Re: [TLS] chacha/poly interop?

Jeffrey Walton <noloader@gmail.com> Tue, 13 September 2016 00:17 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6F7112B15A for <tls@ietfa.amsl.com>; Mon, 12 Sep 2016 17:17:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hTh9kuRW1hMz for <tls@ietfa.amsl.com>; Mon, 12 Sep 2016 17:17:37 -0700 (PDT)
Received: from mail-oi0-x22e.google.com (mail-oi0-x22e.google.com [IPv6:2607:f8b0:4003:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E71A512B04E for <tls@ietf.org>; Mon, 12 Sep 2016 17:17:36 -0700 (PDT)
Received: by mail-oi0-x22e.google.com with SMTP id y2so346847869oie.0 for <tls@ietf.org>; Mon, 12 Sep 2016 17:17:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=Ao8mNjDVgLPn5uiVypYMILdXAYzK2IJwAUog4OmNHvA=; b=ddIHJYbnawwBRDi63VHE+enP+yjMaKG6x4A/2anTGzWG+ehjC2qYuq79zTWeBBnQ49 VuQoxX1geiyDyNOYdsrIt/GN+BTF7plILbl8jg4eeHxHRk1NsB/3W2fyVp5x2HsiV6KO 9JNO6zN7Sfufw3u0VTVOqhTokGrlKYtChfUmqDQ1VGXIFXVRfOQQ0LT/Qc74dWXd61Q0 MEarSscTvWtigPdKKxq4va8O+ksxE5/QaxlcENvQAwHXPYF1Tds/vch6WEX/KyNkiukd WiyddiKxv47sQClbbAHCKJ5qtmuPlHh/wmM8OcknFXj5PzroAOa6mfiPIF+MVkIQtZCZ Xueg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=Ao8mNjDVgLPn5uiVypYMILdXAYzK2IJwAUog4OmNHvA=; b=F4lakN+AEn/qSAM/AJMta7+PogEDvi6c7Vdro/8UQZr+uIk16pKNwhKA/NGcfPMd7a tQ9WWFgjyRMj3cQ6rbJQX6HLcyHBq9OMK+S3qupE3LHejxG6/vkbKTHEMtKXXdzZiH5r FanPBoDWT2vgly7PXbM139+Zh3fhsbyYZeE3AIHYTAbXD0hmZBwJ8WXtEAYIMbYUqp0C EA9DO+ASaXTtrOC1SCxFrxf7YJIk9fW4rX5Y2+hbWOA74cheN31sLHUsGG4sL0m/8GpV DfliCPTrXD4UoHf1JItWBDNTAeRKducoqjTJJ1a/VMsyfkuaFDyBkCWq1H2R59QdlnTg xR2Q==
X-Gm-Message-State: AE9vXwP+FQ9TXwXjUFvjroc3OchFWxkqpi02XCjGlVKD2xiJd+WovkJDzg2IpII+1Muzm/wRF+BaBIRk40TtGg==
X-Received: by 10.157.8.207 with SMTP id 73mr12640952otf.153.1473725856338; Mon, 12 Sep 2016 17:17:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.131.70 with HTTP; Mon, 12 Sep 2016 17:17:35 -0700 (PDT)
In-Reply-To: <CAF8qwaCcVxRh_9UFUgbs5KJfyGEC5vtoCpV6i-6oH3qAVfqP=A@mail.gmail.com>
References: <ffd74054d64047cd9dfebc6e9fd6bc19@usma1ex-dag1mb1.msg.corp.akamai.com> <CAH8yC8nqiV-YKr7URdRozhtoWpDgCPhDgoPjE99iZw5Ct1Om+g@mail.gmail.com> <CAF8qwaCcVxRh_9UFUgbs5KJfyGEC5vtoCpV6i-6oH3qAVfqP=A@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Mon, 12 Sep 2016 20:17:35 -0400
Message-ID: <CAH8yC8m3WbYCThHT+9M4nyXQMS632Dn_gRmiDAHaxM3LpMt-nw@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4Rteqh8VtokIz6pPfGwffgWC9PU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] chacha/poly interop?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Sep 2016 00:17:39 -0000

On Mon, Sep 12, 2016 at 8:10 PM, David Benjamin <davidben@chromium.org> wrote:
> On Mon, Sep 12, 2016 at 7:35 PM Jeffrey Walton <noloader@gmail.com> wrote:
>>
>> On Wed, Dec 9, 2015 at 8:02 PM, Salz, Rich <rsalz@akamai.com> wrote:
>> > OpenSSL just landed our chacha/poly implementation into master.  We pass
>> > the
>> > RFC test vectors, looking for other implementations to test against.
>>
>> Sorry to dig up an old thread....
>>
>> I tested against Bernstein/ECRYPT ChaCha and test vectors from
>> http://tools.ietf.org/html/draft-strombergson-chacha-test-vectors.
>> TLS-ChaCha does not inter-operate with ChaCha.
>>
>> The name should probably be disambiguated somehow.
>
>
> TLS-ChaCha is actually RFC 7539 which comes with its own test vectors and
> isn't TLS-specific.

Oh, my bad... I grabbed the 5 vectors from
http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305. I used them
because I believe the kernel-crypto is using them.

Let me try with RFC 7539 and see how things react with the 7539 vectors.

Jeff