Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 01 April 2015 19:48 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AD4C1A8A10 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:48:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.601
X-Spam-Level:
X-Spam-Status: No, score=-1.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VtstSQx3glso for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:48:52 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A41A61A8AA0 for <tls@ietf.org>; Wed, 1 Apr 2015 12:48:52 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id 3AF0D9001A; Wed, 1 Apr 2015 22:48:50 +0300 (EEST)
Date: Wed, 01 Apr 2015 22:48:50 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Russ Housley <housley@vigilsec.com>
Message-ID: <20150401194849.GA22718@LK-Perkele-VII>
References: <4A5C6D8F-6A28-4374-AF1F-3B202738FB1D@ieca.com> <B34B04D9-6ED4-47A4-9E3D-1AC05B55B533@vigilsec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <B34B04D9-6ED4-47A4-9E3D-1AC05B55B533@vigilsec.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Oq05I9-e55c-F9pYosqYdfRWysE>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 19:48:55 -0000

On Wed, Apr 01, 2015 at 03:19:33PM -0400, Russ Housley wrote:
> 
> One detail that was not discussed because we were running out of
> time is important to me (and may be important to others).  SHA-256
> would be the MTI.  Is an alternative hash function chosen based on
> the cipher suite or some other mechanism?

In TLS 1.2 and 1.3-current, the main PRF-hash is designated by
the ciphersuite. I have not seen any proposals to change this.

Then there is signature hash, which is negotiated using
extensions.


-Ilari