Re: [IPsec] I-D Action: draft-ietf-ipsecme-chacha20-poly1305-09.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 14 June 2015 07:37 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77F471A19F2 for <ipsec@ietfa.amsl.com>; Sun, 14 Jun 2015 00:37:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.978
X-Spam-Level:
X-Spam-Status: No, score=-0.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MALFORMED_FREEMAIL=0.001, MISSING_HEADERS=1.021, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s_RBS2tABcTf for <ipsec@ietfa.amsl.com>; Sun, 14 Jun 2015 00:37:13 -0700 (PDT)
Received: from mail-wi0-x22a.google.com (mail-wi0-x22a.google.com [IPv6:2a00:1450:400c:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49FEC1A07BD for <ipsec@ietf.org>; Sun, 14 Jun 2015 00:37:13 -0700 (PDT)
Received: by wibdq8 with SMTP id dq8so49073327wib.1 for <ipsec@ietf.org>; Sun, 14 Jun 2015 00:37:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:cc:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=bwNx9mQmuTBGe4GGD58cEuLAkbfSsMZVOfOvsHAx6WQ=; b=JMuJQ/KvYk2qBUtYY+swalgpAEl84b60RorJxYq1F3CaNwYPKqY/wTzRgmQK5ny01M 674sKCE/Ta1OT/XOZtPPRnVEd+M7BD/SwzrkDR/KN7jY+5EPttsYJ7FaCFEJ2oI9Khd5 40dqqDK8yP0uf/MHwbMHq27oHoECErb/gycV2jSqVunkuALzn3gBw5r5JIfy3wILCX3l KnsjKbv3D2T3SnG9+ya9R81CKq6Wt8xP/uFaW7rblpMx9F4qiUZGra6BB0X2i1ynuDaL zl4z+sCJ6HoEg+N1/RpDu3DlR1hl3xZ3VU59ka0fGmM7q8/gB6OigvEvSKrMTGV+L1qJ kXzg==
X-Received: by 10.180.99.39 with SMTP id en7mr21230017wib.31.1434267431942; Sun, 14 Jun 2015 00:37:11 -0700 (PDT)
Received: from [192.168.12.102] (bzq-218-112-74.red.bezeqint.net. [81.218.112.74]) by mx.google.com with ESMTPSA id wi1sm13418957wjb.41.2015.06.14.00.37.10 for <ipsec@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 14 Jun 2015 00:37:10 -0700 (PDT)
Message-ID: <557D2F25.8060607@gmail.com>
Date: Sun, 14 Jun 2015 10:37:09 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
CC: ipsec@ietf.org
References: <20150614064621.15901.47260.idtracker@ietfa.amsl.com>
In-Reply-To: <20150614064621.15901.47260.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/ipsec/k3iACUPYLQejr-B1niTNTYDr-tY>
Subject: Re: [IPsec] I-D Action: draft-ietf-ipsecme-chacha20-poly1305-09.txt
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jun 2015 07:37:17 -0000

Quick nit: the sentence "The Pad Length field need not exceed 4 octets" 
is a bit confusing, because the Pad Length field is obviously a constant 
2 octets. I would suggest "The Padding field's length (and the value of 
the Pad Length field) need not exceed 4 octets."

Thanks,
	Yaron

On 06/14/2015 09:46 AM, internet-drafts@ietf.org wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>   This draft is a work item of the IP Security Maintenance and Extensions Working Group of the IETF.
>
>          Title           : ChaCha20, Poly1305 and their use in IKE & IPsec
>          Author          : Yoav Nir
> 	Filename        : draft-ietf-ipsecme-chacha20-poly1305-09.txt
> 	Pages           : 12
> 	Date            : 2015-06-13
>
> Abstract:
>     This document describes the use of the ChaCha20 stream cipher along
>     with the Poly1305 authenticator, combined into an AEAD algorithm for
>     the Internet Key Exchange protocol (IKEv2) and for IPsec.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-ipsecme-chacha20-poly1305/
>
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-ietf-ipsecme-chacha20-poly1305-09
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-ipsecme-chacha20-poly1305-09
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> IPsec mailing list
> IPsec@ietf.org
> https://www.ietf.org/mailman/listinfo/ipsec
>