Re: [TLS] COSIC's look on TLS 1.3

Dave Garrett <davemgarrett@gmail.com> Tue, 08 November 2016 21:26 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6303129AB7 for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 13:26:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ovfcAlvpPQGF for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 13:26:06 -0800 (PST)
Received: from mail-qk0-x241.google.com (mail-qk0-x241.google.com [IPv6:2607:f8b0:400d:c09::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 614F012948A for <tls@ietf.org>; Tue, 8 Nov 2016 13:26:06 -0800 (PST)
Received: by mail-qk0-x241.google.com with SMTP id n204so15816205qke.2 for <tls@ietf.org>; Tue, 08 Nov 2016 13:26:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=mBfZEkNB3lNuYbWbssAbAK2jDPNYTZmEIH3tJZbjDK4=; b=k1XxCCJRaow2rQMaUSdAnw7TnqG61so8PT4bgIChUaD3fw0T3O/0g+Q3/fprtmhJ3b DLX2RFwP0kUIRJIGIx2kIXJpyYTqzXsXBQHS9VblhPZf1ulP3hugZGa56teV3pdG8BA4 4vC+445MgsBvtdSQPiwbQBv2qZRaIdH69ujLfs1HsrfhTnhrAd3mbKlZTe+5XWZBGzbY mTXxbb9gU6bYKaIHU3Y1hRJaB8k6gmdEQ5DliCTB9emlgOtjnkQ5IgVutItUrW437c1Z 1qKfCS8hMC6INj2vmpwREfnSy7OukP8d2B4/XjiH2vUd+FUTVuw1VU83+1wujsrSn4it jP7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=mBfZEkNB3lNuYbWbssAbAK2jDPNYTZmEIH3tJZbjDK4=; b=chtK+UDwSP9nSgULLX8I6fkpfbEJcioGht6y2M4mKD7cRGtTS0CN6Z18qARkW5KOxx 2JwO16N1xE6pmJKR6rEN0XoTMjftsaZW4fmV7jxukBIGHyqQZQHQ4iz1FnTc0t4dK6H7 U+CjUzAyPPc5jtzX03gheety9pPpDI1I+xaIk6bTt/2I+RGcpxeu5qyy3lLGgMAZ+Ezx 7mrZfNkZtPny6j84avzbEB/8xPKt5vV8VrGY0d6OlEA5fWjbC4iPq0rl/p8DfXNd8J7+ gFU/WdjIsCS6p0aN0Iqr1Vzi0OPAPDwBnQLHuKMbwQndxtHs7TdM1OY4++BrTFtM8BZz LMHQ==
X-Gm-Message-State: ABUngvcbMQTvZcgmEtj9ChGpsYaE/fpX3Fc7wtoivy8yx6rj/3vxr62y1GC+MYLng2AC6w==
X-Received: by 10.55.17.206 with SMTP id 75mr14273395qkr.10.1478640365414; Tue, 08 Nov 2016 13:26:05 -0800 (PST)
Received: from dave-laptop.localnet (pool-71-175-27-43.phlapa.fios.verizon.net. [71.175.27.43]) by smtp.gmail.com with ESMTPSA id t7sm13477059qtd.13.2016.11.08.13.26.04 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 08 Nov 2016 13:26:04 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 08 Nov 2016 16:26:03 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <2d2ba626-0b5d-590f-efb7-e4ad30b5608b@esat.kuleuven.be>
In-Reply-To: <2d2ba626-0b5d-590f-efb7-e4ad30b5608b@esat.kuleuven.be>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201611081626.03635.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R2x2GhUYFHR_inflNt0UrSsi0h0>
Cc: Jens Hermans <Jens.Hermans@esat.kuleuven.be>, Roel Peeters <roel.peeters@esat.kuleuven.be>
Subject: Re: [TLS] COSIC's look on TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Nov 2016 21:26:08 -0000

On Tuesday, November 08, 2016 09:55:36 am Roel Peeters wrote:
> we are also wondering whether or not the Hello Retry Request will be
> included or omitted in the standard. Leaving it out will make TLS 1.3
> vulnerable again to downgrade attacks ...

Why are you wondering about this? HRR is in the specification and there has been no discussion to remove it.


Dave