Re: [TLS] TLS Paris Interim Minutes

Sean Turner <turners@ieca.com> Mon, 24 November 2014 22:16 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57EEF1A6EFB for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 14:16:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FczblnsI0Yzv for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 14:16:16 -0800 (PST)
Received: from gateway15.websitewelcome.com (gateway15.websitewelcome.com [69.93.82.23]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFF1F1A0673 for <tls@ietf.org>; Mon, 24 Nov 2014 14:16:15 -0800 (PST)
Received: by gateway15.websitewelcome.com (Postfix, from userid 5007) id 376AB2342EC8B; Mon, 24 Nov 2014 16:16:15 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway15.websitewelcome.com (Postfix) with ESMTP id 251DB2342EBF3 for <tls@ietf.org>; Mon, 24 Nov 2014 16:16:15 -0600 (CST)
Received: from [96.231.218.201] (port=52736 helo=[192.168.1.7]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1Xt1va-0000UF-Br; Mon, 24 Nov 2014 16:16:14 -0600
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <CADi0yUPRaHmKcu-WnUzp-viguSg63WSCoOjavY4nCLxdEU8Y_w@mail.gmail.com>
Date: Mon, 24 Nov 2014 17:16:12 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <1C12F3BB-4376-4056-AD4C-04C189575593@ieca.com>
References: <54A8F330-D25A-40FF-81BF-7CA35C69343C@ieca.com> <CADMpkcKrTFGOyCwMEcRK3Sftqy5QTsYtb93LYn_FBpG35J6bmg@mail.gmail.com> <CADMpkcL6=+qMVWwsd8xC0kmnDEPfA0Q2fXLx-p3znNDvuW=zpw@mail.gmail.com> <CAL9PXLyDTodniZ4n6Uy8mtpNRMY02LeKwKtt9CwhjEbDZDrtBA@mail.gmail.com> <CADMpkc+zstQiRpfqJ+ofHyih4TpMiztOwKzR-HbZnYvtag3vDw@mail.gmail.com> <C76650E5-5EFF-4151-8DA1-1890812AF9D6@ieca.com> <CADi0yUPRaHmKcu-WnUzp-viguSg63WSCoOjavY4nCLxdEU8Y_w@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.218.201
X-Exim-ID: 1Xt1va-0000UF-Br
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.1.7]) [96.231.218.201]:52736
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 5
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oYq2WBDjEcNeObWTXGDyCV_Afd0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Paris Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 22:16:17 -0000

I updated interim minutes to incorporate your changes.

spt

On Nov 06, 2014, at 04:51, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:

> Let me also clarify the following point from the minutes:
> 
> > The construct presented by Hugo was from the SKEME paper published in '91: http://webee.technion.ac.il/~hugo/skeme-lncs.ps
> 
> I referred to the paper when answering the question of whether this is a new design. I said that a similar design goes back to the above paper (from NDSS'96 not 91) which had actually many of the same motivations than the current proposal (PFS, identity protection, a uniform treatment of pre-shared key and re-key, etc). On the other hands, there are some significant differences in the new proposal such as the support of 0-RTT and server-only authentication. In cryptography little changes can introduce vulnerabilities so OPTLS needs to be considered as a new design for the sake of analysis (and there are important details to be nailed down, especially the key derivation definitions).
> 
> Hugo
> 
> 
> On Thu, Nov 6, 2014 at 1:06 AM, Sean Turner <turners@ieca.com> wrote:
> On Nov 05, 2014, at 09:56, Bodo Moeller <bmoeller@acm.org> wrote:
> 
> > Adam Langley <agl@google.com>:
> > On Wed, Nov 5, 2014 at 4:49 AM, Bodo Moeller <bmoeller@acm.org> wrote:
> >
> > > This isn't correct, and isn't what was said at the meeting. As discussed at
> > > the meeting, YouTube currently allows two cipher suites for video streams,
> > > TLS_RSA_WITH_AES_128_GCM_SHA256 and TLS_RSA_WITH_RC4_128_SHA, but Firefox
> > > doesn't support the former without ECDHE
> > > (https://bugzilla.mozilla.org/show_bug.cgi?id=1029179).
> >
> > Some locations additionally support ECDHE_RSA_AES_128_GCM_SHA256,
> > which we are testing now.
> >
> > Yes, but the above is about correcting the 2014-10-21 minutes, not updating them to reflect the current status.
> >
> > Bodo
> 
> I’ll make sure these get updated.
> 
> spt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>