[TLS] TLS 1.3 research papers

Neetish Pathak <npathak2@ncsu.edu> Thu, 05 October 2017 01:10 UTC

Return-Path: <npathak2@ncsu.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B055C1344F8 for <tls@ietfa.amsl.com>; Wed, 4 Oct 2017 18:10:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.889
X-Spam-Level:
X-Spam-Status: No, score=-1.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ncsu-edu.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dezb4OiKlQPE for <tls@ietfa.amsl.com>; Wed, 4 Oct 2017 18:10:49 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3C8B1344F7 for <tls@ietf.org>; Wed, 4 Oct 2017 18:10:48 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id a43so16761520qta.0 for <tls@ietf.org>; Wed, 04 Oct 2017 18:10:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsu-edu.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=UHqvjDlQcdGlqskor5zDdUWGTM37Qdn4uU+gFsuE81U=; b=RAB+bgcGccDFxt3NXJtxPl9gB81Lk/547rh7S0whqampuR837ZbCiSntXBGGMPfks/ n5DJ/SAu3JfRKZ25YzB45dSeTkUu5zriXLQ5jjBKC2WTSr6NV635/omipQKxcsh+Lsyd 92txHuJmoB5tc+IROiK4uHeTCWY2OhVJDdWeq4eLY8ioquqGIcZ5vX2cl3d5HB/adMol SflDp3z0SKnQqoYeYRzfBEFoZ+j6SkBVcC8Jh+tNqQbzqwW2UenvyhJzgHYWz9AOHl+N pI4jYQFOm5YXqozjBZmh4eGvrhVXZedHomvbxrzbCquFqz0tDRJjtYl33wU9ZpEinwmM 8gqA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=UHqvjDlQcdGlqskor5zDdUWGTM37Qdn4uU+gFsuE81U=; b=JTuraGp8zCmF8gX4NiWo6BQAKE6k5BNJKY0gXZRgYyrzOawm0s8ufWe9+2xOi8f3JT LHYJif8VRRjoTB/CeO0l1H1snCOma1iD40Yb/EQfvKtxODqn+RRLjFRCin8ag9cZr/qU Lwt8hKifPdVapSF1SgiVuGmr1jx/kzL3nAPA45CApQejKhRMzd8c6bYhGj9c9rrx0N00 WLyFbTsQ2Tk+h9XCGjudA9EBh3l0i0i9FMfPvjvaZw2vUfwEvTBEveSqxs7/BvtqtgjZ +k1ehjtDHMTfE/fzaFLam6uzVolH2pallztaC26FeJ6BaZKB1zwSkJz4zf5oR5tSpNTR McyA==
X-Gm-Message-State: AMCzsaUSn/I81Qb1q7thT68o8snjHucyBzNP7IOnx6VK1kXt97kHnGWg MGE52GN/MdWc2U/Rw2EZfk1mCGNA7rk1q/ms2mhOu5vI
X-Google-Smtp-Source: AOwi7QDsmJekU75hztRXOqRY5eLQM8fCNfvaX1LnpgusZXs57URiVbCuOKuFJ+axjEKgA34HJniSwFx58LX2ecdLoc4=
X-Received: by 10.37.182.17 with SMTP id r17mr5454177ybj.261.1507165847668; Wed, 04 Oct 2017 18:10:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.211.20 with HTTP; Wed, 4 Oct 2017 18:10:47 -0700 (PDT)
From: Neetish Pathak <npathak2@ncsu.edu>
Date: Wed, 04 Oct 2017 21:10:47 -0400
Message-ID: <CANWFjKCk3uDodTKEOp8o_Fp-hMXcHdfL24HMuut-w9=kJ+CAog@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="f403045e8a44f7fdfe055ac26479"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4_2aoxug29qYLerrZ-Ri_Sxfsq8>
Subject: [TLS] TLS 1.3 research papers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Oct 2017 01:10:50 -0000

Could you please suggest few research papers (apart from TLS 1.3 draft) on
TLS 1.3 that may be helpful to understand TLS 1.3 implementation and
performance. Is there any research available on TLS 1.3 performance
benchmarking?

Some papers which I am referring right now are:

   1.

   A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates
   <http://delivery.acm.org/10.1145/2820000/2813653/p1197-dowling.pdf?ip=152.7.224.8&id=2813653&acc=ACTIVE%20SERVICE&key=6ABC8B4C00F6EE47%2E4D4702B0C3E38B35%2E4D4702B0C3E38B35%2E4D4702B0C3E38B35&CFID=991974005&CFTOKEN=11723721&__acm__=1507164298_735b655651fea21125fc7daaa90fdaf0>

2) Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and
Delayed Authentication
<http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7546518>

Any suggestions will be appreciated

Thanks
BR,
Neetish