[TLS] TLSv1.3 - Draft 26 - small typo need correction

M K Saravanan <mksarav@gmail.com> Mon, 05 March 2018 03:52 UTC

Return-Path: <mksarav@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E86C124C27 for <tls@ietfa.amsl.com>; Sun, 4 Mar 2018 19:52:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vRAR055g_aDr for <tls@ietfa.amsl.com>; Sun, 4 Mar 2018 19:52:38 -0800 (PST)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A0261241F3 for <tls@ietf.org>; Sun, 4 Mar 2018 19:52:38 -0800 (PST)
Received: by mail-lf0-x235.google.com with SMTP id q69so21034596lfi.10 for <tls@ietf.org>; Sun, 04 Mar 2018 19:52:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=UNb4Zy9WR4VOvFCtHH1ropX431rdilGe1C2Mp5VnlYE=; b=Kd9edd0lSsPKD3yQph0zr0AGjId9tZjPzUViGt9abyDEpXCKybXsG7a7gGf1Iazs98 j9UmwRjmNwMsDclEt8JaiWy7vn7ZBMtNf9bYV9JZ09g56rdJIfLrqmOenJP1EFu7rVN9 rLUSKYBJionR6egiTa655Sl6CKPfyfm3nyLW8MWfpFwGxjzjlfL/JT9Y6aMHK2iJARuA G9XG0zlKo7aJEKG5u+q0Upssfl+Dr2RT3uT0AqDBBgjRca9YV+BKKmW5dUl8z3VxzwDM vc8YCVLB84nAl6yzM+lkKZqS1Tb/gxOSmwrdXWhiNgJUCW615rDaCJAL9N4A927+jw7M uC4w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=UNb4Zy9WR4VOvFCtHH1ropX431rdilGe1C2Mp5VnlYE=; b=njiODlgdq9Bv9OLj783hTzhSYvboMXRuYSTAA4FazKcmVH7wXgb6+tGVSwzWc4kfHM fkZrR6UlfvLuClxssBSXvHNAxuw0hf/w7dLhCp9DhYb/ZI4MS6ZgFNkNQHEmS/13+uWA iLFGhMzHMJVm9YK2lz/p1LvMAa/aE80qYyNidSwQOp84amJfHELj8bdmukGwbWElWbYp DUvl+iSkFV0rPWzpPhm8ZqTURVeRe4ICjp0FRAb+6aKVPFdVQJvO2blmdo11snujGdSR 3WkEMnP0xTFnla8i5RpXjFzfVHdA6ELySsP8omy/VMtQ+6eRoDucVolhTRAXZWZx9NBD Yi+g==
X-Gm-Message-State: AElRT7GiVxMSq983t8ZxaLNCti9pqVh4Ym4SS0rMoI2rQAM8VXtcLABY 4Wo0RK2km9olaA27gomQE4//CY5tlv7WTPaD+5XVEA==
X-Google-Smtp-Source: AG47ELshQxdNIPeCmU7ETklD1ETHAVw+Aym6bJDthKvdLLnPKYFpnY7rw9lyOm3eZiOE1m/OQEoVy1baGMemOUsf7L0=
X-Received: by 10.25.178.207 with SMTP id t76mr9256546lfk.111.1520221956137; Sun, 04 Mar 2018 19:52:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.25.26.200 with HTTP; Sun, 4 Mar 2018 19:52:35 -0800 (PST)
From: M K Saravanan <mksarav@gmail.com>
Date: Mon, 05 Mar 2018 11:52:35 +0800
Message-ID: <CAG5P2e-vOmCByUQ=10=qh2_iq1DYxSp1Ppvnq1kuFNdh61Xp5Q@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RM59XsjzS513_PQWS5hwstz7PIM>
Subject: [TLS] TLSv1.3 - Draft 26 - small typo need correction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 03:52:39 -0000

Hi,

In TLSv1.3, draft 26, there is a small typographical error.  It needs
to be corrected.


(1)

Appendix D.  Backward Compatibility

Second Paragraph.  Second sentence.  There is a double "and".

/* Original */
=========
Servers can also handle clients trying to use future versions of TLS as long as
the ClientHello format remains compatible and and there is at least
one protocol version supported by both the client and the server.
==========

/* Corrected */

======
Servers can also handle clients trying to use future versions of TLS as long as
the ClientHello format remains compatible and there is at least
one protocol version supported by both the client and the server.
======

(2)

Section 4.2.8.2. ECDHE Parameters

First paragraph, first sentence.  There is a double "the".

/* Original */
=========
ECDHE parameters for both clients and servers are encoded in the the
opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
=========

/* Corrected */
=========
ECDHE parameters for both clients and servers are encoded in the
opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
=========

(3)

Appendix E.5.  Replay Attacks on 0-RTT

Second paragraph, second line.  There is a double "the".

/* Original */
===========
If data can be replayed a large number of times, additional attacks
become possible, such as making repeated measurements of the the
speed of cryptographic operations.
===========

/* Corrected */
==========
If data can be replayed a large number of times, additional attacks
become possible, such as making repeated measurements of the
speed of cryptographic operations.
==========

Please correct them.

with regards,
Saravanan