IMHO it's not a good idea to re-purpose existing cipher-suites and alter their 
observed behavior. Likewise for the name overloading. 

Anon  ‎!= Ephemeral, despite some similarities. 

My apologies if I'm missing the point or the frame of a larger issue.

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
  Original Message  
From: Nikos Mavrogiannopoulos
Sent: Wednesday, January 27, 2016 03:13
To: Martin Thomson; tls@ietf.org
Subject: Re: [TLS] ECDH_anon
‎
On Wed, 2016-01-27 at 14:51 +1100, Martin Thomson wrote:
> 4472bis has a TBD regarding a missing "E" in the name of ECDHE_anon
> cipher suites.
> 
> I raised an issue: https://github.com/tlswg/rfc4492bis/issues/17

My understanding of DH_anon and ECDH_anon is that they were made to be
used with static keys so even though anonymous one could verify that he
connected to the same server by checking the server's keys. I don't
believe anyone actually implemented that mode (I'm mostly speculating)
and most of the anon usage is with ephemeral keys, thus this proposal
makes sense.

However if the name is changed to underline the ephemeral part, it
would be nice to document the change of the intended purpose of these
ciphersuites.

regards,
Nikos

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Attachment: smime.p7s
Description: S/MIME cryptographic signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to