Re: [TLS] PRF Negotiation - Finished "gotcha"

Martin Thomson <martin.thomson@gmail.com> Fri, 18 April 2014 20:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3135E1A01F6 for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 13:28:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPg8ehAeZMwv for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 13:28:32 -0700 (PDT)
Received: from mail-we0-x232.google.com (mail-we0-x232.google.com [IPv6:2a00:1450:400c:c03::232]) by ietfa.amsl.com (Postfix) with ESMTP id CBD3D1A002E for <tls@ietf.org>; Fri, 18 Apr 2014 13:28:31 -0700 (PDT)
Received: by mail-we0-f178.google.com with SMTP id u56so1880869wes.37 for <tls@ietf.org>; Fri, 18 Apr 2014 13:28:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=4HSDaQotqz5L7P4lUz0s56NmQiRzQmesXqW/VHjvUE4=; b=XPfugQl4hYzpFvwPrkUdslL62Ej9pOExHY8lfpd5EVH1dgRaRbpNd+gnNzWwSShy8H LBDg8DFhyTvTLQt16Sccw3E3GNDq40SeE3ULfq0Aa7WAKSN4D4EtAt9vwwwyC9+Ec3fX yOb05C7rWuy8a++0/+/lih4l7RTO6wMMjctUwSnjQBuLXYcOvV5MN4moK9BPjfc9xvi/ OqLU4/TPgH8c5ckiSAWJKBgeVErErVUoK+kti1uypBf0AkcURWdQtL1/7ib9BE+XZGzY SNySSh+0q7bDOFOscSOS4uwiR3zwIVmcBJV2qSgzBTeEth9lw2/cdttXEp/OWIYbfF1r Tl9Q==
MIME-Version: 1.0
X-Received: by 10.180.106.198 with SMTP id gw6mr3741816wib.50.1397852907338; Fri, 18 Apr 2014 13:28:27 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Fri, 18 Apr 2014 13:28:27 -0700 (PDT)
In-Reply-To: <7BAC95F5A7E67643AAFB2C31BEE662D0197DEF8FAC@SC-VEXCH2.marvell.com>
References: <53513F36.7050106@nthpermutation.com> <CABkgnnXugZw2U3Zv8H2H1J8we_N2b-p=qCdwsZyBDNqDZVYE2w@mail.gmail.com> <53515BDF.7010909@nthpermutation.com> <7BAC95F5A7E67643AAFB2C31BEE662D0197DEF8FAC@SC-VEXCH2.marvell.com>
Date: Fri, 18 Apr 2014 13:28:27 -0700
Message-ID: <CABkgnnUqdc3yhycAP2ufXvG2e4jBZoE7LBOmWNkHvAGD53EO+w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HMqcio7NmAk7lWHRkui9PYu5lFg
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PRF Negotiation - Finished "gotcha"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Apr 2014 20:28:33 -0000

On 18 April 2014 13:26, Paul Lambert <paul@marvell.com> wrote:
> Specifically for the data path. SHA-256 is appropriate key management, generation etc.

The PRF is only needed for key management, generation, extractors,
etc...  I think that (perhaps) Mike wants to go one further and be
able to ship a stack that doesn't even HAVE SHA-256.