[TLS] The threat (for TLS 1.3)

Watson Ladd <watsonbladd@gmail.com> Wed, 18 December 2013 00:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88EC21ADF4C for <tls@ietfa.amsl.com>; Tue, 17 Dec 2013 16:28:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EmxobpYWWbIm for <tls@ietfa.amsl.com>; Tue, 17 Dec 2013 16:28:25 -0800 (PST)
Received: from mail-wi0-x22b.google.com (mail-wi0-x22b.google.com [IPv6:2a00:1450:400c:c05::22b]) by ietfa.amsl.com (Postfix) with ESMTP id C0B141ADF30 for <tls@ietf.org>; Tue, 17 Dec 2013 16:28:24 -0800 (PST)
Received: by mail-wi0-f171.google.com with SMTP id bz8so4541255wib.16 for <tls@ietf.org>; Tue, 17 Dec 2013 16:28:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=YEsURlM2GMxNua9yBhYuzxXfgk05ckQs0Rkwc8cwaf4=; b=S6/plzipQEQhzieY6+R876+h/AFdSJ1vaQnid0C7enxmjdKROt1roYMHW0p7q+o2Wy N7iCMROAxVZh4sfKZG36AKxxcM/go9437X3mYOvRlLetKMnCxOJ+S5jtPGS4RzwRvfci KTOyeUsxr86LTcCjy/Q20aQj6OD2bVV7jhxZvf7p77jZ+N23l6hm6wu5waWJ57ya7UBn aF9ixjvwF/UoChMzJNTIghHzNUcR3V/e/lQWZ84SfEWMVe3fe82z5HCTJDKM2lO3PGvt 4vu+RnmXEU3HbnTD127WC/GqG2NiHxRssHQZBb388Jup561i4G5k+sq0IBE5YppwxjOR Bqag==
MIME-Version: 1.0
X-Received: by 10.194.61.211 with SMTP id s19mr14772279wjr.73.1387326503035; Tue, 17 Dec 2013 16:28:23 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Tue, 17 Dec 2013 16:28:23 -0800 (PST)
Date: Tue, 17 Dec 2013 16:28:23 -0800
Message-ID: <CACsn0c=WiOaEaSDskgjXHfDxDq8awp32pORi+pD4zUOy5Gu90g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] The threat (for TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Dec 2013 00:28:26 -0000

http://koen.io/2013/12/flying-pig-gchq-tls-ssl-knowledge-base/

It appears that the information leaked in the TLS handshake is of
significant interest to people. Can anyone get the original
presentation slides/documents so we can see exactly what is going on?

Sincerely,
Watson Ladd