Re: [TLS] Initial draft of DH-based key exchange

Eric Rescorla <ekr@rtfm.com> Mon, 23 March 2015 21:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80FD51B2A5D for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lIXPuHWCv_yC for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:21:46 -0700 (PDT)
Received: from mail-wi0-f178.google.com (mail-wi0-f178.google.com [209.85.212.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AF1A1B2A65 for <tls@ietf.org>; Mon, 23 Mar 2015 14:21:44 -0700 (PDT)
Received: by wixw10 with SMTP id w10so75730318wix.0 for <tls@ietf.org>; Mon, 23 Mar 2015 14:21:43 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ema1npr/7aHvkZxWPuMd/1SeE6En9sscqtyzxEli3F4=; b=bU6PshYpL6YnKCz2AS4kX7zmQyy1meO43bxZVJdigLh2Sqcpw+UpQ1FoWBCEp5W/aU 3cfV/i5w406+tULn5KB9NQ+8qurJzyVJmJb5PVdQ1P0v4QuVuxvFBYgmm+WNGvM+bJs3 FptnvMETZNmTATFtXKc44LY2u8BhUsg4TDIPZ7b6l98HuIE5hfhCdJDMaiFhtWmViOQo IcoEfuvyfWhvpuPJ+WRALd7BCb5dytSWJWJ4kps9Sd/QdvyxlHj5YJIXlkptq2oTvNFQ rS7hHxXjI1sSkxyim+bep9lD3ALwlSNxiiOSiAv7P1tmAMuPWBlgRxSPqweUIfi2NvXT WwIg==
X-Gm-Message-State: ALoCoQmnfwJKLoyn6p8VbMs0ZLQMU7azpfq94rZHkbmG37Ug2nkQJ372/9qNHxSYMOdO87VGaJtV
X-Received: by 10.180.7.196 with SMTP id l4mr22305757wia.44.1427145703297; Mon, 23 Mar 2015 14:21:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Mon, 23 Mar 2015 14:21:03 -0700 (PDT)
In-Reply-To: <35f81edc61614437b1437c74f0b230e9@usma1ex-dag1mb2.msg.corp.akamai.com>
References: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com> <1427123147.19595.62.camel@redhat.com> <CADi0yUMxvN3hHJ2zx7m5hOrPdu080DjvyOGim8c3++QETcx3bA@mail.gmail.com> <35f81edc61614437b1437c74f0b230e9@usma1ex-dag1mb2.msg.corp.akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 23 Mar 2015 16:21:03 -0500
Message-ID: <CABcZeBPn=LotH4Kf9Yb9F5mL_etFA_9X8xzFrJ3M8u1y1+k34Q@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="f46d041826b8b030240511fb4068"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/t-6esWXIs3eTPfHD3rwr5GyNP90>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Initial draft of DH-based key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 21:21:50 -0000

On Mon, Mar 23, 2015 at 4:15 PM, Salz, Rich <rsalz@akamai.com> wrote:

> IV duplication, etc.


Can you clarify what you mean about "IV duplication"? Are you referring
to the per-record IVs? If so you might be interested in:

https://github.com/tlswg/tls13-spec/pull/155

-Ekr