Skip to content

Commit

Permalink
Update text
Browse files Browse the repository at this point in the history
  • Loading branch information
ekr committed Apr 22, 2017
1 parent 21afe64 commit 4e2c304
Showing 1 changed file with 4 additions and 13 deletions.
17 changes: 4 additions & 13 deletions draft-ietf-tls-tls13.md
Expand Up @@ -1282,9 +1282,10 @@ out-of-band provisioned pre-shared secret, a critical consideration is
using sufficient entropy during the key generation, as discussed in
[RFC4086]. Deriving a shared secret from a password or other
low-entropy sources is not secure. A low-entropy secret, or password,
is subject to dictionary attacks. The specified PSK authentication is
not a strong password-based authenticated key exchange even when used
with Diffie-Hellman key establishment.
is subject to dictionary attacks based on the PSK binder. The
specified PSK authentication is not a strong password-based
authenticated key exchange even when used with Diffie-Hellman key
establishment.

## Zero-RTT Data

Expand Down Expand Up @@ -1585,16 +1586,6 @@ For example:
} VariantRecord;


## Decoding Errors

TLS defines two generic alerts (see {{alert-protocol}}) to use upon failure to parse
a message. Peers which receive a message which cannot be parsed according to the syntax
(e.g., have a length extending beyond the message boundary or contain an out-of-range
length) MUST terminate the connection with a "decode_error" alert. Peers which receive
a message which is syntactically correct but semantically invalid (e.g., a DHE share of p - 1,
or an invalid enum) MUST terminate the connection with an "illegal_parameter" alert.


# Handshake Protocol

The handshake protocol is used to negotiate the secure attributes
Expand Down

0 comments on commit 4e2c304

Please sign in to comment.