Re: [TLS] bikeshed: Forward Security or Secrecy?

Tony Arcieri <bascule@gmail.com> Tue, 01 December 2015 04:20 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F25C61A1BFE for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 20:20:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eHkxUiSv3LRq for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 20:20:12 -0800 (PST)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 913701A1BF3 for <tls@ietf.org>; Mon, 30 Nov 2015 20:20:12 -0800 (PST)
Received: by igcmv3 with SMTP id mv3so86058254igc.0 for <tls@ietf.org>; Mon, 30 Nov 2015 20:20:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=tkJGg80OLn/PbK0/lZ46e3PzJli82V6PW8iNQMQgJ7o=; b=xYfz8epGoHu6Md6b6EjAMJDNmka4LbGZPdE5gCiZLUoHOw5VJyx5Z9grB4qvGsNWHy UT53IZ7umFtXNWBe9UYMJmKJuZd07rUHwEK/WFLTD6LztC49IBTykhB/1Z2SFA4Sqzsi DEFB+3fom1Qo9P30qPFA3dh1SuTCo8OTQsOv9BmQtIiYmt34pzHSbgcNzj1w36xrXjbq nxDC5Oz1C1Ta3hYIi8mzV69JVKQLgcVCrtcCnXREnKvLnLPy8JUmYYT1a1beZIbv4s+A zoUZEAtHEA8aIPTQwL9M7jc2BZTTcO5pgW5GW6gnhtAyc+n+vHFYbjkOYFVbyR0eVK8m 4Kxg==
X-Received: by 10.50.64.146 with SMTP id o18mr13821369igs.51.1448943611958; Mon, 30 Nov 2015 20:20:11 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.39.131 with HTTP; Mon, 30 Nov 2015 20:19:52 -0800 (PST)
In-Reply-To: <CADi0yUPa6DzOx6rKHFEzE132gBBy+wY+E2QaR-x7jzao6cx6bw@mail.gmail.com>
References: <201511301627.27616.davemgarrett@gmail.com> <CADi0yUPa6DzOx6rKHFEzE132gBBy+wY+E2QaR-x7jzao6cx6bw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 30 Nov 2015 20:19:52 -0800
Message-ID: <CAHOTMV+z4WvgOmVqRFkqtKOtXKm21wYnkS6JO1wXVxhzc2VckQ@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: multipart/alternative; boundary="047d7bea43fc4a5fe80525ce79a3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fZSh5LL0raxMBLqNw4-shYKScsE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] bikeshed: Forward Security or Secrecy?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2015 04:20:14 -0000

On Mon, Nov 30, 2015 at 8:09 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
wrote:

> The more common term is "forward secrecy"
>

I'd second this. I'm also a fan of Dan Bernstein's recommended term: "key
erasure"

-- 
Tony Arcieri