From 85706d6307bba92c7a0c3042207e5c08b89ef5ce Mon Sep 17 00:00:00 2001 From: Robert Sayre Date: Thu, 15 Jun 2023 14:14:55 -0700 Subject: [PATCH] Fix a missed name change. --- draft-ietf-tls-rfc8446bis.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-tls-rfc8446bis.md b/draft-ietf-tls-rfc8446bis.md index dcb391fa..a6d71d81 100644 --- a/draft-ietf-tls-rfc8446bis.md +++ b/draft-ietf-tls-rfc8446bis.md @@ -5671,7 +5671,7 @@ T1 where T1 < T2). Protection in the other direction (compromise at time T1 does not compromise keys at time T2) can be achieved by rerunning (EC)DHE. If a long-term authentication key has been compromised, a full handshake with (EC)DHE gives protection against -passive attackers. If the resumption_master_secret has been +passive attackers. If the resumption_secret has been compromised, a resumption handshake with (EC)DHE gives protection against passive attackers and a full handshake with (EC)DHE gives protection against active attackers. If a traffic secret has been