On Mon, Sep 16, 2019, at 05:28, Peter Gutmann wrote:
> Just out of curiosity, why do you say EtM is a non-starter? It neatly fixes
> the problems caused my MtE.
I don't know that many stacks implement it. We don't. There's nothing wrong
with it, but it's down to practicalities. My understand
Martin Thomson writes:
>I agree that EtM is likely a non-starter
Just out of curiosity, why do you say EtM is a non-starter? It neatly fixes
the problems caused my MtE.
Peter.
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/t
> From: TLS on behalf of Achim Kraus
> Date: Monday, 9 September 2019 at 09:24
> To: "tls@ietf.org"
> Subject: [TLS] RFC 7457, Lucky 13, mitigation, DTLS 1.2
>
> RFC 7457, Lucky 13, mitigation, DTLS 1.2
>
> Dear List,
&
ee below for a comment on your analysis.
-Original Message-
From: TLS on behalf of Achim Kraus
Date: Monday, 9 September 2019 at 09:24
To: "tls@ietf.org"
Subject: [TLS] RFC 7457, Lucky 13, mitigation, DTLS 1.2
RFC 7457, Lucky 13, mitigation, DTLS 1.2
Dear List,
Hi Achim,
See below for a comment on your analysis.
-Original Message-
From: TLS on behalf of Achim Kraus
Date: Monday, 9 September 2019 at 09:24
To: "tls@ietf.org"
Subject: [TLS] RFC 7457, Lucky 13, mitigation, DTLS 1.2
RFC 7457, Lucky 13, mitigation, DTLS 1.2
Hi Martin,
thanks for your answer!
> Are you able to use an AEAD?
> I agree that EtM is likely a non-starter, but moving to an AEAD is
just better.
I totally agree! I always recommend to use AEAD and not to start with
CBC, regardless of the flavor. But for "historical reasons", there maybe
user
Are you able to use an AEAD?
I agree that EtM is likely a non-starter, but moving to an AEAD is just better.
NSS does the "255 compares" approach, which I think is OK. In particular, if
the record is shorter, that information is public which ensures that the timing
behaviour is dependent on on
RFC 7457, Lucky 13, mitigation, DTLS 1.2
Dear List,
currently I try to do some investigation about the simplest way to
mitigate the “lucky 13” attack without using RFC 7366.
Therefore I read the slides in [1] and also the recommended mitigation
in [2], which is cited in RFC 7457.
From the slid