Re: [TLS] What would make TLS cryptographically better for TLS 1.3

Robert Ransom <rransom.8774@gmail.com> Fri, 01 November 2013 21:37 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F20F11E817E for <tls@ietfa.amsl.com>; Fri, 1 Nov 2013 14:37:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fY1YDKUcwwgt for <tls@ietfa.amsl.com>; Fri, 1 Nov 2013 14:37:11 -0700 (PDT)
Received: from mail-qa0-x22b.google.com (mail-qa0-x22b.google.com [IPv6:2607:f8b0:400d:c00::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 0630B11E8166 for <tls@ietf.org>; Fri, 1 Nov 2013 14:37:10 -0700 (PDT)
Received: by mail-qa0-f43.google.com with SMTP id i13so925509qae.2 for <tls@ietf.org>; Fri, 01 Nov 2013 14:37:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Izr6d7okiDLrRBulNtHRtvKe5dq3LxoyfUsyDahpAwc=; b=NRDG72+FdWlyD+uiIdDRjtfB98rumIdecruwSKbZJJ976AyuO17qU0Wcod3q4Ywb2E Ijw7QnalawYj7lwFGXX9s9Nj3KZgPDPD3zVRa33idGwUl8zUopfKjRrraOCd6vqYgXYc A+scoNy+51K0gdTOXD0K1/K6sqToHVEYhdymmg4dCaYRNR1GAjFmvHR4T7uLimfALGI2 oTpZKlL4Q7j+D2oIBoPy4MVWFULbneZXl40gZveRdj4xigNZ6S7flLTCNWGNGWhm3dXy RW8Y6TvktlzEbu/DK6dpE68kfmHL3i+8K7Yx67Qh9YG+by6xrfzySeAyFPCkXXR8JKEs kd/w==
MIME-Version: 1.0
X-Received: by 10.224.24.201 with SMTP id w9mr6789997qab.103.1383341830658; Fri, 01 Nov 2013 14:37:10 -0700 (PDT)
Received: by 10.229.12.198 with HTTP; Fri, 1 Nov 2013 14:37:10 -0700 (PDT)
In-Reply-To: <20131101212834.GE32733@gmail.com>
References: <CACsn0cnS7LWo+AN1maw-KYGhWXY1BLNPNOjiL-Y3UU3zG-Je_Q@mail.gmail.com> <CABqy+soTKjtU69mf9F6um8FsNNaztv2hXS6iPJe6P=D-A_6b0w@mail.gmail.com> <20131101212834.GE32733@gmail.com>
Date: Fri, 01 Nov 2013 14:37:10 -0700
Message-ID: <CABqy+spV1sBH4i7beZzhBnZA+0ePOaDVtvjP1ryPOZEseriRhg@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What would make TLS cryptographically better for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Nov 2013 21:37:11 -0000

On 11/1/13, Nico Williams <nico@cryptonector.com> wrote:
> On Fri, Nov 01, 2013 at 02:21:35PM -0700, Robert Ransom wrote:

>> * One version of the Tor 'link protocol' (Tor's term for its outer
>> TLS-based connection protocol) uses renegotiation to provide secrecy
>> for the server's certification chain against purely passive attackers.
>>  The purposes above could be served by applying a one-way function to
>> the originally derived key material, then discarding the old keys;
>> this purpose cannot.
>
> I thought this was no longer in use.

They're trying to get rid of that protocol version.  I don't know
whether they have succeeded yet.


Robert Ransom