[TLS] PRF proposal
<Pasi.Eronen@nokia.com> Mon, 20 November 2006 14:39 UTC
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GmAJH-00043Y-Dp; Mon, 20 Nov 2006 09:39:47 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GmAJG-000435-Ak for tls@ietf.org; Mon, 20 Nov 2006 09:39:46 -0500
Received: from mgw-ext12.nokia.com ([131.228.20.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GmAJD-0003eh-D8 for tls@ietf.org; Mon, 20 Nov 2006 09:39:46 -0500
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext12.nokia.com (Switch-3.1.10/Switch-3.1.10) with ESMTP id kAKECuBT032673 for <tls@ietf.org>; Mon, 20 Nov 2006 16:13:22 +0200
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 20 Nov 2006 16:12:40 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 20 Nov 2006 16:12:39 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Mon, 20 Nov 2006 16:12:38 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24036E9B07@esebe105.NOE.Nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: PRF proposal
Thread-Index: AccMre79MbTu6mNxRWmosKX29MV6xw==
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 20 Nov 2006 14:12:39.0816 (UTC) FILETIME=[EFF6E880:01C70CAD]
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 52e1467c2184c31006318542db5614d5
Cc:
Subject: [TLS] PRF proposal
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org
Hi, We had a rather complicated discussion about the PRF issue in San Diego, and in the end we did not take a humm because it was not quite clear what the alternatives we would be choosing from really are (or whether the proposed alternatives really were different at all). Here's a strawman proposal that tries to capture the comments made in San Diego: o Future documents that define ciphersuites must explicitly say either that (1) "the ciphersuites defined in this document use the default PRF for the negotiated TLS version", or (2) "the ciphersuites defined in this document use the following PRF: (details of the PRF)". Especially documents that use something better than SHA-256 for integrity protection should use the latter choice (presumably defining a PRF based on the algorithm it considered "better than SHA-256"). Other documents might prefer choice 1 since that would avoid updating them if someday we define TLS 1.3 or something. o In 4346bis, define the "default PRF for TLS 1.2" as P_SHA256. o In 4346bis, specify that all ciphersuites defined in old documents predating the above-mentioned requirement use choice 1 ("the default PRF for the negotiated TLS version"). (Already implied by the earlier decision.) o Specify that all ciphersuites defined in 4346bis use choice 1. Would this be satisfactory to everyone? Any other comments? Best regards, Pasi _______________________________________________ TLS mailing list TLS@lists.ietf.org https://www1.ietf.org/mailman/listinfo/tls
- [TLS] PRF proposal Pasi.Eronen
- RE: [TLS] PRF proposal Blumenthal, Uri
- Re: [TLS] PRF proposal Bodo Moeller