Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 18 May 2017 21:56 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45F61129B2E for <tls@ietfa.amsl.com>; Thu, 18 May 2017 14:56:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.499
X-Spam-Level:
X-Spam-Status: No, score=-0.499 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r_KN8AM-4WND for <tls@ietfa.amsl.com>; Thu, 18 May 2017 14:56:53 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FD0412778E for <tls@ietf.org>; Thu, 18 May 2017 14:51:09 -0700 (PDT)
Received: from [172.31.31.193] (gzac12-mdf2-1.aoa.twosigma.com [208.77.215.155]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 8C0E17A32F1 for <tls@ietf.org>; Thu, 18 May 2017 21:51:08 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CABcZeBNr-6UbGd+Lt_h2vQaFmB+CdgA=Nz5rzaoRSvSzy7BkDA@mail.gmail.com>
Date: Thu, 18 May 2017 17:51:07 -0400
Content-Transfer-Encoding: 7bit
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <830025C0-3AE6-48A5-B5A9-892B0EC8612D@dukhovni.org>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se> <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com> <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu> <CADZyTkkncvCjpw85AUSwpHON-KLmbJsyYb-hw-EOEV8i3TXRYg@mail.gmail.com> <CABcZeBNr-6UbGd+Lt_h2vQaFmB+CdgA=Nz5rzaoRSvSzy7BkDA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EY-L4HzAxWh63mRIqpIKRJPScYQ>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 21:56:55 -0000

> On May 18, 2017, at 5:30 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> I don't much care, but we've moved to "forward secrecy" in TLS 1.3.

That's increasingly the more appropriate term.  Yes, historically
the word "perfect" was there too, but these days we understand that
it is only as perfect as the ephemeral key-agreement algorithm,
which is vulnerable to cryptanalytic advances.

-- 
	Viktor.