Re: [TLS] The TLS PRF

pgut001@cs.auckland.ac.nz (Peter Gutmann) Sun, 19 February 2006 11:14 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FAmWh-0000S9-Hz; Sun, 19 Feb 2006 06:14:51 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FAmWg-0000Rs-BL for tls@ietf.org; Sun, 19 Feb 2006 06:14:50 -0500
Received: from chico.itss.auckland.ac.nz ([130.216.190.12]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FAmWe-0001Pf-V0 for tls@ietf.org; Sun, 19 Feb 2006 06:14:50 -0500
Received: from localhost (localhost.localdomain [127.0.0.1]) by chico.itss.auckland.ac.nz (Postfix) with ESMTP id 6EAC135CFC; Mon, 20 Feb 2006 00:14:46 +1300 (NZDT)
Received: from chico.itss.auckland.ac.nz ([127.0.0.1]) by localhost (smtpb.itss.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 25364-20; Mon, 20 Feb 2006 00:14:46 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by chico.itss.auckland.ac.nz (Postfix) with ESMTP id 3159E35321; Mon, 20 Feb 2006 00:14:46 +1300 (NZDT)
Received: from medusa01.cs.auckland.ac.nz (medusa01.cs.auckland.ac.nz [130.216.34.33]) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id 09AFF37746; Mon, 20 Feb 2006 00:14:46 +1300 (NZDT)
Received: from pgut001 by medusa01.cs.auckland.ac.nz with local (Exim 3.36 #1 (Debian)) id 1FAmWk-0007HV-00; Mon, 20 Feb 2006 00:14:54 +1300
From: pgut001@cs.auckland.ac.nz
To: ekr@networkresonance.com, tls@ietf.org
Subject: Re: [TLS] The TLS PRF
In-Reply-To: <20060218214125.74DD722241D@laser.networkresonance.com>
Message-Id: <E1FAmWk-0007HV-00@medusa01.cs.auckland.ac.nz>
Date: Mon, 20 Feb 2006 00:14:54 +1300
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
X-Spam-Score: 0.5 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla <ekr@networkresonance.com> writes:

>Can we get some discussion this issue please?

There's a great quote from "The Inmates Are Running the Asylum": Geeks will
repeatedly fix what isn't broken until it is.

Why is the TLS PRF broken?  What's the pressing need for (say) a PRF that we
can build with GCM?  Is it because it's trendy?  Do we need more features for
a marketing checklist?

The current PRF has been around for 10 years, and in that time the only real
argument against it has been that it doesn't meet someone's taste in fashion
(e.g. the GOST case).  It's not broken, and doesn't show any sign of ever
being broken, let's leave the poor thing alone.

Peter.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls