Re: [TLS] TLS and hardware security modules - some issues related to PKCS11

Michael StJohns <msj@nthpermutation.com> Mon, 23 September 2013 20:31 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A34321F9D5D for <tls@ietfa.amsl.com>; Mon, 23 Sep 2013 13:31:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7TA1TR8CNbC1 for <tls@ietfa.amsl.com>; Mon, 23 Sep 2013 13:31:14 -0700 (PDT)
Received: from mail-qe0-f51.google.com (mail-qe0-f51.google.com [209.85.128.51]) by ietfa.amsl.com (Postfix) with ESMTP id 00F7E21F9D53 for <tls@ietf.org>; Mon, 23 Sep 2013 13:31:13 -0700 (PDT)
Received: by mail-qe0-f51.google.com with SMTP id ne12so2519422qeb.38 for <tls@ietf.org>; Mon, 23 Sep 2013 13:31:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type :content-transfer-encoding; bh=1OOCpCmkVBi/JCwXKNrFpVUhTXy4ZEnh/RwoyQzqKlU=; b=ED9nFgF/P6OD8VnkmPbRULA3tCyFI7CIyuDCJaxiXOZu0EKK2PKWmT+/jT7ksew0js cEXzizQy+L3HNf3nPKjrrpZAUq6bKNJXumCh5FyCyJ6aNkDClikGcH1/a6tGLbrgcYi8 mjFP052mJ3OBcosy18UIpGTYqfpiYm037iM8DGBRDKD31qCDnYhbf3CNzdDFxrNyhlwj P1mhtboeMkwnHki+fXYmiRuXtRfFJxPdElsd/5XsJGBGJif0FYL55C6QKE1ur/OMXkso iKnPPwzBzQ0J4F8JY9iBb+BDOtEnYUOHOUr0076XRt/t7Lci7wIKpQJwFDz95CL8VjDx x+mg==
X-Gm-Message-State: ALoCoQlxibypgFcKQMZKOVKuThRyA9ZP8aTQ5JU89Rl9QYPkVNFJUgj471tDO5g+RUdcLNMBRqAq
X-Received: by 10.229.191.7 with SMTP id dk7mr32465792qcb.4.1379968273348; Mon, 23 Sep 2013 13:31:13 -0700 (PDT)
Received: from [192.168.1.112] (c-68-83-212-126.hsd1.md.comcast.net. [68.83.212.126]) by mx.google.com with ESMTPSA id d3sm47074030qad.2.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 23 Sep 2013 13:31:12 -0700 (PDT)
Message-ID: <5240A511.1040206@nthpermutation.com>
Date: Mon, 23 Sep 2013 16:31:13 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
References: <CE662EA4.B66B%kenny.paterson@rhul.ac.uk>
In-Reply-To: <CE662EA4.B66B%kenny.paterson@rhul.ac.uk>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS and hardware security modules - some issues related to PKCS11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Sep 2013 20:31:19 -0000

On 9/23/2013 12:51 PM, Paterson, Kenny wrote:
> Juraj was too polite to point out this paper from NDSS 2013:
>
> http://www.isg.rhul.ac.uk/~kp/BackwardsCompatibilityAttacks.pdf

By the way - nice paper.

Mike