Hi,

TLS 1.2 uses sha256 as the prf hash function. When sha256 will not be
considered secured, I am wondering if we can reasonably envision
deprecating sha256 for TLS 1.2 or if TLS 1.2 will at that time be
deprecated in favor of TLS 1.X X>= 3 ?

In other words, I am wondering how much we can assume TLS 1.2 is associated
to sha256.

Yours,
Daniel
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to