Re: [Cfrg] TLS PRF security proof?

Andy Lutomirski <luto@amacapital.net> Tue, 08 July 2014 19:24 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 990301A03D9 for <cfrg@ietfa.amsl.com>; Tue, 8 Jul 2014 12:24:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u5AHUrpisnnb for <cfrg@ietfa.amsl.com>; Tue, 8 Jul 2014 12:24:27 -0700 (PDT)
Received: from mail-la0-f44.google.com (mail-la0-f44.google.com [209.85.215.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5CD941A0305 for <cfrg@irtf.org>; Tue, 8 Jul 2014 12:24:27 -0700 (PDT)
Received: by mail-la0-f44.google.com with SMTP id ty20so4371971lab.31 for <cfrg@irtf.org>; Tue, 08 Jul 2014 12:24:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=+iov4hsikL8qNSDA4jz9zfy/WCppx9yNGkiGESgCyNw=; b=GZSjJQ3UL6PdZeWrkeVHbRA/MRjyswK8Kpl/auxQ6mF3Zhi7IHDaWXjBYWoa35yye9 unltue7GQBN9VmacVawb7GA8ApNKIzFitRD4JL6/eft6YAY14lez36HhA/S6MDGssp1Q KOvUDqYHV5sNpmsE3O3AG5AJQGRKUTaJczvDa6HdzKEBfFh6gQnXIqrqgAfaKuG5c2Kp 01zdhp5yyqxeBWsjnPerSa9Q2dlFnfhfsuchXRyuCZkNzgiBstzRg4Ekydc1A0tFncyU OsDM3GqJof/vxF6utOvuS4nizsCHUdWUPoypCPOL73c78bHH61FAGXES1spKwVKZyDP+ sMrA==
X-Gm-Message-State: ALoCoQmaaSv0BgTX/x0XG5EbnvCJuvEOOmaQM76AgSeiawe/eo5IZ/ZV73qMeCPqfAGqpGyes4rr
X-Received: by 10.153.7.74 with SMTP id da10mr28903076lad.27.1404847465487; Tue, 08 Jul 2014 12:24:25 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.152.108.130 with HTTP; Tue, 8 Jul 2014 12:24:05 -0700 (PDT)
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5CB648D@XMB116CNC.rim.net>
References: <810C31990B57ED40B2062BA10D43FBF5CB648D@XMB116CNC.rim.net>
From: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 08 Jul 2014 12:24:05 -0700
Message-ID: <CALCETrVekyPJeUdEReZ8L8zqrP5UOgHR4+MkYtNt2FFFdmMVew@mail.gmail.com>
To: Dan Brown <dbrown@certicom.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/zjsArwIj02xClzdF1O3ZAyYyhDQ
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] TLS PRF security proof?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Jul 2014 19:24:31 -0000

On Tue, Jul 8, 2014 at 12:19 PM, Dan Brown <dbrown@certicom.com> wrote:
>
> Dear CFRG list,
>
>
>
> Is there a published security proof for the current TLS PRF in the draft TLS 1.3?
>

Would it be useful if CFRG were to publish a recommended PRF?  Perhaps
something using a modern hash function combiner using (HMAC-)SHA-512
and either SHA-3 or something from the Salsa/ChaCha family as the
base?

--Andy