Re: [TLS] Comments from CELLOS consortium

Sean Turner <sean@sn3rd.com> Sat, 17 October 2015 21:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77B4C1ACEDF for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 14:13:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.401
X-Spam-Level:
X-Spam-Status: No, score=-1.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_46=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i76pnlLqZipK for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 14:13:14 -0700 (PDT)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F0B81ACEDC for <tls@ietf.org>; Sat, 17 Oct 2015 14:13:14 -0700 (PDT)
Received: by ykfy204 with SMTP id y204so113338500ykf.1 for <tls@ietf.org>; Sat, 17 Oct 2015 14:13:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=F5e9xHTjFVNnNz5htRaYUSsitiDjSy2db6qchf58Y/Y=; b=K2ZaJ0NQy4Sb0wqCfPmu9rsriAQddpwrTDBtfSXRNLQF+E9lnxTNimQ/A/wl4a7FEY UVAQ6OfRMOtAJ92bTyzeKQSugo/ZKiGDhFbnlxL9cVWuA/j2mZlaH+acO8PNhbfQsIvl UO3j1gi2sRsKoAgsMj9eVbGlf9FkGsDoCDKsI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=F5e9xHTjFVNnNz5htRaYUSsitiDjSy2db6qchf58Y/Y=; b=EhwDg/pRlPipzBsQCgcJD5T6AgcUjO8jozuox/bvPnVDz/WNKQZroIDUfONI+Nrkvj vIvFJnEfu9UY7O0pkqomL6dpmDi9fnzLClSRxC1NPpg+Sjtop64haikgpl2DQ+OmezP0 /4xFShKDYndli7zL4rTeyOh5FscUmpKFaXRe1AJH3XJ+l+mz1Ro+hufsVJK+N96lpEZx q3doukI3Kjfm7c84TTlWrBxaCux/LoVkTK57ImTfaYiAnJIXz8xTMOfzx4rBfBckz8bn kXQJbDuX4LdHPiht3ZS/b1Ln8Uml2ICeEHNkW4oiKEJw+sek9E9u0JKKKjkKtqFDxBZU TliA==
X-Gm-Message-State: ALoCoQnmZZcVWr9HCKU3EjXq1HbwuIbACXmyVzONvxGvFquct56K5ZWP2y0n3F3lgNRSSaH5w9ZX
X-Received: by 10.129.91.68 with SMTP id p65mr14522636ywb.252.1445116393246; Sat, 17 Oct 2015 14:13:13 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-126-234.washdc.east.verizon.net. [173.73.126.234]) by smtp.gmail.com with ESMTPSA id f67sm20347772ywd.19.2015.10.17.14.13.12 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 17 Oct 2015 14:13:12 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <E642C370-B448-45F1-976A-5DAE72AB6AD3@mac.com>
Date: Sat, 17 Oct 2015 17:13:13 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <258F3808-1046-4B59-B0BC-CB2AF9B7D0FE@sn3rd.com>
References: <E642C370-B448-45F1-976A-5DAE72AB6AD3@mac.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/N1qAwOONqCglNT235E7PeB-i81E>
Subject: Re: [TLS] Comments from CELLOS consortium
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 21:13:15 -0000

Since we’ve been using github as an issue tracker, I’m going to copy these comments there.  I’m going to put “CELLOS” somewhere in the issue so they can be easily found.  Also note that some of these are resolved, similar to others, or over taken by events so I expect some to be closed almost immediately.

spt


On Oct 05, 2015, at 15:54, Shin'ichiro Matsuo <matsuo@mac.com> wrote:

> Dear all,
> 
> Members in the CELLOS consortium (https://www.cellos-consortium.org), which is the consortium on security of cryptographic protocols, are studying on the TLS 1.3 protocol. We have several comments and suggestions to make the specification of TLS1.3 better. 
> 
> Please find the comments at the following URL.
> 
> https://www.cellos-consortium.org/studygroup/tls_1_3-draft_08_issues_rev1.pdf
> 
> The comments are on the following matters.
> 
> - AEAD
> - KDF
> - Full Handshake
> - Hello Retry Request
> - Shared Secret
> - Client Authentication
> - Cipher Suite
> - 0-RTT
> - Resumption and PSK
> 
> Some of them are already fixed, such as HFDF. However, we left it as a result of our study.
> 
> 
> Regards,
> Shin’ichiro Matsuo
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls