Re: [TLS] draft-agl-tls-chacha20poly1305-03

Adam Langley <agl@imperialviolet.org> Sat, 16 November 2013 20:43 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0980811E8252 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 12:43:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id II0tatBPRmgl for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 12:43:56 -0800 (PST)
Received: from mail-la0-x235.google.com (mail-la0-x235.google.com [IPv6:2a00:1450:4010:c03::235]) by ietfa.amsl.com (Postfix) with ESMTP id 610D111E8290 for <tls@ietf.org>; Sat, 16 Nov 2013 12:43:56 -0800 (PST)
Received: by mail-la0-f53.google.com with SMTP id ea20so3742576lab.40 for <tls@ietf.org>; Sat, 16 Nov 2013 12:43:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=SlnxlVKcStUPCIhd2J/UUy5qkPqF2iZVMuupxvjcIjE=; b=TWdncFDH2uVqpmdIeohHQLADNGQuncdz1rEi5DSZycxRdiZOs4/SwfVheExyFVqXoo NlMGfFXODD72KSxbhDFvCpA/FArclD1xUBxiLUplvoLh0Ara8eFcxy6qeI8+6B3+mOCP V6otlV9NhudK2lXV5wS0R8AIvtsGc/eqbUW/bp2bH3tvo8KWncJm3om9KipaXPObkPfM upkA+iEhNq934zHObyzCTY/BN4rF/7dKItpNVXrL3ualKIC8KLDBwWav4EIXruHZdAKe eXUpCV9okR/zooTblt/vS32zUT+WjPj0SO3LmpARHwlB7F3hyV+fx0nAKOmv05pOmfQW r7mg==
MIME-Version: 1.0
X-Received: by 10.152.170.133 with SMTP id am5mr8095857lac.9.1384634635188; Sat, 16 Nov 2013 12:43:55 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.96.230 with HTTP; Sat, 16 Nov 2013 12:43:55 -0800 (PST)
In-Reply-To: <6.2.5.6.2.20131116114647.0c7a7170@elandnews.com>
References: <6.2.5.6.2.20131116114647.0c7a7170@elandnews.com>
Date: Sat, 16 Nov 2013 15:43:55 -0500
X-Google-Sender-Auth: 4vxgc_eLmQQ8553F41BPnAgStgM
Message-ID: <CAMfhd9UBJ_foNrQw93BKBWjAZGpbMWnsjxqh7ZfSuRUTJyLMCw@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: SM <sm@resistor.net>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-agl-tls-chacha20poly1305-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Nov 2013 20:43:57 -0000

On Sat, Nov 16, 2013 at 2:52 PM, SM <sm@resistor.net> wrote:
> For what it is worth, OpenSSH implemented ChaCha20-Poly1305 based on what is
> proposed in draft-agl-tls-chacha20poly1305-03.

Yea. I told djm that he should match the AEAD construction exactly
because then he would be able to use the OpenSSL API in the future,
but to no avail :)


Cheers

AGL