[Lurk] TLS 1.2 and sha256

Daniel Migault <daniel.migault@ericsson.com> Mon, 11 June 2018 21:25 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11AE0130ED8; Mon, 11 Jun 2018 14:25:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aeaBMumI4E8r; Mon, 11 Jun 2018 14:25:16 -0700 (PDT)
Received: from mail-lf0-x236.google.com (mail-lf0-x236.google.com [IPv6:2a00:1450:4010:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E3C3130DBE; Mon, 11 Jun 2018 14:25:15 -0700 (PDT)
Received: by mail-lf0-x236.google.com with SMTP id y20-v6so32814544lfy.0; Mon, 11 Jun 2018 14:25:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:from:date:message-id:subject:to:cc; bh=mBmEy+WhIC51f/N4gf1F1/Qv4kPGsCl4N2CovpWgwHk=; b=le+ZqsKrtZVCg2UTtyOABKQVeHSqkZdhMv7Tjjstbmlf45f4DI5dV9jvmsDsQkdfjh TZ0EZM5ZmheNLF5g0fgAV1XYfR0V3Pzeu5y6JjMKx48QkcG+rImO6kYo/Lnr662nhIU3 pOnKKO1VHrlzOCdcHPE5rsQR+9c0xvoMfj06XbthnSbTrEQISoX9pllU+2SrgAwyWQ9d eutx6hgC6SY/x6HXQRkZ5ly2ekN7X0YMFgAJecY15JUgbDNX0DIbZBL3SUXFJEjHdTZN erV6mAY9dqMXtQDdXotUxa37xEzqqly71dAAoUqKt/2Wq2EQMftIRUb+907ttZUNKwvL mxRw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:from:date:message-id:subject :to:cc; bh=mBmEy+WhIC51f/N4gf1F1/Qv4kPGsCl4N2CovpWgwHk=; b=DoPKovsWZFSHg0+9BVsZkqyOGjtXyw5Ku35P0tFNlj5YtIS1befKIlRx1+9ZPZw0T4 lVAWrLyb8/CIs+u8WLfZ7eH0Wsm5DuNckeQFy8EFKbzfYkQCJDx5el0qkvhcTWAQBLMN BzX9/+DlpafIXHnySmzSsxecaWRrfNeskIQOAfYZftSCvoy3ArxPeIKSOoSbcR+U5qqg Uh5WrlNQTNadQXPncfzGJGsmLlNyCO0X25n2dc+zgXs8TBFrI3vyhj2ntpglXF2XoQE8 f5HXFBUekpkGmn5ITLt4qAgkSEDA/B8xx31VVG2VhAsoHsee1AFgGZqAEDXZHcdcY9w3 c2Og==
X-Gm-Message-State: APt69E0oJx6d5VDoCXrg3R807UHBnCQXlEFAlyM6c87B/78fjMJTH8wF aEfirgmrTzatU74D2FOsItaXORdFEj4rrUo4YNo=
X-Google-Smtp-Source: ADUXVKKAs+FJhjV8bJqC9ksVCTAfsJ6aV0ZJ5kWSU/3yIZTO/M8ZIGX0jK7bhUUzEHVZ9yF62FkHImhTYcQmXV+jrA0=
X-Received: by 2002:a19:eb86:: with SMTP id f6-v6mr469019lfk.24.1528752313814; Mon, 11 Jun 2018 14:25:13 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 2002:a2e:5843:0:0:0:0:0 with HTTP; Mon, 11 Jun 2018 14:25:13 -0700 (PDT)
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Mon, 11 Jun 2018 17:25:13 -0400
X-Google-Sender-Auth: HoDDJYwYmpulX8rvD0osJKWKzyQ
Message-ID: <CADZyTknFe8Da948kOJRZcPkKkwnaVQUOseMfyZa_A4TckuY3gw@mail.gmail.com>
To: tls <tls@ietf.org>
Cc: LURK BoF <lurk@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009d520e056e6462fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/lurk/NLiXUplBJr86leW8OOtrAy5JbXo>
Subject: [Lurk] TLS 1.2 and sha256
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jun 2018 21:25:19 -0000

Hi,

TLS 1.2 uses sha256 as the prf hash function. When sha256 will not be
considered secured, I am wondering if we can reasonably envision
deprecating sha256 for TLS 1.2 or if TLS 1.2 will at that time be
deprecated in favor of TLS 1.X X>= 3 ?

In other words, I am wondering how much we can assume TLS 1.2 is associated
to sha256.

Yours,
Daniel