[TLS] 4492 ECDH_anon

Martin Thomson <martin.thomson@gmail.com> Wed, 22 July 2015 08:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 030A81A0211 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 01:45:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MVjSeHN4VIJu for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 01:45:01 -0700 (PDT)
Received: from mail-yk0-x231.google.com (mail-yk0-x231.google.com [IPv6:2607:f8b0:4002:c07::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 901E81ACE3E for <tls@ietf.org>; Wed, 22 Jul 2015 01:44:59 -0700 (PDT)
Received: by ykax123 with SMTP id x123so187624358yka.1 for <tls@ietf.org>; Wed, 22 Jul 2015 01:44:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=jjObl5+NgVc5+6lkbw++qzeExGHe2rkmq1MRqia9hgk=; b=q6BR3rxgjMLaQjxkovCaLkvpJvyxIEJh9Mz0VbtNxSHzWT7Ka2oSDIIJL+Rs17zpVA dAe6jEsLQRX6kaEU7Yut2AN14S4XSemUAc9sAsmPo/C7StY3VO0ET2yeycIRwZ00s4HA t3oZAgg+7EdcUV9kA7g/5dXgWvfbJm3SE6w2PelgE1Wc+pTpMSEqTpltEudyXvP+oXru CVM1YibsRNnlR/Yf7baONudTPWqwadG1eCax4GDWX0Aq8EKj2aaexJ6dF0x4N/ueOPn0 nh7Ctp65zjQyFC6bGeS/8A/bt8VN4r/RaGdeZf3cWQoiNwHTIZ+Dp2RnsqCNR7uN7sIO O5DQ==
MIME-Version: 1.0
X-Received: by 10.129.93.136 with SMTP id r130mr1334031ywb.52.1437554699078; Wed, 22 Jul 2015 01:44:59 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Wed, 22 Jul 2015 01:44:59 -0700 (PDT)
Date: Wed, 22 Jul 2015 01:44:59 -0700
Message-ID: <CABkgnnV3b76rr=v2GVkcrFdJGomb_Yg91zU7yZLOXp5-onfLRA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/37-yuyMqz0DRWfaD4utmg56DLVU>
Subject: [TLS] 4492 ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 08:45:02 -0000

I have never understood why 4492 doesn't claim forward secrecy for
ECDH_anon suites.  Can someone explain why this doesn't have an 'E'?