Skip to content

Commit

Permalink
Clarification
Browse files Browse the repository at this point in the history
  • Loading branch information
ekr committed Jul 10, 2023
1 parent 1f4565e commit a6dac32
Showing 1 changed file with 2 additions and 1 deletion.
3 changes: 2 additions & 1 deletion draft-ietf-tls-rfc8446bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -5330,7 +5330,8 @@ of a client key share to the same server additionally allows the server to corre
It is RECOMMENDED that the labels for external identities be selected so that they
do not provide additional information about the identity of the
user. For instance, if the label includes an e-mail address, then
this trivially identifies the user. There are a number of potential
this trivially identifies the user to a passive attacker
(unlike the client's Certificate, which is encrypted). There are a number of potential
ways to avoid this risk, including (1) using random identity labels
(2) pre-encrypting the identity under a key known to the server or (3)
using the Hello Encrypted Client Hello {{?I-D.ietf-tls-esni}} extension.
Expand Down

0 comments on commit a6dac32

Please sign in to comment.