Re: [TLS] On the Security of the TLS Protocol: A Systematic Analysis by Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee..

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 29 July 2013 15:53 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2885421F99CE for <tls@ietfa.amsl.com>; Mon, 29 Jul 2013 08:53:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.467
X-Spam-Level:
X-Spam-Status: No, score=-3.467 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNRESOLVED_TEMPLATE=3.132]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O76mRswJYafp for <tls@ietfa.amsl.com>; Mon, 29 Jul 2013 08:53:35 -0700 (PDT)
Received: from tx2outboundpool.messaging.microsoft.com (tx2ehsobe004.messaging.microsoft.com [65.55.88.14]) by ietfa.amsl.com (Postfix) with ESMTP id 05D7E11E80F7 for <tls@ietf.org>; Mon, 29 Jul 2013 08:52:57 -0700 (PDT)
Received: from mail11-tx2-R.bigfish.com (10.9.14.225) by TX2EHSOBE015.bigfish.com (10.9.40.35) with Microsoft SMTP Server id 14.1.225.22; Mon, 29 Jul 2013 15:52:54 +0000
Received: from mail11-tx2 (localhost [127.0.0.1]) by mail11-tx2-R.bigfish.com (Postfix) with ESMTP id 03D9D3801AC for <tls@ietf.org>; Mon, 29 Jul 2013 15:52:54 +0000 (UTC)
X-Forefront-Antispam-Report: CIP:134.219.208.107; KIP:(null); UIP:(null); IPV:NLI; H:EXCH-HUB01.cc.rhul.local; RD:exch-hub01.rhul.ac.uk; EFVD:NLI
X-SpamScore: -6
X-BigFish: VPS-6(zzbb2dI98dI1432Izz1f42h208ch1ee6h1de0h1d18h1fdah2073h1202h1e76h1d1ah1d2ah1fc6hzz1de098h17326ah1de096h5eeeK8275bh8275dh1de097hz2dh2a8h683h839h944he5bhf0ah1220h1288h12a5h12a9h12bdh137ah13b6h1441h1504h1537h153bh162dh1631h1758h18e1h1946h19b5h1b0ah1d0ch1d2eh1d3fh1dc1h1dfeh1dffh1e1dh1155h)
X-Forefront-Antispam-Report-Untrusted: CIP:157.56.248.133; KIP:(null); UIP:(null); (null); H:AMXPRD0310HT003.eurprd03.prod.outlook.com; R:internal; EFV:INT
Received: from mail11-tx2 (localhost.localdomain [127.0.0.1]) by mail11-tx2 (MessageSwitch) id 13751129926446_14952; Mon, 29 Jul 2013 15:49:52 +0000 (UTC)
Received: from TX2EHSMHS021.bigfish.com (unknown [10.9.14.231]) by mail11-tx2.bigfish.com (Postfix) with ESMTP id E6EC1160046 for <tls@ietf.org>; Mon, 29 Jul 2013 15:49:51 +0000 (UTC)
Received: from EXCH-HUB01.cc.rhul.local (134.219.208.107) by TX2EHSMHS021.bigfish.com (10.9.99.121) with Microsoft SMTP Server (TLS) id 14.16.227.3; Mon, 29 Jul 2013 15:49:51 +0000
Received: from am1outboundpool.messaging.microsoft.com (134.219.208.67) by hybrid.rhul.ac.uk (134.219.208.107) with Microsoft SMTP Server (TLS) id 14.2.328.9; Mon, 29 Jul 2013 16:49:50 +0100
Received: from mail60-am1-R.bigfish.com (10.3.201.245) by AM1EHSOBE003.bigfish.com (10.3.204.23) with Microsoft SMTP Server id 14.1.225.22; Mon, 29 Jul 2013 15:49:49 +0000
Received: from mail60-am1 (localhost [127.0.0.1]) by mail60-am1-R.bigfish.com (Postfix) with ESMTP id E36C1240350 for <tls@ietf.org.FOPE.CONNECTOR.OVERRIDE>; Mon, 29 Jul 2013 15:49:49 +0000 (UTC)
Received: from mail60-am1 (localhost.localdomain [127.0.0.1]) by mail60-am1 (MessageSwitch) id 1375112988499442_11677; Mon, 29 Jul 2013 15:49:48 +0000 (UTC)
Received: from AM1EHSMHS002.bigfish.com (unknown [10.3.201.228]) by mail60-am1.bigfish.com (Postfix) with ESMTP id 724832C004B; Mon, 29 Jul 2013 15:49:48 +0000 (UTC)
Received: from AMXPRD0310HT003.eurprd03.prod.outlook.com (157.56.248.133) by AM1EHSMHS002.bigfish.com (10.3.207.102) with Microsoft SMTP Server (TLS) id 14.16.227.3; Mon, 29 Jul 2013 15:49:48 +0000
Received: from AMXPRD0310MB377.eurprd03.prod.outlook.com ([169.254.2.234]) by AMXPRD0310HT003.eurprd03.prod.outlook.com ([10.255.55.38]) with mapi id 14.16.0341.000; Mon, 29 Jul 2013 15:49:47 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Quynh Dang <quynh97@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] On the Security of the TLS Protocol: A Systematic Analysis by Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee..
Thread-Index: AQHOjEdHq2sXF83RmEi/m2MjloDvbJl7722A
Date: Mon, 29 Jul 2013 15:49:46 +0000
Message-ID: <CE1C5B74.86F4%kenny.paterson@rhul.ac.uk>
In-Reply-To: <CAE3-qLQUfCfrZRGv0yK4KMCJ5HeDmwjKTnsYtSVo1zG7+uEqbg@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.6.130613
x-originating-ip: [10.255.55.4]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <8CF88111007C014D9816AAFD90FB1EAB@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-FOPE-CONNECTOR: Id%0$Dn%*$RO%0$TLS%0$FQDN%$TlsDn%
X-FOPE-CONNECTOR: Id%36694$Dn%GMAIL.COM$RO%2$TLS%5$FQDN%hybrid.rhul.ac.uk$TlsDn%hybrid.rhul.ac.uk
X-FOPE-CONNECTOR: Id%36694$Dn%IETF.ORG$RO%2$TLS%5$FQDN%hybrid.rhul.ac.uk$TlsDn%hybrid.rhul.ac.uk
X-OriginatorOrg: rhul.ac.uk
X-FOPE-CONNECTOR: Id%0$Dn%*$RO%0$TLS%0$FQDN%$TlsDn%
Subject: Re: [TLS] On the Security of the TLS Protocol: A Systematic Analysis by Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee..
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2013 15:53:49 -0000

Quynh,

That is indeed the paper. The talk will be given by Hoeteck Wee. I am very
happy to try to answer any questions on the paper on this list.

For once, the results are good news for TLS!

Regards,

Kenny 

On 29/07/2013 12:32, "Quynh Dang" <quynh97@gmail.com> wrote:

>Everyone,
>
>
>The subject line is the title of a scheduled talk at the up coming Crypto
>2013 about TLS. I think the paper is at the link below.
>
>
>
>
>http://eprint.iacr.org/2013/339.pdf
>
>Quynh. 
>
>
>
>
>
>