Re: [TLS] FYI, a subverted implementation attack against TLS a t ia.cr/2020/1452

2021-08-25 Thread Bill Frantz
ers - Bill - Bill Frantz| The first thing you need when | Periwinkle (408)348-7900 | using a perimeter defense is a | 150 Rivermead Rd #235 www.pwpconsult.com | perimeter. | Peterborough

Re: [TLS] Transport Issues in DTLS 1.3

2021-03-30 Thread Bill Frantz
ervice via many LEO satellites. If we were talking about going to the moon, that would be a 3 second delay. Cheers - Bill --- Bill Frantz| Can't fix stupid, but | Periwinkle (408)348-7900 | duct tape can

Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

2021-02-11 Thread Bill Frantz
, it's probably cheaper to just provide confidentiality than it is to do the analysis and protocol proofs to show you don't need it. Cheers - Bill -- Bill Frantz| There are now so many exceptions to the 408-348-7900 | Fourth

Re: [TLS] [Last-Call] Last Call: (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

2020-12-02 Thread Bill Frantz
I suspect, would chose to run the risks, at least until the first real-world attacks surface. Can anyone else work through some examples? Cheers - Bill - Bill Frantz| Government is not reason, it is not

Re: [TLS] [OPSEC] OpSec WGLC for draft-ietf-opsec-ns-impact

2020-07-29 Thread Bill Frantz
the TLS working group be presented between IETF meetings, when there are many TLS experts who will take the time to review and comment. Cheers - Bill --- Bill Frantz| "I wish there was a knob on the TV to tur

Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

2020-02-02 Thread Bill Frantz
On 2/1/20 at 7:43 PM, rs...@akamai.com (Salz, Rich) wrote: > +1 to what Nico says. Ditto. Cheers - Bill --- Bill Frantz| Security is like Government | Periwinkle (408)348-7900 | services. The market doesn't |

Re: [TLS] draft-ietf-tls-esni feedback

2019-10-23 Thread Bill Frantz
people with more information about the problem can describe the problems this suggestion would cause. Cheers - Bill --- Bill Frantz| gets() remains as a monument | Periwinkle (408)356-8506 | to C's continuing support

Re: [TLS] Comments on draft-wood-tls-external-psk-importer-01

2019-04-04 Thread Bill Frantz
simplicity, and therefore security, by not having a compatibility mode. I wrote a short paper about this deployment for an amateur radio publication which I have included below. Cheers - Bill - Flag Day with FT8 Bill Frantz, AE6JV West Valley Ama

Re: [TLS] OCSP stapling problem

2018-12-19 Thread Bill Frantz
er certificate lifetimes" :-) Happy New Year - Bill ------- Bill Frantz| Concurrency is hard. 12 out | Periwinkle (408)356-8506 | 10 programmers get it wrong. | 16345 Englewood Ave www.pwpconsult.com |

Re: [TLS] null auth ciphers for TLS 1.3?

2018-08-22 Thread Bill Frantz
rights.org/elib/distrib/vattp/SSLvsDataComm.html> Cheers - Bill --- Bill Frantz| There's nothing so clear as | Periwinkle (408)356-8506 | a design you haven't written | 16345 Englewood Ave www.pwpconsult.com | do

Re: [TLS] integrity only ciphersuites

2018-08-21 Thread Bill Frantz
by TLS as a way to reduce this problem. I do think that the TLS working group is well qualified to analyse the design of such a protocol. Cheers - Bill --- Bill Frantz| Since the IBM Selectric, keyboards have gotten 408

Re: [TLS] integrity only ciphersuites

2018-08-21 Thread Bill Frantz
application areas with similar needs, then perhaps these needs should be addressed. Cheers - Bill -- Bill Frantz| There are now so many exceptions to the 408-356-8506 | Fourth Amendment that it operates only

Re: [TLS] draft-ietf-tls-dnssec-chain-extensions security considerations

2018-07-02 Thread Bill Frantz
thread. 4. Do you support the new and improved security considerations? ditto Cheers - Bill --- Bill Frantz| Concurrency is hard. 12 out | Periwinkle (408)356-8506 | 10 programmers get it wrong. | 16345

Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

2018-04-16 Thread Bill Frantz
have not been involved in any face-to-face meetings or hums. Cheers - Bill - Bill Frantz| When it comes to the world | Periwinkle (408)356-8506 | around us, is there any choice | 16345 Englewood Ave

Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

2018-03-30 Thread Bill Frantz
s. I think this objection is much weaker if we write the long form error messages into a log that is kept with other server logs. Cheers - Bill --- Bill Frantz| Ham radio contesting is a| Periwinkle (408)356-8506

Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

2017-12-11 Thread Bill Frantz
is signatures, which shouldn't be very compressible. Of course, for small systems, even a small improvement may be important. Cheers - Bill - Bill Frantz| When it comes to the world | Periwinkle (408)356-8506

Re: [TLS] chairs - please shutdown wiretapping discussion...

2017-07-11 Thread Bill Frantz
e continually warned that their messages aren't private. Any technical fixes we build into the protocol that prevent these actions are a positive improvement. Cheers - Bill --- Bill Frantz| If you want total security, go to priso

Re: [TLS] AD Review of draft-ietf-tls-tls13

2017-05-22 Thread Bill Frantz
heers - Bill --- Bill Frantz|"Web security is like medicine - trying to do good for 408-356-8506 |an evolved body of kludges" - Mark Miller www.pwpconsult.com | ___ TLS mailing list TLS@ietf.org https:

Re: [TLS] Idempotency and the application developer

2017-05-05 Thread Bill Frantz
of data to the server quickly. BTW, I expect to see lots of security bugs due to 0-RTT. But the Internet and computer operating systems are insecure anyway. Cheers - Bill - Bill Frantz| The first thing you need when

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Bill Frantz
and numbers, we are eliminating any confusion about which version is the most recent. Cheers - Bill --- Bill Frantz| gets() remains as a monument | Periwinkle (408)356-8506 | to C's continuing support of | 16345

Re: [TLS] Certificate compression (a la QUIC) for TLS 1.3

2016-11-30 Thread Bill Frantz
t problem at the source. Cheers - Bill --- Bill Frantz| Privacy is dead, get over| Periwinkle (408)356-8506 | it. | 16345 Englewood Ave www.pwpconsult.com | - Scott McNealy | Los Gatos,

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-11-20 Thread Bill Frantz
o need a second standard in one year, decimal version(s) could be used e.g 2017.1. It would be understandable and act as punishment for us who screwed up. Cheers - Bill --- Bill Frantz| Concurrency is hard. 12 out | Periwi

Re: [TLS] Industry Concerns about TLS 1.3

2016-09-28 Thread Bill Frantz
ket. Cheers - Bill --- Bill Frantz| Concurrency is hard. 12 out | Periwinkle (408)356-8506 | 10 programmers get it wrong. | 16345 Englewood Ave www.pwpconsult.com |- Jeff Frantz |

Re: [TLS] Industry Concerns about TLS 1.3

2016-09-23 Thread Bill Frantz
moving to systems that do involve the endpoints. Cheers - Bill --- Bill Frantz| Ham radio contesting is a| Periwinkle (408)356-8506 | contact sport. | 16345 Englewood Ave www.pwpconsult.com | - Ken

Re: [TLS] TLS 1.3 -> TLS 2.0?

2016-08-31 Thread Bill Frantz
We could call it TLS 3.4 which would match the internal ID. :-) BTW, I think using something other than 1.3 is a good idea. Cheers - Bill - Bill Frantz| When it comes to the world | Periwinkle (408)356-8506

Re: [TLS] Simpler backward compatibility rules for 0-RTT

2016-06-21 Thread Bill Frantz
has been fixed. Cheers - Bill --- Bill Frantz| Since the IBM Selectric, keyboards have gotten 408-356-8506 | steadily worse. Now we have touchscreen keyboards. www.pwpconsult.com | Can we make something even worse

Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]

2016-06-04 Thread Bill Frantz
, we should be addressing our efforts to getting bugs fixed, not just coding around them. Cheers - Bill - Bill Frantz| The first thing you need when | Periwinkle (408)356-8506 | using a perimeter defense

Re: [TLS] Asymmetric TLS

2016-04-05 Thread Bill Frantz
allow monitoring-with-consent (based on asymmetric encryption)? - allow re-signing from an authorised MITM to support caching? Best wishes, Phil Lello --- Bill Frantz|"Web security is like medicine - trying to

Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

2016-03-30 Thread Bill Frantz
algorithms don't get on the approved list unless they are likely to be widely deployed. (But I expect to see counter-arguments.) Cheers - Bill --- Bill Frantz| gets() remains as a monument | Periwinkle (408)356-8506

Re: [TLS] TLS1.3 status/expectations

2016-02-29 Thread Bill Frantz
--- Bill Frantz| Concurrency is hard. 12 out | Periwinkle (408)356-8506 | 10 programmers get it wrong. | 16345 Englewood Ave www.pwpconsult.com |- Jeff Frantz | Los Gatos, CA 95032 ___ TLS

Re: [TLS] Controlling use of SHA-1

2015-10-22 Thread Bill Frantz
want to bleep with things that don't work, not extra time to futz with different browsers to get things working. Cheers - Bill - Bill Frantz| Airline peanut bag: "Produced | Periwinkle (408)356

Re: [TLS] TLS 1.3 - Support for compression to be removed

2015-09-23 Thread Bill Frantz
at we need for NNTP is a build without security, but with compression option. Cheers - Bill --- Bill Frantz| Ham radio contesting is a| Periwinkle (408)356-8506 | contact sport. | 16345 Eng

Re: [TLS] Call for consensus to remove anonymous DH

2015-09-16 Thread Bill Frantz
of simpler implementations. For the question that started this thread, I am neutral. Cheers - Bill -- Bill Frantz| There are now so many exceptions to the 408-356-8506 | Fourth Amendment that it operates only