uot;Downgrade protection: The cryptographic parameters should be the
>> same on both sides and should be the same as if the peers had
>>been
>> communicating in the absence of an attack"
>>
>> (I have not looked at what the definitions in [BBFGKZ16] say).
&g
ohn
>
> -Original Message-
> From: TLS on behalf of "Hao, Feng"
>
> Date: Tuesday, 24 September 2019 at 16:09
> To: Mohit Sethi M ,
> "Owen Friel (ofriel)" , Jonathan Hoyland
>
> Cc: "TLS@ietf.org
t looked at what the definitions in [BBFGKZ16] say).
Cheers,
John
-Original Message-
From: TLS on behalf of "Hao, Feng"
Date: Tuesday, 24 September 2019 at 16:09
To: Mohit Sethi M , "Owen
Friel (ofriel)" , Jonathan Hoyland
> On Sep 23, 2019, at 1:49 PM, Mohit Sethi M
> wrote:
>
> Hi all,
>
> On the topic of external PSKs in TLS 1.3, I found a publication on the
> Selfie attack: https://eprint.iacr.org/2019/347
If I not missing something, eeels like simple misconfiguration.
How is this different from, say, us
Sethi M , "Owen Friel
(ofriel)" , Jonathan Hoyland
Cc: "TLS@ietf.org"
Subject: Re: [TLS] Selfie attack was Re: Distinguishing between
external/resumption PSKs
On 23/09/2019, 18:50, "TLS on behalf of Mohit Sethi M"
wrote:
Hi all,
On 23/09/2019, 18:50, "TLS on behalf of Mohit Sethi M" wrote:
Hi all,
On the topic of external PSKs in TLS 1.3, I found a publication on the
Selfie attack: https://eprint.iacr.org/2019/347
Perhaps this was already discussed on the list. I thought that sharing
it