Re: [TLS] Working Group Last Call for ECH

Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr> Wed, 13 March 2024 14:24 UTC

Return-Path: <karthikeyan.bhargavan@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0409CC14F6FD for <tls@ietfa.amsl.com>; Wed, 13 Mar 2024 07:24:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.102
X-Spam-Level:
X-Spam-Status: No, score=-7.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=inria.fr
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fjVypzjAD6fu for <tls@ietfa.amsl.com>; Wed, 13 Mar 2024 07:24:30 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 723CDC14F68D for <tls@ietf.org>; Wed, 13 Mar 2024 07:24:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=inria.fr; s=dc; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=CTuTOQLoI8IQdV+WsnS4SQNXRjQv6/DKyL4VAnKjntk=; b=BS4V9zW5m2Go6bG5y0mDrCAq8RdZ1fSx4xu5bl5E5gfRF9/A1ZhtL4D/ 6n6KUAF5YTmp2OXuFPUeP9N0jm1BQ3wu+GIG829Z7TGM+hbub66Re38Lh NuY6/wBOFZy7i3cTjYsbObDYIzODUDZws3R3yiIyD9cLHAWkaju3J4+PN I=;
Authentication-Results: mail3-relais-sop.national.inria.fr; dkim=none (message not signed) header.i=none; spf=SoftFail smtp.mailfrom=karthikeyan.bhargavan@inria.fr; dmarc=fail (p=none dis=none) d=inria.fr
X-IronPort-AV: E=Sophos;i="6.07,122,1708383600"; d="scan'208,217";a="82060397"
Received: from 249.28.30.93.rev.sfr.net (HELO smtpclient.apple) ([93.30.28.249]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 13 Mar 2024 15:24:29 +0100
From: Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr>
Message-Id: <F65DBAB8-089A-4F5E-986F-35FC27E6AB02@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4E6F1D6E-DF1D-4E06-92C1-9A61DEB3B7EC"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.400.31\))
Date: Wed, 13 Mar 2024 15:24:28 +0100
In-Reply-To: <c0232c7f-8068-4ac7-abd4-f2c087ff8b10@cs.tcd.ie>
Cc: Rob Sayre <sayrer@gmail.com>, tls@ietf.org
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com> <CAChr6SzdcXTuUpjifniwVZcE6yJ+eUMokXy--Y-YcyYqU5TotA@mail.gmail.com> <CAChr6SzepG0bihTdV9dXbaHF9fE4mHrfJfwA1qC_rFaK0ZHTqg@mail.gmail.com> <CAG2Zi20q2csHdRXpFGd323FmMP2_1QDX8O+6HyjmdJrNMKcRgg@mail.gmail.com> <CAChr6SxkZ3KQuWBCJvfQtkZ9ta2Xh5XmWpZWLNVfA-viHYsoHA@mail.gmail.com> <e5fdf97b-58b6-4cad-b398-e3598f1d468f@cs.tcd.ie> <CAChr6SyVXJcC5D-0-XryQv5fPvxbERJXk_bAypWOiOpcgnrTYA@mail.gmail.com> <c0232c7f-8068-4ac7-abd4-f2c087ff8b10@cs.tcd.ie>
X-Mailer: Apple Mail (2.3774.400.31)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sfz_Vo7kGhKoZhUdVpBiXoHkh4M>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2024 14:24:37 -0000

> Hopefully, some of the people who did the analyses will
> chime in on the WGLC though, it'd be good if they had the
> time to do that.

I am not sure this specific case was covered in our analysis, but I will confer with our co-authors.

Best,
Karthik


> 
> Cheers,
> S.
> 
>> thanks,
>> Rob
>> On Mon, Mar 11, 2024 at 6:12 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>>> 
>>> 
>>> On 12/03/2024 00:49, Rob Sayre wrote:
>>>> On Mon, Mar 11, 2024 at 5:21 PM Christopher Patton <
>>> cpatton@cloudflare.com>
>>>> wrote:
>>>> 
>>>>> I don't believe there were any changes from draft 13 to 18 that would
>>>>> invalidate security analysis for draft 13:
>>>>> 
>>>>> 
>>> https://author-tools.ietf.org/iddiff?url1=draft-ietf-tls-esni-13&url2=draft-ietf-tls-esni-18&difftype=--html
>>>>> 
>>>> 
>>>> Hmm. It does look like there are few substantial changes in that diff
>>> that
>>>> might be worth re-checking, but I'm not trying to delay things with
>>>> nitpicking. If others feel the analysis of -13 is enough, then let's go.
>>> 
>>> Not quite answering the question, but I don't recall any code
>>> changes affecting the crypto plumbing or interop since -13.
>>> 
>>> Cheers,
>>> S.
>>> 
>>>> 
>>>> thanks,
>>>> Rob
>>>> 
>>>> 
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>> 
> <OpenPGP_0xE4D8E9F997A833DD.asc>_______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls