Re: [TLS] HKDF

Richard Moore <rich@kde.org> Thu, 26 March 2015 21:46 UTC

Return-Path: <richmoore44@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A2AB1B2F8E for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 14:46:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.027
X-Spam-Level:
X-Spam-Status: No, score=-1.027 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T_8q_Pt2d0NS for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 14:46:19 -0700 (PDT)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4809D1B2F88 for <tls@ietf.org>; Thu, 26 Mar 2015 14:46:19 -0700 (PDT)
Received: by oicf142 with SMTP id f142so52056507oic.3 for <tls@ietf.org>; Thu, 26 Mar 2015 14:46:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=oa890gO0AlKB7AU9PQviQSONtE89OU47qCJ6gn8ALA8=; b=cZeCCv5RR/HY34SFMLUlhtiq4uZUUJW73sJ4onnHY2EZqu/UHS46KN3YMQIE7PxYBZ yG+JSquray3mNhD4yUSgkyaPeMdj7XBQO8VjDEIooBfywFZ6btGJYLkcwQXO48WjojV9 XISs5A/hTIEHSYK43yENN+5CgISGjpj9Rii1/HjBHNKDLuIks/Ukbf75uMk7TEMPrrOB D7fHxMa4wmNdu05228afqn1G2e6qcl/p64xLbFZgj4gE6A6JZVT0eo8LFGxeoP5tzfBL JHkp5JzqOTASqrsNfbqOrUl2b6LkkOpr5L4oGKJ+Owgvb5OImqDgABjLmaha9MYZTN46 ddlw==
MIME-Version: 1.0
X-Received: by 10.60.134.237 with SMTP id pn13mr13977643oeb.59.1427406378849; Thu, 26 Mar 2015 14:46:18 -0700 (PDT)
Sender: richmoore44@gmail.com
Received: by 10.182.116.166 with HTTP; Thu, 26 Mar 2015 14:46:18 -0700 (PDT)
In-Reply-To: <201503231615.26528.davemgarrett@gmail.com>
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com> <201503231615.26528.davemgarrett@gmail.com>
Date: Thu, 26 Mar 2015 21:46:18 +0000
X-Google-Sender-Auth: sR5PDcJx198jR3z6XK9sXIKNYIY
Message-ID: <CAMp7mVuPmYff1OzbHMejbREodKzLy-V7+pExqOp-X9-WhPv_ag@mail.gmail.com>
From: Richard Moore <rich@kde.org>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b471e3a295eb5051237f241"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8ToBb1iOWLWloQdwStCab2CDD9E>
Cc: tls@ietf.org
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 21:46:23 -0000

On 23 March 2015 at 20:15, Dave Garrett <davemgarrett@gmail.com> wrote:

> Adding support for SHA-3 hashes seems like a good idea at this point.
>

Since SHA-3 hasn't yet been released this isn't currently possible.

Rich.