Re: [TLS] ChaCha and IVs

Watson Ladd <watsonbladd@gmail.com> Tue, 04 March 2014 16:58 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19A321A00BB for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 08:58:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XLli91_9LtCd for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 08:58:22 -0800 (PST)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) by ietfa.amsl.com (Postfix) with ESMTP id D48361A0202 for <tls@ietf.org>; Tue, 4 Mar 2014 08:58:21 -0800 (PST)
Received: by mail-yk0-f173.google.com with SMTP id 10so14922486ykt.4 for <tls@ietf.org>; Tue, 04 Mar 2014 08:58:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ZfyWJPg13nipsOMOKsU22xYenNhKz6AkNdxYc/KWLBM=; b=aKPjR/lQ4otZGIpAah6EjvnNyfo94i4B1+zctrb1RcAB6DOx+hsy59ejEIgho+/nWH xQn6Vy+BrUsYRTslT7F7jOhwCt0nEeEcM+0Ao/kiu55exe/FcqxoQ/BpsuEloaveqkxa LSb9wrJIwevjNDn2QZNl4pCTLGOgmBq8MiiB15WhNb+Io7rLyaxWbUmZAQeUjG5P9euz HB3O82GJ5aHRp6GJrP01g6b4yGLsEUJuUanAo/emgJ+FB3+l0btYOchA5b7saAHST+9x 8lo9MMbBb2R/DCusbzzkEZCuM/9a2AhkpPXEzdOwsXzvi5J16Ts8AowB0/9MMdMnYh7y GI/Q==
MIME-Version: 1.0
X-Received: by 10.236.216.106 with SMTP id f100mr506435yhp.129.1393952298405; Tue, 04 Mar 2014 08:58:18 -0800 (PST)
Received: by 10.170.92.85 with HTTP; Tue, 4 Mar 2014 08:58:18 -0800 (PST)
In-Reply-To: <CAL9PXLxWtj0PiVq1vAKbkuffPY9Pytp0MJ3Wfw1T3nq0q7URNw@mail.gmail.com>
References: <53160513.20703@bbn.com> <CAL9PXLxWtj0PiVq1vAKbkuffPY9Pytp0MJ3Wfw1T3nq0q7URNw@mail.gmail.com>
Date: Tue, 04 Mar 2014 08:58:18 -0800
Message-ID: <CACsn0c=q76MGHREyRzQRxJvbbqTiWGCHW+OhkV6HNgq5XL2AXA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4f1HKuJzQA08UhNQEH7s1lEchX4
Cc: Stephen Kent <kent@bbn.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 16:58:28 -0000

http://www.ietf.org/proceedings/89/slides/slides-89-tls-2.pdf

On Tue, Mar 4, 2014 at 8:57 AM, Adam Langley <agl@google.com> wrote:
> On Tue, Mar 4, 2014 at 11:53 AM, Stephen Kent <kent@bbn.com> wrote:
>> For those who did not attend or remotely participate in the TLS WG meeting
>> on 3/4/14, EKR suggested that I draw your attention to the slides I
>> presented.
>
> Are the slides available anywhere?
>
>
> Cheers
>
> AGL
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin