Re: [TLS] The future devices that will break TLS 1.4

Tony Arcieri <bascule@gmail.com> Sun, 14 January 2018 13:34 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2173912D7E9 for <tls@ietfa.amsl.com>; Sun, 14 Jan 2018 05:34:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.599
X-Spam-Level:
X-Spam-Status: No, score=-0.599 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E7KY53m2fQqB for <tls@ietfa.amsl.com>; Sun, 14 Jan 2018 05:34:44 -0800 (PST)
Received: from mail-ua0-x22a.google.com (mail-ua0-x22a.google.com [IPv6:2607:f8b0:400c:c08::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C40912D7E8 for <tls@ietf.org>; Sun, 14 Jan 2018 05:34:44 -0800 (PST)
Received: by mail-ua0-x22a.google.com with SMTP id x10so6918843ual.8 for <tls@ietf.org>; Sun, 14 Jan 2018 05:34:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jraf6qhHd3r1iZL2ipNY4G+11fT4WQszeeLdx7cWem4=; b=dgqfSM8aKkdNoz1Gp7fWW8duQV/mtyUXdKGrSO+MNb/dNDv5WypaqkLNbMdP6qhYsW rrFXC5RVz4n3PT3CUOV72v3uKLKsF54bNAvVP+TTl83Lck+1HuGaPafpUoQCq+LS618a RJEgCYDRe5m/1QHqg6VOdneH3iq3J5PUSiWtq4ocjMgzaxSlGG1QFLgDaIERjQerkgsf bTchHCC7IMsNYHHf2VpaneadjZZtZNx1DRPMPdWp0+3K8Bn3Zy7qQ+IXKYC2YR+QGcWw Vsj4YT9djUwKKDIr7vI2KH+WViYf5dseq7fDExgLTUBfa3cetOl33niu8/wrVNHkaXbE Atpw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jraf6qhHd3r1iZL2ipNY4G+11fT4WQszeeLdx7cWem4=; b=bpxfKeKcbmawl8UhyynzyxAn2IxIoveSjjwl42OaFU/hMlmV6zUSxGupa3UBqSC/jG 9guCJrN4JNuzC/+f5xix5FoYaCyBz7mW/WDB8TrVMO8aX4OpL5RnGoNPVqisJGLZQSNX 1tuk0fKre1MWPoDwXNJwAmKzh7eME3oYMQRzzQksrczhtJrlJShZsRNjzmRnHaz/G5WV qhOhg7QHmsSkokWNiiGZ+JW0DxvA0oMvQlRVt+r52egHHyi6yjfv7qZhefq6NN3DILMQ zbiWfIgTONnNR6JdiAX2jRYVqRkps7OE0R8xTOX1i90PA2suMUf10+u+iHd+KbysDE8w Asvw==
X-Gm-Message-State: AKwxytcV17eu9ftYFlv3Ce1YLHUo3m0Z+8j2tHhHZLAGi0g3A3JTIUAb cenMJLsaS1p6kkGRlXr4qJXsHWtFwiJyvvH492FmLg==
X-Google-Smtp-Source: ACJfBosyHHU/NzvGdTyr4gaIvvjs8kMi8GAb7bctRzHAjhMdxgaO5EeNaHaIGFB7Eew3sqPFcLfWeBvKkEQbBNLOUQ8=
X-Received: by 10.176.49.222 with SMTP id e30mr9934895uan.145.1515936883118; Sun, 14 Jan 2018 05:34:43 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.3.197 with HTTP; Sun, 14 Jan 2018 05:34:22 -0800 (PST)
In-Reply-To: <20180113000206.6bc36af6@pc1>
References: <20180113000206.6bc36af6@pc1>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 14 Jan 2018 14:34:22 +0100
Message-ID: <CAHOTMVLu4aA=cZsY2-pD2HKSeWeukmX9rrHUaGm67V5b2MqyoA@mail.gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e08e5af4b6b998a0562bc8f29"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_S0kNBdgbfqEdHkmzCWzjwmOu08>
Subject: Re: [TLS] The future devices that will break TLS 1.4
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jan 2018 13:34:46 -0000

On Sat, Jan 13, 2018 at 12:02 AM, Hanno Böck <hanno@hboeck.de> wrote:
>
> The question I want to ask: What can we do *now* to stop this from
> happening when TLS 1.4 will be deployed? I have the feeling GREASE
> won't be enough...


Sidebar: TLS 4 ;)

-- 
Tony Arcieri