Re: [TLS] 4492 ECDH_anon

Yoav Nir <ynir.ietf@gmail.com> Wed, 22 July 2015 09:23 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A65B11AD0C0 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:23:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MRszn-GYaAwg for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:23:01 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 713C21A00AC for <tls@ietf.org>; Wed, 22 Jul 2015 02:20:50 -0700 (PDT)
Received: by wibxm9 with SMTP id xm9so92385966wib.1 for <tls@ietf.org>; Wed, 22 Jul 2015 02:20:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=APNR3YGu7gxAmZJrMacBBGSXVRSUARrSaSCw1yk6LU8=; b=cnOQ/Dz6fH/mTOx0/Cug1d/ULXmrPJhNKrKQYuH1twc1Q+SmQQ9jqpQPMFn5oh6iHt zG8wdhlugYScPj2isk41OzxaNv/iQ/URWUPW08V4pQIucg0Am8NnzHLlGdmF3O8njT8B n6CthlRRsoVeyI3t15RLlruHtJvQFDej7Fn2nq/i4sIfboHUVRG77vP63itJqS4N3CFa /HX9DQ01DyavZja8FSBIzguczldmh7Pl1LutkYNMLR5HWvoZCmu0mK/cVT3aSjHffCg+ uUelctGJxaG0RkgwPkxsH8Kt733Q9jVhBXUjP35LmFNk6WaC6Ba5v6jBL8QcaEdFN2Wt qfXg==
X-Received: by 10.194.5.103 with SMTP id r7mr3012610wjr.47.1437556849239; Wed, 22 Jul 2015 02:20:49 -0700 (PDT)
Received: from dhcp-b33a.meeting.ietf.org (dhcp-b33a.meeting.ietf.org. [31.133.179.58]) by smtp.gmail.com with ESMTPSA id ib9sm1393358wjb.2.2015.07.22.02.20.48 (version=TLS1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 22 Jul 2015 02:20:48 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABkgnnV3b76rr=v2GVkcrFdJGomb_Yg91zU7yZLOXp5-onfLRA@mail.gmail.com>
Date: Wed, 22 Jul 2015 11:20:46 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <F3004EE0-3A40-4058-A36E-1AAB30072E19@gmail.com>
References: <CABkgnnV3b76rr=v2GVkcrFdJGomb_Yg91zU7yZLOXp5-onfLRA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2EroDThTladGAd3acpQ6on2sUVI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 4492 ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 09:23:04 -0000

On Jul 22, 2015, at 10:44 AM, Martin Thomson <martin.thomson@gmail.com> wrote:

> I have never understood why 4492 doesn't claim forward secrecy for
> ECDH_anon suites.  Can someone explain why this doesn't have an 'E’?

I wasn’t there for the original 4492, but I think it’s because the old anonymous ciphersuites were called DH_anon (no E). 

They both provide forward secrecy.

Yoav