Re: [TLS] bikeshed: Forward Security or Secrecy?

Eric Rescorla <ekr@rtfm.com> Tue, 01 December 2015 13:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 173D81B2D9D for <tls@ietfa.amsl.com>; Tue, 1 Dec 2015 05:40:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ziOWFGoXhER7 for <tls@ietfa.amsl.com>; Tue, 1 Dec 2015 05:40:55 -0800 (PST)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADDA71B2D9C for <tls@ietf.org>; Tue, 1 Dec 2015 05:40:54 -0800 (PST)
Received: by ykdr82 with SMTP id r82so6769755ykd.3 for <tls@ietf.org>; Tue, 01 Dec 2015 05:40:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=gxlnA/dtj8tkhmlAfLfz4ERhaNS49eieM2F910XvAqY=; b=FondM46NsFbS6AbpqPjAgelsnDey+krqwPjQ7K6wLt3tSkvUTeT3cwj+pAkmW1cyYL pQzYwfTpgnSRDOXJHf82o+ukhTz3vJtBpMGdkIeA2q8iiZhwyRu6fDUyb6XomTxArtDs glgwm5dwk8BormWf5wyHJ9USXQRZZ4ukoH0CRDXhNlDbc+m8Kno1TIa771LA5paB6GJL +KYFaN6M3hEVtf9mJqHrYCYWYkg66E8F9trVf9LALXGqEmXmxrhSxQbrXJZhZ4ZxTzz3 mTSb74xhgFZcbIMEJV7EelQCNZPasOmSNlcoWATrZBytLvgwHcfsfUBpMcAgEoFrQ/Hx 0cVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=gxlnA/dtj8tkhmlAfLfz4ERhaNS49eieM2F910XvAqY=; b=lqZ8Evh3+SPOiyFP3T8OjEkosRQWIbav+5isrixx+cBAQugDAFhLRFkCdn6E0xfDfP va0xFoRv6VRVCqOG7An78A6psfVe4Hmh9luKciHTgguxBJoxTdkMiS2p1WUcb5MJ+hFE 35T7Z55MFlmWzQXMm6v+B1liXUilJZGvw3QUoX/SQM11V9992aA/7tpB84FQb4nTY1bi D0h3XKZuy8Pa9VOQ4trZiYvrTNs7i8qyYwUWTJDrvfDqbnkOyfCmV4uaf9vHG03axbdF n+ZUKMU51e5jGxPP811auanvJsf/xJlfK1SPcGadCsvA+MPVU/ZYOHOQgidvNTMU3Crn jOfw==
X-Gm-Message-State: ALoCoQmpoox8mUTUZmG3TBTeenJkHp2bNLLr2oHAQgCxMYyMPJLnr6H/qgxqimSX9+S47lO9uPCk
X-Received: by 10.129.79.11 with SMTP id d11mr27535770ywb.115.1448977254000; Tue, 01 Dec 2015 05:40:54 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 1 Dec 2015 05:40:14 -0800 (PST)
In-Reply-To: <b91a85c82e651407aecc057e7d986b95@mail.gmail.com>
References: <201511301627.27616.davemgarrett@gmail.com> <CADi0yUPa6DzOx6rKHFEzE132gBBy+wY+E2QaR-x7jzao6cx6bw@mail.gmail.com> <CAHOTMV+z4WvgOmVqRFkqtKOtXKm21wYnkS6JO1wXVxhzc2VckQ@mail.gmail.com> <b91a85c82e651407aecc057e7d986b95@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 01 Dec 2015 05:40:14 -0800
Message-ID: <CABcZeBOLFcpfO=2=W6hxDWyxxkoSV8wVkyfVpptReevq556_hQ@mail.gmail.com>
To: William Whyte <wwhyte@securityinnovation.com>
Content-Type: multipart/alternative; boundary="001a114dbab0835c060525d64e22"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zf-_hmInqasPBeFFbZYf7rgqEmM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] bikeshed: Forward Security or Secrecy?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2015 13:40:57 -0000

I am planning to use "forward secrecy"

On Tue, Dec 1, 2015 at 4:17 AM, William Whyte <wwhyte@securityinnovation.com
> wrote:

> If we want to change to “key erasure” we should synch with CFRG and SAAG
> to ensure it’s used IETF-wide. I don’t think that “forward secrecy” is so
> broken that it needs fixing.
>
>
>
> Cheers,
>
>
>
> William
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Tony Arcieri
> *Sent:* Monday, November 30, 2015 11:20 PM
> *To:* Hugo Krawczyk
> *Cc:* tls@ietf.org
> *Subject:* Re: [TLS] bikeshed: Forward Security or Secrecy?
>
>
>
> On Mon, Nov 30, 2015 at 8:09 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
> wrote:
>
> The more common term is "forward secrecy"
>
>
>
> I'd second this. I'm also a fan of Dan Bernstein's recommended term: "key
> erasure"
>
>
>
> --
>
> Tony Arcieri
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>