Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Daniel Migault <daniel.migault@ericsson.com> Fri, 19 May 2017 13:04 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B62901294EF for <tls@ietfa.amsl.com>; Fri, 19 May 2017 06:04:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pl3SbCYWEq1Q for <tls@ietfa.amsl.com>; Fri, 19 May 2017 06:04:22 -0700 (PDT)
Received: from mail-lf0-x22e.google.com (mail-lf0-x22e.google.com [IPv6:2a00:1450:4010:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFCEA12EB44 for <tls@ietf.org>; Fri, 19 May 2017 05:57:25 -0700 (PDT)
Received: by mail-lf0-x22e.google.com with SMTP id y126so511517lfc.2 for <tls@ietf.org>; Fri, 19 May 2017 05:57:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=4fHDiIy4g78IihlhmBkURv68gcTObGKRjfU5MSoevEs=; b=buV6R569DRCVP4/P2s6F1ZI5Pnxl+N5hsjCE1IiWNJCqVSoK8zUS10FoV4mmiOwkIW gvX0T2jnIB37885gDoORaLhzd+UG4tX5zhQx92OXLyX3TydAWpEBjxZh98B8/KMVz8XQ i/r2+cyTgKu6/vJswJxGJhGOL01AecdOP1JKslx+sXuAaXFukIWIxPGWyvz2oBZEHdIf LqaZRJbC1+tXCWdeAaQnWsKQi4pfn0sQ8E3biOMTpC3ciRonOdCd3CftnIfdfEAYWIH9 knkjpuRadHDnDzGKTwOXVY3jiX9PksYZ6DtUVN4krUv93/ZpDDrA0+hyJNLe7LUBxjZE ok3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to; bh=4fHDiIy4g78IihlhmBkURv68gcTObGKRjfU5MSoevEs=; b=aetTallpa2lA/NzkPl8WgeKQWB681rNQV2iGnsd4Ibz2RoOKRiuXjSj4WJ1ARbjlT0 LuxrUVBfsNp2Dr9Gg2Fa5npUZKLpdPGuNlZcxdyUedbLbkVeL/Sqx6ohcqf+FJgBVHaE hsFQrvn+T/vEF6vXSxYKW8Ow4Cf0294rwFwYff7OCbZr/1/ZAQ85zWeyYghgwIf4fA8+ YWgLEOnAKpL5+KGmVP+6StfzPkV8jObF95NUwdk5XH9azJA1f6pMfiyUIzFmSQKxk4C0 Apx6/Zw+IdlUAldUpwn2E5O9hOSqT/J83wCXplCzMr3vaivSgX5PIlpS6E5eqUO93+FH YxSg==
X-Gm-Message-State: AODbwcDDCgdvwAwpCut1rFxfcUNnJZqQxVNH+TubaGycyfxSUALjbsW4 yJZEFugxZC9sxkOs6RQdjSnQJkaFQQ==
X-Received: by 10.46.78.9 with SMTP id c9mr2196754ljb.38.1495198643585; Fri, 19 May 2017 05:57:23 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Fri, 19 May 2017 05:57:22 -0700 (PDT)
In-Reply-To: <830025C0-3AE6-48A5-B5A9-892B0EC8612D@dukhovni.org>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se> <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com> <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu> <CADZyTkkncvCjpw85AUSwpHON-KLmbJsyYb-hw-EOEV8i3TXRYg@mail.gmail.com> <CABcZeBNr-6UbGd+Lt_h2vQaFmB+CdgA=Nz5rzaoRSvSzy7BkDA@mail.gmail.com> <830025C0-3AE6-48A5-B5A9-892B0EC8612D@dukhovni.org>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Fri, 19 May 2017 08:57:22 -0400
X-Google-Sender-Auth: zm6ZPIV-OHFufnB0kI01uYR7Dh8
Message-ID: <CADZyTkmCSXz5VoH03R4VRL_-O1eHiaHgbbW_gTwyMETt6HLQUg@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045ec306050b9b054fe010f3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Axi2Rm1f_FFXejVYFUhyP3fQQwc>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 May 2017 13:04:25 -0000

Thanks for the feed backs. I have found two occurrences of perfect forward
secrecy which have been changed to forward secrecy.
Yours,
Daniel


On Thu, May 18, 2017 at 5:51 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
> > On May 18, 2017, at 5:30 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > I don't much care, but we've moved to "forward secrecy" in TLS 1.3.
>
> That's increasingly the more appropriate term.  Yes, historically
> the word "perfect" was there too, but these days we understand that
> it is only as perfect as the ephemeral key-agreement algorithm,
> which is vulnerable to cryptanalytic advances.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>