Re: [TLS] COSIC's look on TLS 1.3

Sean Turner <sean@sn3rd.com> Tue, 08 November 2016 20:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2406F129693 for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 12:58:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 13ZK1BDoRhvU for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 12:58:56 -0800 (PST)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5485A129582 for <tls@ietf.org>; Tue, 8 Nov 2016 12:58:56 -0800 (PST)
Received: by mail-yw0-x229.google.com with SMTP id l124so192567875ywb.3 for <tls@ietf.org>; Tue, 08 Nov 2016 12:58:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3NbDKihQQBeXZHQRZuSaUCJaEWXm48wOKA7YGDUDgpk=; b=h5oFjpFBR96mPjRRmXu+D8Zjrb3RW4OBPqkgKX61RGy2RZLZXLA/OEbd7TULOlkc2Y G1MUNbNmXigxpg90k1b3bxvG5sl1KX1El1gcrWaGPAozoVnSNQo9xSTUnNH01b5kN9CG vX+ext8VauMRNXSrLcLITvejLHFoCFtBbHRjI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3NbDKihQQBeXZHQRZuSaUCJaEWXm48wOKA7YGDUDgpk=; b=ip8Jkut6nPZ8dD9YLkv633oDkcl+sJWaVL+kDKaJeUvOKFJxq4O7cAD2L9dSuIvw97 +bh93pHHRStME0hN7wpcHAU7pHYEUOc/Oi8vX7oipIQf1Y04Rtpfd7wJC38955Vsvo4Z 0gkkPEylY4CjbQg/QFpVgmJ78ZoaDwIbG/+ePQrA9n0BNwQRGL5dm7QHmPVo3Q8gBuaO 3LSzczFQRBO8NFfHKkn8+80qaW1iMCT6kH4sR2RqssSgT5aOdWGe+k65tuBFBVkgZUZ+ ikg8jXgrmNucT5Lj8eZqpIauQUC9+N+y7ovf74jnQIrOO7JHNobule/D3eAA2097vSex fYnQ==
X-Gm-Message-State: ABUngvcP/L2VxxGof1a/gizVfQ1QY9hOLW9lAVZxMIR/BmFcSaGcGQDHWxBZ3W1h/XjpQQ==
X-Received: by 10.157.40.58 with SMTP id m55mr7088823otb.209.1478638735576; Tue, 08 Nov 2016 12:58:55 -0800 (PST)
Received: from [5.5.33.27] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id 30sm7201459otx.14.2016.11.08.12.58.53 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 08 Nov 2016 12:58:55 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <2d2ba626-0b5d-590f-efb7-e4ad30b5608b@esat.kuleuven.be>
Date: Wed, 09 Nov 2016 02:28:45 +0530
Content-Transfer-Encoding: quoted-printable
Message-Id: <C59E1CC5-3EBD-4D75-85E4-9F7D7D5C5E54@sn3rd.com>
References: <2d2ba626-0b5d-590f-efb7-e4ad30b5608b@esat.kuleuven.be>
To: Roel Peeters <roel.peeters@esat.kuleuven.be>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rrKX2pRMC-ZmbsyEHnPIhjrvODs>
Cc: Jens Hermans <Jens.Hermans@esat.kuleuven.be>, tls@ietf.org
Subject: Re: [TLS] COSIC's look on TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Nov 2016 20:58:58 -0000

I let this message through the moderator queue despite the link to the blog; next time please send your comments directly to the list.  Note that I wouldn’t necessarily expect anybody to pick up your points for you; PRs are welcome though.

spt

> On Nov 08, 2016, at 20:25, Roel Peeters <roel.peeters@esat.kuleuven.be> wrote:
> 
> Dear all,
> 
> just to let you know that we have written a blog post on the current TLS
> 1.3 draft, with our remarks that might be of use in your upcoming meeting.
> 
> https://securewww.esat.kuleuven.be/cosic/?p=6624
> 
> Best regards,
> 
> Roel Peeters and Jens Hermans
> 
> PS: we are also wondering whether or not the Hello Retry Request will be
> included or omitted in the standard. Leaving it out will make TLS 1.3
> vulnerable again to downgrade attacks ...
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls