Re: [TLS] History of TLS analysis (was Re: TLS 1.2 Long-term Support Profile draft posted)

Yuhong Bao <yuhongbao_386@hotmail.com> Sat, 19 March 2016 00:12 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1327012D6B8 for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 17:12:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.352
X-Spam-Level:
X-Spam-Status: No, score=-2.352 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 93Ts93Mde2fA for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 17:12:56 -0700 (PDT)
Received: from BLU004-OMC2S36.hotmail.com (blu004-omc2s36.hotmail.com [65.55.111.111]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E58312D592 for <tls@ietf.org>; Fri, 18 Mar 2016 17:12:56 -0700 (PDT)
Received: from BLU177-W25 ([65.55.111.71]) by BLU004-OMC2S36.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Fri, 18 Mar 2016 17:12:55 -0700
X-TMN: [c32E5SRTUOq6DOrZluLfVWZAiJz0cjdR]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W2585811DB0005F778CA037C38D0@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Watson Ladd <watsonbladd@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Fri, 18 Mar 2016 17:12:54 -0700
Importance: Normal
In-Reply-To: <CACsn0c=r7m94xOg0T=sxXn0JMfDq0us2iuEWi29uFEgE+r4SLw@mail.gmail.com>
References: <CACsn0c=r7m94xOg0T=sxXn0JMfDq0us2iuEWi29uFEgE+r4SLw@mail.gmail.com>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 19 Mar 2016 00:12:55.0258 (UTC) FILETIME=[15CFBBA0:01D18174]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/w7t7KzbWNw8biSZT0EOTot67C8w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] History of TLS analysis (was Re: TLS 1.2 Long-term Support Profile draft posted)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Mar 2016 00:12:58 -0000

> That TLS doesn't sign enough when using DH was an observation made in
> 2004. Sadly I don't recall who did it. It wasn't fixed over two
> revisions, and culminates in Logjam. Did this require deployment to be
> observed?
Don't forget how OpenSSL disabled the stronger EXPORT1024 ciphersuites in 2006 too.

Yuhong Bao