Re: [TLS] The future devices that will break TLS 1.4

Hanno Böck <hanno@hboeck.de> Sat, 13 January 2018 00:11 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A6AF120725 for <tls@ietfa.amsl.com>; Fri, 12 Jan 2018 16:11:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P-3VNnAhf5Zs for <tls@ietfa.amsl.com>; Fri, 12 Jan 2018 16:11:19 -0800 (PST)
Received: from zucker2.schokokeks.org (zucker2.schokokeks.org [178.63.68.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28B0A1204DA for <tls@ietf.org>; Fri, 12 Jan 2018 16:11:18 -0800 (PST)
Received: from pc1 (178-83-154-183.dynamic.hispeed.ch [::ffff:178.83.154.183]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 256bits, ECDHE-RSA-AES256-GCM-SHA384) by zucker.schokokeks.org with ESMTPSA; Sat, 13 Jan 2018 01:12:19 +0100 id 000000000000006F.000000005A594EE3.0000279A
Date: Sat, 13 Jan 2018 01:11:15 +0100
From: Hanno Böck <hanno@hboeck.de>
To: Dan Wing <danwing@gmail.com>
Cc: tls@ietf.org
Message-ID: <20180113011115.765a3fc9@pc1>
In-Reply-To: <57CA48F7-CC49-42A3-AF9B-BCB4778264B2@gmail.com>
References: <20180113000206.6bc36af6@pc1> <57CA48F7-CC49-42A3-AF9B-BCB4778264B2@gmail.com>
X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.31; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IM2HDzFzWq1a-yPGK5nCPaYhXF0>
Subject: Re: [TLS] The future devices that will break TLS 1.4
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jan 2018 00:11:21 -0000

On Fri, 12 Jan 2018 15:53:05 -0800
Dan Wing <danwing@gmail.com> wrote:

> Those bugs that interfere with TLS handshakes are un-related to
> Cisco's Encrypted Traffic Analytics ("ETA").  Different technologies.

I haven't claimed that.

I just think it's very plausible to assume that a company that
already created two independent problems for TLS 1.3 will do the same in
future products that mess with TLS in "new and exciting ways".

And for the unlikely case that Cisco is able to learn from past mistakes
I'm absolutely sure there will be others creating similar products that
won't.


-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42