Re: [TLS] New draft: draft-rescorla-tls13-new-flows-01

Hovav Shacham <hovav@cs.ucsd.edu> Sun, 23 February 2014 20:34 UTC

Return-Path: <hovav@eng.ucsd.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 027451A0709 for <tls@ietfa.amsl.com>; Sun, 23 Feb 2014 12:34:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.923
X-Spam-Level: *
X-Spam-Status: No, score=1.923 tagged_above=-999 required=5 tests=[BAYES_80=2, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y0IvP25qKt92 for <tls@ietfa.amsl.com>; Sun, 23 Feb 2014 12:34:22 -0800 (PST)
Received: from mail-ve0-f180.google.com (mail-ve0-f180.google.com [209.85.128.180]) by ietfa.amsl.com (Postfix) with ESMTP id 0608D1A0702 for <tls@ietf.org>; Sun, 23 Feb 2014 12:34:21 -0800 (PST)
Received: by mail-ve0-f180.google.com with SMTP id cz12so3710858veb.25 for <tls@ietf.org>; Sun, 23 Feb 2014 12:34:21 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:content-type; bh=PSEY97sCIc/W1v9UPkthRG9+7XsR0F/CIcMy4l2WezM=; b=Ns8ArqSs9SGWQkuDVZzlEDrH0ZlSXLMUIG+3UFZA+KrQ9P38i7tQa1XqoK78sHHqVH t8ZbiaooVH1VAgORozWyBPsAxigrdG+9w034bmR28H4kwLOQB3oIrvttIY332fqU1syK Q2tFEwHpDhWJzwI+hp2lVqwV/MibKZPyO5Zt0TmlVkQSzQw5tYVyDmj7G/5RkJQZvEZa LDt00/Cc/fCkbCKgCaBt71De3TwIDGi1pSuaeloemuVSsK2m5ny1Hc7RGXsy2qjd22kE mV+N20rTVZ8rjyKA3zMPK/1rLMAKX2Kj6zILMfi5/wPidMbhKnoRRhgovhQUBnLKpdv4 cfWw==
X-Gm-Message-State: ALoCoQkHp9RcxOd6DmcLg3N0lu5V+mB43vhrejCZ6uUNYUk8aZms6lCzY/yCuVOBGPdjhW17rxOo
X-Received: by 10.220.92.135 with SMTP id r7mr10508342vcm.11.1393187661459; Sun, 23 Feb 2014 12:34:21 -0800 (PST)
MIME-Version: 1.0
Sender: hovav@eng.ucsd.edu
Received: by 10.52.115.134 with HTTP; Sun, 23 Feb 2014 12:34:01 -0800 (PST)
In-Reply-To: <CACsn0cmZBzrvek_hKTY1Tm-+Win6UOM4paEzJ67JRrk2OZvH7A@mail.gmail.com>
References: <CABcZeBNUjg_Y3MKtRrAMmYAeYFLM1QyHvr1DCbOfA6MB2tJOYQ@mail.gmail.com> <CACsn0cmZBzrvek_hKTY1Tm-+Win6UOM4paEzJ67JRrk2OZvH7A@mail.gmail.com>
From: Hovav Shacham <hovav@cs.ucsd.edu>
Date: Sun, 23 Feb 2014 12:34:01 -0800
X-Google-Sender-Auth: pfdmkwfJz9NzfFSUdljonEc2OLA
Message-ID: <CAGAMPd-jFZYMzUF+Oi77Q_cjUo_=7rT2fJGByZKo+aGWci4U+Q@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7b66f5fbaaca4604f318c71b"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/CA45Eq-W3m0dIBPnjE29MeVPPb4
Subject: Re: [TLS] New draft: draft-rescorla-tls13-new-flows-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Feb 2014 20:34:24 -0000

On Sun, Feb 23, 2014 at 12:13 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

C->S: g^x
> S->C: g^y, Sign(g^y, g^x), certificates
> C->S:everything encrypted with g^(xy).
>
> This is 1 round trip with no preknowledge, and has additional security.
>

Um, *which* certificates?  All of them?  And a signature under which key?
 All of them?

-hs.