From 4e2c304ee260cdd5f3571a2751253e3cef13760c Mon Sep 17 00:00:00 2001 From: EKR Date: Sat, 22 Apr 2017 09:24:05 -0400 Subject: [PATCH] Update text --- draft-ietf-tls-tls13.md | 17 ++++------------- 1 file changed, 4 insertions(+), 13 deletions(-) diff --git a/draft-ietf-tls-tls13.md b/draft-ietf-tls-tls13.md index ada8574fe..d1317017d 100644 --- a/draft-ietf-tls-tls13.md +++ b/draft-ietf-tls-tls13.md @@ -1282,9 +1282,10 @@ out-of-band provisioned pre-shared secret, a critical consideration is using sufficient entropy during the key generation, as discussed in [RFC4086]. Deriving a shared secret from a password or other low-entropy sources is not secure. A low-entropy secret, or password, -is subject to dictionary attacks. The specified PSK authentication is -not a strong password-based authenticated key exchange even when used -with Diffie-Hellman key establishment. +is subject to dictionary attacks based on the PSK binder. The +specified PSK authentication is not a strong password-based +authenticated key exchange even when used with Diffie-Hellman key +establishment. ## Zero-RTT Data @@ -1585,16 +1586,6 @@ For example: } VariantRecord; -## Decoding Errors - -TLS defines two generic alerts (see {{alert-protocol}}) to use upon failure to parse -a message. Peers which receive a message which cannot be parsed according to the syntax -(e.g., have a length extending beyond the message boundary or contain an out-of-range -length) MUST terminate the connection with a "decode_error" alert. Peers which receive -a message which is syntactically correct but semantically invalid (e.g., a DHE share of p - 1, -or an invalid enum) MUST terminate the connection with an "illegal_parameter" alert. - - # Handshake Protocol The handshake protocol is used to negotiate the secure attributes