Re: [TLS] TLS Paris Interim Minutes

Hugo Krawczyk <hugo@ee.technion.ac.il> Thu, 06 November 2014 09:52 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3FCD1A1AB4 for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 01:52:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oSFDkm7j5zIL for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 01:52:31 -0800 (PST)
Received: from mail-lb0-x236.google.com (mail-lb0-x236.google.com [IPv6:2a00:1450:4010:c04::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D56F1A1AB0 for <tls@ietf.org>; Thu, 6 Nov 2014 01:52:30 -0800 (PST)
Received: by mail-lb0-f182.google.com with SMTP id f15so670069lbj.13 for <tls@ietf.org>; Thu, 06 Nov 2014 01:52:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=LtxR/4+tVOG9iRA/26OiEZhtKhgO6VFkkg51RlqtLu4=; b=lmcucCqHoMX3TdQ0CegbtbzPE6UO4jcrvd9Up+ZoPqMriYCuWIEgV0nVQY6F3+PT7F 7Rmroh2G+1uGiT38fMZt84n9aHMPm0GX/L+WyliTHT2vGWRI6/1gpTybkeEzAPrKQzGl koPX7jtJsHmb8BkZ6GOpYODr3akEcLu/Wbcf4cLle6ZymKUbZ4eFAfrw2k4Kdf6VJ0OA Q+AEIkdTE2+tNkJkMY3Lmer17sTYQqYzHYuOUxRYxkJuVNGvBq07igDeLGlEEohPv8nn pVfkYp2TLzabCXneVp/TNeemq6nU75wy0TDpWJzleoptm81+HItNWwg/jX3NT43IRy0a Iepg==
X-Received: by 10.152.206.68 with SMTP id lm4mr3985109lac.2.1415267547892; Thu, 06 Nov 2014 01:52:27 -0800 (PST)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.25.78.20 with HTTP; Thu, 6 Nov 2014 01:51:57 -0800 (PST)
In-Reply-To: <C76650E5-5EFF-4151-8DA1-1890812AF9D6@ieca.com>
References: <54A8F330-D25A-40FF-81BF-7CA35C69343C@ieca.com> <CADMpkcKrTFGOyCwMEcRK3Sftqy5QTsYtb93LYn_FBpG35J6bmg@mail.gmail.com> <CADMpkcL6=+qMVWwsd8xC0kmnDEPfA0Q2fXLx-p3znNDvuW=zpw@mail.gmail.com> <CAL9PXLyDTodniZ4n6Uy8mtpNRMY02LeKwKtt9CwhjEbDZDrtBA@mail.gmail.com> <CADMpkc+zstQiRpfqJ+ofHyih4TpMiztOwKzR-HbZnYvtag3vDw@mail.gmail.com> <C76650E5-5EFF-4151-8DA1-1890812AF9D6@ieca.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Thu, 06 Nov 2014 11:51:57 +0200
X-Google-Sender-Auth: vrmrSp7JDwko_5XZolNQiaU1FM4
Message-ID: <CADi0yUPRaHmKcu-WnUzp-viguSg63WSCoOjavY4nCLxdEU8Y_w@mail.gmail.com>
To: Sean Turner <turners@ieca.com>
Content-Type: multipart/alternative; boundary="001a11349258744f6705072da76e"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mL2JbHXFwL7qyvUrECV87JzqtCk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Paris Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Nov 2014 09:52:32 -0000

Let me also clarify the following point from the minutes:

> The construct presented by Hugo was from the SKEME paper published in
'91: http://webee.technion.ac.il/~hugo/skeme-lncs.ps

I referred to the paper when answering the question of whether this is a
new design. I said that a similar design goes back to the above paper (from
NDSS'96 not 91) which had actually many of the same motivations than the
current proposal (PFS, identity protection, a uniform treatment of
pre-shared key and re-key, etc). On the other hands, there are some
significant differences in the new proposal such as the support of 0-RTT
and server-only authentication. In cryptography little changes can
introduce vulnerabilities so OPTLS needs to be considered as a new design
for the sake of analysis (and there are important details to be nailed
down, especially the key derivation definitions).

Hugo


On Thu, Nov 6, 2014 at 1:06 AM, Sean Turner <turners@ieca.com> wrote:

> On Nov 05, 2014, at 09:56, Bodo Moeller <bmoeller@acm.org> wrote:
>
> > Adam Langley <agl@google.com>:
> > On Wed, Nov 5, 2014 at 4:49 AM, Bodo Moeller <bmoeller@acm.org> wrote:
> >
> > > This isn't correct, and isn't what was said at the meeting. As
> discussed at
> > > the meeting, YouTube currently allows two cipher suites for video
> streams,
> > > TLS_RSA_WITH_AES_128_GCM_SHA256 and TLS_RSA_WITH_RC4_128_SHA, but
> Firefox
> > > doesn't support the former without ECDHE
> > > (https://bugzilla.mozilla.org/show_bug.cgi?id=1029179).
> >
> > Some locations additionally support ECDHE_RSA_AES_128_GCM_SHA256,
> > which we are testing now.
> >
> > Yes, but the above is about correcting the 2014-10-21 minutes, not
> updating them to reflect the current status.
> >
> > Bodo
>
> I’ll make sure these get updated.
>
> spt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>