on their web site [EX80056A], but have not yet (as of this writing) been published in a formal NIST document. Publication of these groups and associated test data, as well as describing how to use Diffie-Hellman and Elliptic Curve Diffie-Hellman for key agreement in all of the protocols cited below, in one RFC, will facilitate development of interoperable implementations and support the Federal Information Processing Standard (FIPS) validation of implementations that make use of these groups. This memo provides information for the Internet community.')
2015-10-14
(System) Notify list changed from kent@bbn.com, mlepinsk@bbn.com to (None)
2008-01-28
Amy Vezza State Changes to RFC Published from RFC Ed Queue by Amy Vezza
2008-01-28
Amy Vezza [Note]: 'RFC 5114' added by Amy Vezza
2008-01-25
(System) RFC published