Skip to content

Commit

Permalink
Merge pull request #1316 from sayrer/naming
Browse files Browse the repository at this point in the history
Fix a missed name change.
  • Loading branch information
ekr authored Jun 16, 2023
2 parents 18ee21a + 85706d6 commit d393ed5
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion draft-ietf-tls-rfc8446bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -5671,7 +5671,7 @@ T1 where T1 < T2). Protection in the other direction (compromise at
time T1 does not compromise keys at time T2) can be achieved by
rerunning (EC)DHE. If a long-term authentication key has been
compromised, a full handshake with (EC)DHE gives protection against
passive attackers. If the resumption_master_secret has been
passive attackers. If the resumption_secret has been
compromised, a resumption handshake with (EC)DHE gives protection
against passive attackers and a full handshake with (EC)DHE gives
protection against active attackers. If a traffic secret has been
Expand Down

0 comments on commit d393ed5

Please sign in to comment.