[TLS] Constant-time Algorithms

Michael D'Errico <mike-list@pobox.com> Fri, 14 May 2021 21:57 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 723393A418E for <tls@ietfa.amsl.com>; Fri, 14 May 2021 14:57:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bWJBvyXk1YT6 for <tls@ietfa.amsl.com>; Fri, 14 May 2021 14:57:44 -0700 (PDT)
Received: from pb-smtp20.pobox.com (pb-smtp20.pobox.com [173.228.157.52]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C996B3A418B for <tls@ietf.org>; Fri, 14 May 2021 14:57:44 -0700 (PDT)
Received: from pb-smtp20.pobox.com (unknown [127.0.0.1]) by pb-smtp20.pobox.com (Postfix) with ESMTP id 1E09E13BBC7 for <tls@ietf.org>; Fri, 14 May 2021 17:57:42 -0400 (EDT) (envelope-from mike-list@pobox.com)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed; d=pobox.com; h=to:from :subject:message-id:date:mime-version:content-type; s=sasl; bh=K uXRgVcXpArAb6MKvzzAkK6w1GnjCMRkqHC0b1talJY=; b=VxDQYBklklQOPS9Yz PERddkEpqCaxddYjdcU4Y97ACDUpuatXFKMdFCLnTXaeyYoGR7syV2ntJy3ChRKB 4bfQ7T7vVBWOd2o4nuB0XWw51hqH8beNPasUFgY4BcEVldyDeTbCOOWiXqz0tF7m gto3m0EEC3PWmCvBhHW3bDWBDc=
Received: from pb-smtp20.sea.icgroup.com (unknown [127.0.0.1]) by pb-smtp20.pobox.com (Postfix) with ESMTP id 158BB13BBC6 for <tls@ietf.org>; Fri, 14 May 2021 17:57:42 -0400 (EDT) (envelope-from mike-list@pobox.com)
Received: from Jarvis.local (unknown [174.71.255.102]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp20.pobox.com (Postfix) with ESMTPSA id 911B113BBC5 for <tls@ietf.org>; Fri, 14 May 2021 17:57:20 -0400 (EDT) (envelope-from mike-list@pobox.com)
To: TLS Working Group <tls@ietf.org>
From: Michael D'Errico <mike-list@pobox.com>
Message-ID: <b76514a1-82a7-8364-06e8-095c26ef6974@pobox.com>
Date: Fri, 14 May 2021 14:56:57 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.10.1
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------2613165724FA31B4D8937DA0"
Content-Language: en-US
X-Pobox-Relay-ID: 5FA8047A-B4FF-11EB-9F78-E43E2BB96649-38729857!pb-smtp20.pobox.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RyqddT4envAzaCtAt22gTbv2_lk>
Subject: [TLS] Constant-time Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 May 2021 21:57:51 -0000

Hi,

Is there a list somewhere stating which parts of TLS
require constant-time algorithms?

Mike