[TLS] On the Security of the TLS Protocol: A Systematic Analysis by Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee..

Quynh Dang <quynh97@gmail.com> Mon, 29 July 2013 10:33 UTC

Return-Path: <quynh97@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3DF2821F9B12 for <tls@ietfa.amsl.com>; Mon, 29 Jul 2013 03:33:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3LvcGcZspABU for <tls@ietfa.amsl.com>; Mon, 29 Jul 2013 03:33:12 -0700 (PDT)
Received: from mail-we0-x231.google.com (mail-we0-x231.google.com [IPv6:2a00:1450:400c:c03::231]) by ietfa.amsl.com (Postfix) with ESMTP id 38E9321F99E8 for <tls@ietf.org>; Mon, 29 Jul 2013 03:33:11 -0700 (PDT)
Received: by mail-we0-f177.google.com with SMTP id m46so3756684wev.22 for <tls@ietf.org>; Mon, 29 Jul 2013 03:33:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:content-type; bh=yAIsVnZB/HZLUXArxWDc//JUB7G5gm45CrYVvipreXA=; b=hnUahpEJYQNQR4tuIIUOw28a6ZceluFrVcUlS7FzUomy3rfJP3j0MGjPioakblWShk 4YRFW5kIhV0hH7Xv5+OTK4TOfiWJdS51PM4cXvoEw5sipf45fGMcMEw6i1hQLjYFVHfU FCsfJcCtK7BBbjyke1ivTTdXAkf1GnCjPqWZybvdF1Pork7/bLx2Z/rBmK1LRwZytE6c f357/qenJ9nwYERdmIwS/Eq3gIpzI3XSIWZNWGG6VCJFrPFA+Ev67d/g8DiwRLvfqD4t BYsQwABMu26PnsngEwLbGzuTl+Ky7iPQ2sGrtXqxFPOU3HGvh7Fm/sm7Qn6n9GWi/c/5 BiDg==
X-Received: by 10.194.63.228 with SMTP id j4mr18149238wjs.34.1375093991258; Mon, 29 Jul 2013 03:33:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.194.176.66 with HTTP; Mon, 29 Jul 2013 03:32:51 -0700 (PDT)
From: Quynh Dang <quynh97@gmail.com>
Date: Mon, 29 Jul 2013 12:32:51 +0200
Message-ID: <CAE3-qLQUfCfrZRGv0yK4KMCJ5HeDmwjKTnsYtSVo1zG7+uEqbg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="047d7ba97f3ae1be9904e2a404ba"
Subject: [TLS] On the Security of the TLS Protocol: A Systematic Analysis by Hugo Krawczyk, Kenneth G. Paterson and Hoeteck Wee..
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2013 10:33:13 -0000

Everyone,

The subject line is the title of a scheduled talk at the up coming Crypto
2013 about TLS. I think the paper is at the link below.


http://eprint.iacr.org/2013/339.pdf

Quynh.