[TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 02 April 2015 08:59 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 737371B2C0E for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 01:59:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.91
X-Spam-Level:
X-Spam-Status: No, score=-3.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 87O5YskxDUy9 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 01:59:07 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3FE521B2C0D for <tls@ietf.org>; Thu, 2 Apr 2015 01:59:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1427965148; x=1459501148; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=BVn4FziuDjhx1DEZNq+ERg6lGSo93iN8X1dyVjRhbuA=; b=KeFTzDEUkeugXuU7wt/OeGAkcmF6WMhTH7hNIhBu9KhFws0DPKFcJaEU MTSEMvey8NTfj/sOGKbJzMKJkHcbCdzaBQFUv06GfecuzRikziHD/ASp+ Fq845fzEsZsbkd7KVc0ahK/zkekc86txz3PFmNYo+zGjC/MaGSWpoOwpp M=;
X-IronPort-AV: E=Sophos;i="5.11,509,1422874800"; d="scan'208";a="318640645"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 02 Apr 2015 21:59:02 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.129]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Thu, 2 Apr 2015 21:59:00 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Thread-Index: AdBtI0LriC002d9AQd2CQh5WncxaLA==
Date: Thu, 02 Apr 2015 08:59:00 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFD1029@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/r3eDtKtJN9bxLOntcV5sBRZPW24>
Subject: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 08:59:10 -0000

Sean Turner <turners@ieca.com> writes:

>This message is to confirm the consensus reached @ the IETF 92 TLS session in
>Dallas and at the TLS Interim in Seattle to make the TLS 1.3 PRF be an HKDF-
>based PRF (see http://datatracker.ietf.org/doc/rfc5869/?include_text=1).
>
>Please indicate whether or not you agree with the consensus by 2015-04-17. If
>not, please indicate why.  Also, please note that we're interested in
>uncovering new issues not rehashing issues already discussed.

Yes, definitely.

Peter.