[TLS] COSIC's look on TLS 1.3

Roel Peeters <roel.peeters@esat.kuleuven.be> Tue, 08 November 2016 14:55 UTC

Return-Path: <roel.peeters@esat.kuleuven.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6607F129CD5 for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 06:55:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BTIHrGpIrDMF for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 06:55:44 -0800 (PST)
Received: from cavuit02.kulnet.kuleuven.be (rhcavuit02.kulnet.kuleuven.be [IPv6:2a02:2c40:0:c0::25:130]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 535B7129588 for <tls@ietf.org>; Tue, 8 Nov 2016 06:55:43 -0800 (PST)
X-KULeuven-Envelope-From: roel.peeters@esat.kuleuven.be
X-KULeuven-Scanned: Found to be clean
X-KULeuven-ID: 09A7E128089.A1DC0
X-KULeuven-Information: Katholieke Universiteit Leuven
Received: from icts-p-smtps-1.cc.kuleuven.be (icts-p-smtps-1e.kulnet.kuleuven.be [134.58.240.33]) by cavuit02.kulnet.kuleuven.be (Postfix) with ESMTP id 09A7E128089 for <tls@ietf.org>; Tue, 8 Nov 2016 15:55:36 +0100 (CET)
Received: from hydrogen.esat.kuleuven.be (hydrogen.esat.kuleuven.be [134.58.56.153]) by icts-p-smtps-1.cc.kuleuven.be (Postfix) with ESMTP id 05E65403B for <tls@ietf.org>; Tue, 8 Nov 2016 15:55:36 +0100 (CET)
Received: from guillotine.esat.kuleuven.be (guillotine.esat.kuleuven.be [10.33.137.85]) by hydrogen.esat.kuleuven.be (Postfix) with ESMTP id 10E416002E; Tue, 8 Nov 2016 15:55:36 +0100 (CET)
To: tls@ietf.org
X-Kuleuven: This mail passed the K.U.Leuven mailcluster
From: Roel Peeters <roel.peeters@esat.kuleuven.be>
Organization: KU Leuven - ESAT - SCD/COSIC
Message-ID: <2d2ba626-0b5d-590f-efb7-e4ad30b5608b@esat.kuleuven.be>
Date: Tue, 08 Nov 2016 15:55:36 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Wn5Cd48g3tWqxl69kAQAmqW3CZg>
X-Mailman-Approved-At: Tue, 08 Nov 2016 12:51:36 -0800
Cc: Jens Hermans <Jens.Hermans@esat.kuleuven.be>
Subject: [TLS] COSIC's look on TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Nov 2016 15:22:02 -0000

Dear all,

just to let you know that we have written a blog post on the current TLS
1.3 draft, with our remarks that might be of use in your upcoming meeting.

https://securewww.esat.kuleuven.be/cosic/?p=6624

Best regards,

Roel Peeters and Jens Hermans

PS: we are also wondering whether or not the Hello Retry Request will be
included or omitted in the standard. Leaving it out will make TLS 1.3
vulnerable again to downgrade attacks ...