Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?

Yoav Nir <ynir.ietf@gmail.com> Mon, 18 May 2015 10:36 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7AB61A8895 for <tls@ietfa.amsl.com>; Mon, 18 May 2015 03:36:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6u9Vth9mH6-z for <tls@ietfa.amsl.com>; Mon, 18 May 2015 03:36:58 -0700 (PDT)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBFAC1A8858 for <tls@ietf.org>; Mon, 18 May 2015 03:36:57 -0700 (PDT)
Received: by wgjc11 with SMTP id c11so21360581wgj.0 for <tls@ietf.org>; Mon, 18 May 2015 03:36:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hpPaWyHnuntsuWQAmkmxQeQHj6okGRt7VYaKB+xBUx8=; b=SfwfUqNvgp0HSVKDpv/ZudZ5jJe2dVdO1EjHMTNxqTfDZHENUMnp2HhQcUfJgbLbgM 4S5q2OScBFxscq0/NZ+lI/Fqa04v1i4vC1rnDL27kOyevDlnLhd9yYJwoJKdMAcfBACw n+EudbmX8SICCYBIJtKrRkBnhX0mQfZlOE2lKbue0Uely1qhWr7RTIwswWx1wWLTPrOk vic+gOemXGzk5UbR8smMx97szmEmv1YVUybNEThq41AghM1mOSKwH0f979FmSFOV9Rcf aNp9CIznumBuoYgvddUd9FZLTW2m2i1tCKs1QET0weVgU2td35f3gHWEXypkvAZ5HAnS gx2Q==
X-Received: by 10.180.76.8 with SMTP id g8mr20376533wiw.79.1431945416564; Mon, 18 May 2015 03:36:56 -0700 (PDT)
Received: from [172.24.250.138] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id xy5sm16234335wjc.35.2015.05.18.03.36.53 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 18 May 2015 03:36:55 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1431937184.2880.5.camel@redhat.com>
Date: Mon, 18 May 2015 13:36:52 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <9072027B-A48B-460A-8B52-8DC364690B98@gmail.com>
References: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com> <476C5289-6C8F-4591-BABA-4FD61A895A11@gmail.com> <20150517054213.GB26393@LK-Perkele-VII> <1431937184.2880.5.camel@redhat.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/62VMAtXnXN--5bLOSSZWUtyK6ig>
Subject: Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 10:36:59 -0000

> On May 18, 2015, at 11:19 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> 
> On Sun, 2015-05-17 at 08:42 +0300, Ilari Liusvaara wrote:
>> On Sun, May 17, 2015 at 01:02:23AM +0300, Yoav Nir wrote:
>>> Hi, Jeffrey
>>> What remains for the TLS working group to do is to adopt a draft for
>>> ChaCha20-Poly1305 in TLS. There already is a candidate:
>>> https://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-05
>> 
>> The only comment I have regarding that draft is that it doesn't specify
>> what to stick to record payload. Ciphertext (|P| bytes) || Tag (16 bytes),
>> right?
> 
> Hi,
> I believed that the output format was explicit in rfc7539, but I was
> wrong. I've clarified that point and hopefully that will be included in
> the next draft update.
> 
>>> Once that’s done, the document can both progress and if needed, people
>>> can request early assignment of identifiers. The ciphersuite registry
>>> has a “specification required” policy. Strictly speaking, the private
>>> draft could be enough - we don’t have to have an RFC, but practically
>>> speaking, this document will only get assignment after it is adopted
>>> by the WG.
>> As note, GnuTLS 3.4.x implements (disabled by default) the abovementioned
>> draft, using CSID CCA0-CCA7 (which are noted in the draft).
> 
> Indeed, we've added new code points to allow interoperability testing.

So what’s stopping the chairs from polling the group for adoption?

Chairs?

Yoav