Re: [TLS] 4492 ECDH_anon

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Wed, 22 July 2015 09:30 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB2DC1A0233 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:30:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.56
X-Spam-Level:
X-Spam-Status: No, score=-6.56 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jxSbDdQ7tjWn for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:30:25 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E37E61A887C for <tls@ietf.org>; Wed, 22 Jul 2015 02:30:24 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.15,522,1432591200"; d="scan'208";a="171210736"
Received: from unknown (HELO [172.20.10.5]) ([37.161.129.216]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 22 Jul 2015 11:30:23 +0200
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <F3004EE0-3A40-4058-A36E-1AAB30072E19@gmail.com>
Date: Wed, 22 Jul 2015 11:30:21 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <6270FF12-C208-4005-A267-AEB5AAA8BB01@inria.fr>
References: <CABkgnnV3b76rr=v2GVkcrFdJGomb_Yg91zU7yZLOXp5-onfLRA@mail.gmail.com> <F3004EE0-3A40-4058-A36E-1AAB30072E19@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RZAHGVcyzETn76vOZyzgCFbLQ88>
Cc: ML IETF TLS <tls@ietf.org>
Subject: Re: [TLS] 4492 ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 09:30:27 -0000

>> I have never understood why 4492 doesn't claim forward secrecy for
>> ECDH_anon suites.  Can someone explain why this doesn't have an 'E’?
> 
> I wasn’t there for the original 4492, but I think it’s because the old anonymous ciphersuites were called DH_anon (no E). 
> 
> They both provide forward secrecy.

This is very confusing …