Hi,
I review the version on github and have a few high level comments.
Cheers,
John
- Section 1
"The cleartext Server Name Indication (SNI) extension in ClientHello messages,
which leaks the target domain for a given connection, is perhaps the most
sensitive information unencrypted in TLS 1.3
Hi Hannes
The TLS-SE code is now published
https://github.com/purien/TLS-SE
It also comprises software tools for testing
This code is a TLS1.3 ECDH-PSK server for a javacard as specified in
https://tools.ietf.org/html/draft-urien-tls-se-01
It has been tested with several javacard 3.04
This co
Hi Mike,
> I felt that I was unwelcome in this group by some of the "angry
> cryptographers" as I call them.
No reason to worry. Luckily, we don't have any angry cryptographers in this
group.
On top of what Richard mentioned in his response, take a look at Appendix D of
the spec, see https://
Hiya,
Today I read over the diff between the latest ESNI/ECH
version and draft-07. [1] I have the following comments:
1. The volume of discussion on github is a deterrent. (*)
I can't keep up with that and coding at the same time
so (being busy elsewhere) paused my coding work in the hope
that t
On Mon, Sep 28, 2020, at 11:07, Hannes Tschofenig wrote:
>
> Luckily, we don't have any angry cryptographers in this group.
Were they all pushed away too?
Anyway, back on the topic of stateless HelloRetryRequest, I
don't see how this can work given that the client can make
several modifications
On Mon, Sep 28, 2020 at 6:33 PM Michael D'Errico wrote:
>
> On Mon, Sep 28, 2020, at 11:07, Hannes Tschofenig wrote:
> >
> > Luckily, we don't have any angry cryptographers in this group.
>
> Were they all pushed away too?
>
> Anyway, back on the topic of stateless HelloRetryRequest, I
> don't see
On Mon, Sep 28, 2020 at 3:33 PM Michael D'Errico
wrote:
> On Mon, Sep 28, 2020, at 11:07, Hannes Tschofenig wrote:
> >
> > Luckily, we don't have any angry cryptographers in this group.
>
> Were they all pushed away too?
>
I don't think this is very likely. The TLS list can get a bit competitive
On Tue, Sep 29, 2020, at 10:38, Watson Ladd wrote:
> > Is stateless HelloRetryRequest even being used? If so, how?
NSS implements HRR this way always. We pack the necessary state for the
connection to continue into the cookie (which is protected with an AEAD). We
can also retain server state,
On Mon, Sep 28, 2020 at 12:55 PM Stephen Farrell
wrote:
>
> Hiya,
>
> Today I read over the diff between the latest ESNI/ECH
> version and draft-07. [1] I have the following comments:
>
> 1. The volume of discussion on github is a deterrent. (*)
>
I agree the churn has seemed surprisingly heavy.