Re: [TLS] chacha/poly state?

Yoav Nir <ynir.ietf@gmail.com> Mon, 28 April 2014 09:01 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CF9A1A0983 for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 02:01:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WUbaJ7n3k_zi for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 02:01:38 -0700 (PDT)
Received: from mail-we0-x22a.google.com (mail-we0-x22a.google.com [IPv6:2a00:1450:400c:c03::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 788651A097C for <tls@ietf.org>; Mon, 28 Apr 2014 02:01:38 -0700 (PDT)
Received: by mail-we0-f170.google.com with SMTP id w61so6116428wes.29 for <tls@ietf.org>; Mon, 28 Apr 2014 02:01:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZvJRr+WMIqY2Z1fcfkkoNYa6hazb4zwvv52jx9ozeOE=; b=PpvcKh/TYGKukUGl264Gi77Dy34BjdgD4PGmzMzyWqKWgfGq8UMPBrua5TDPpYxz9S 0T5CPhweFCkTiZOQ07nSpNRRDMFq8giVX13rIR07+Bc7qHc/iNQLg2meZ0ihYJ5T2Fu/ MeUONfTL0Z/TZaiHmJJQmsOOF/O57aqMRuhCmXLJ+Ir99StN2FeQYeqkrbpm6+6Me7PI S5e846EbhSqr/IVM7RVLDurS43VHj+SqtoPBcb26aSwAl+q8lJdqdzOa8rY47fgGqAb7 Jn2CxS1Pc48FqBBwAFeBwdMAT4OwgKtpRDVIFOLip4sBS9rc9YvxgmxZhjhp4n0x7AtV VpPg==
X-Received: by 10.194.189.116 with SMTP id gh20mr18132599wjc.41.1398675697416; Mon, 28 Apr 2014 02:01:37 -0700 (PDT)
Received: from [172.24.248.99] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id v6sm25061744wjv.21.2014.04.28.02.01.35 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 28 Apr 2014 02:01:36 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1398669797.2453.6.camel@dhcp-2-127.brq.redhat.com>
Date: Mon, 28 Apr 2014 12:01:32 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <EF841B12-F76E-4D65-AF9C-EF9311C4789A@gmail.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120C35E915@USMBX1.msg.corp.akamai.com> <1398669797.2453.6.camel@dhcp-2-127.brq.redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/93aSFFK86VhSJkjcinWfjLCz89Q
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] chacha/poly state?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Apr 2014 09:01:40 -0000

On Apr 28, 2014, at 10:23 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

> On Fri, 2014-04-25 at 09:27 -0400, Salz, Rich wrote:
>> What’s the current state of the Cha-Cha/Poly document?  Do things need
>> changing, identifiers assigned, or what?
> 
> We have submitted our proposal [0] based on the new chacha construction.
> It is up to the chairs to ask for WG adoption.
> 
> [0]. http://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-02

The chacha in TLS draft depends on draft-nir-cfrg-chacha20-poly1305.

That still has to go through three “stages”:

 1. I need to add a bunch of test vectors and an explanation of decryption. Shouldn’t be too difficult with a counter/streamish cipher such as ChaCha

 2. We need to get a review of it. The changes to ChaCha are minor and do not affect security (IMO), but that’s just me. If we can get DJB to review it and say it’s OK - so much the better

 3. We need to find how to get this published. I submitted it as a CFRG document, but I’m not sure that’s the best way to get it published.

Yoav