[TLS] draft-agl-tls-chacha20poly1305-03

SM <sm@resistor.net> Sat, 16 November 2013 19:55 UTC

Return-Path: <sm@resistor.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDA4C11E8152 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 11:55:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.289
X-Spam-Level:
X-Spam-Status: No, score=-102.289 tagged_above=-999 required=5 tests=[AWL=0.310, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0fiAuu9JxGE8 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 11:55:07 -0800 (PST)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DBDC11E80F5 for <tls@ietf.org>; Sat, 16 Nov 2013 11:55:06 -0800 (PST)
Received: from SUBMAN.resistor.net (IDENT:sm@localhost [127.0.0.1]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id rAGJssKY029276; Sat, 16 Nov 2013 11:54:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1384631700; bh=UUmrgQZLfXH5Cr6bWPpllHoGrKb7YKr63IoHd4SAv2A=; h=Date:To:From:Subject:Cc; b=E/CsjHJz5525CJAg5LaJlgeQ8uh5R+T/p/WAXHnay+YX54mJAtGRS0GqFWdG2tpWO rgxTn7rI6USHl4f4fLag/smCiC3OXJfb06zxlSH4yxFPVHj14Z4v0hC3XGs3iiLQSi SZTwA3iHxDVu1q3HtNQlGT4LIV+8J6xCPSoYqJ1k=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=resistor.net; s=mail; t=1384631700; i=@resistor.net; bh=UUmrgQZLfXH5Cr6bWPpllHoGrKb7YKr63IoHd4SAv2A=; h=Date:To:From:Subject:Cc; b=m9IN5vODlfOc3w+C+8zzDOv33PiXbEVkuqYbd589OL+hARwdVHF/T5K6AFXY/fuat 9uoJRSVx5CptAbanBgZ0xGq2S+d+wPmnPvhxQ388aCqNbW0kWRbPsfQzC0jKK4U0p2 ht7ktX8Jee7s5oIS2/hOkB3A7fXjzTBq72Z+9pQ4=
Message-Id: <6.2.5.6.2.20131116114647.0c7a7170@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Sat, 16 Nov 2013 11:52:29 -0800
To: Adam Langley <agl@google.com>
From: SM <sm@resistor.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Cc: tls@ietf.org
Subject: [TLS] draft-agl-tls-chacha20poly1305-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Nov 2013 19:55:07 -0000

Hi Adam,

For what it is worth, OpenSSH implemented ChaCha20-Poly1305 based on 
what is proposed in draft-agl-tls-chacha20poly1305-03.

Regards,
-sm