Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 27 May 2015 09:10 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13BE31A90AD for <tls@ietfa.amsl.com>; Wed, 27 May 2015 02:10:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ldWQAgKuZbX for <tls@ietfa.amsl.com>; Wed, 27 May 2015 02:10:07 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B80191A90AE for <tls@ietf.org>; Wed, 27 May 2015 02:10:07 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id 4D6CC1A267F; Wed, 27 May 2015 12:10:05 +0300 (EEST)
Date: Wed, 27 May 2015 12:10:05 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Sean Turner <turners@ieca.com>
Message-ID: <20150527091005.GA3569@LK-Perkele-VII>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3fs-0SaHa3_2tOS-S_BA60i0xQM>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 May 2015 09:10:10 -0000

On Tue, May 19, 2015 at 05:31:59PM -0400, Sean Turner wrote:
> All,
> 
> This message serves two purposes:
> 
> 1) It is the WG call for adoption of:
> 
> http://datatracker.ietf.org/doc/draft-mavrogiannopoulos-chacha-tls/
> 
> This draft specifies the use of the ChaCha stream cipher with Poly1305
> in the TLS and DTLS protocols.  The WG needs this draft to specify code
> points in support of the recent MTI consensus call (see 
> http://www.ietf.org/mail-archive/web/tls/current/msg16343.html).
> If you object to the adoption of this draft as a WG item, please respond
> to the list indicating why by 20150602.

Adopt.

> 2) It is a request for an early code point assignment:
> 
> We have a request for an early code point assignment for the cipher
> suites listed in the draft.  If you have a concern with an early code
> point assignment for the ciphers listed in this draft, please respond
> to the list indicating why by 20150602.  

I agree that the list of codepoints is bit broad for initial assignment.
Thomson's list (DHE_RSA, ECDHE_RSA, ECDHE_ECDSA, PSK, ECDHE_PSK) looks
reasonable. No concerns on early assignment on those.

Reading the Editor's Copy, the spec looks deployable. No concerns there.

Regarding nonce generation method, I did some programming experiments
with that, and I have no cocerns there.


-Ilari