Re: [TLS] 4492 ECDH_anon

Martin Thomson <martin.thomson@gmail.com> Wed, 22 July 2015 09:23 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AE761ACF09 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:23:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id waShEx-B-x1D for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:23:50 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83ECE1ACDAE for <tls@ietf.org>; Wed, 22 Jul 2015 02:23:29 -0700 (PDT)
Received: by ykax123 with SMTP id x123so188248030yka.1 for <tls@ietf.org>; Wed, 22 Jul 2015 02:23:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ItAMiOCgmJNw0dt5RMtUwN5vTOdP11gbPnPFGPsw2WI=; b=iyVlVjWIs1X9smlmulwg6XvMWYkpSpJImCJFlc5svgU4U8ypVi29gWMjWlMawk6Vah +DBDU0ZhsKjGIytiY4p0SDRhTTeu5vDtsBlXZngQNU/7AqWfUdF5Mpmi0MRG2cR7KPYl sSavth+gA6Bt+/KTda5IwWpAhvFIfIrCjMuwEkaVxUEp+ZcngXIk/sI5/dc9RybaHfyQ Uv1vBHDuJCkuxg7i1+u8DntDFadZ8J8YRrSAMXcH8NaPFAyFrSfNqDCoxgJnqpJgyvci l2BDoGE72wYqdkt/XGm/OmjJ7CSc3gpSeUkmfDzmvJ+FiXVQrvcxffeBsxyaBwEoendz BJXg==
MIME-Version: 1.0
X-Received: by 10.13.251.199 with SMTP id l190mr1442491ywf.148.1437557008986; Wed, 22 Jul 2015 02:23:28 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Wed, 22 Jul 2015 02:23:28 -0700 (PDT)
In-Reply-To: <F3004EE0-3A40-4058-A36E-1AAB30072E19@gmail.com>
References: <CABkgnnV3b76rr=v2GVkcrFdJGomb_Yg91zU7yZLOXp5-onfLRA@mail.gmail.com> <F3004EE0-3A40-4058-A36E-1AAB30072E19@gmail.com>
Date: Wed, 22 Jul 2015 02:23:28 -0700
Message-ID: <CABkgnnV7mzwe-Y8Nn0SWbfBS8cM+-pXXOqsYiMfF8PitN6WJ=g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4tIp3KwtYSIj9jG-7bZk60HHqCo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 4492 ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 09:23:53 -0000

On 22 July 2015 at 02:20, Yoav Nir <ynir.ietf@gmail.com> wrote:
> They both provide forward secrecy.

The draft specifically excludes ECDH_anon from the following
statement, implying otherwise:

   The ECDHE_ECDSA and ECDHE_RSA key exchange mechanisms provide forward
   secrecy.

It might be a good idea to revise that.