Re: [TLS] Consensus for AEAD IV

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 18 May 2015 08:15 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3399E1A87A2 for <tls@ietfa.amsl.com>; Mon, 18 May 2015 01:15:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yYGwPiZ2gr3a for <tls@ietfa.amsl.com>; Mon, 18 May 2015 01:15:09 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A79AC1A87A7 for <tls@ietf.org>; Mon, 18 May 2015 01:15:09 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id 007028EB3E; Mon, 18 May 2015 08:15:08 +0000 (UTC)
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t4I8F44g008295 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 18 May 2015 04:15:06 -0400
Message-ID: <1431936904.2880.0.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Mon, 18 May 2015 10:15:04 +0200
In-Reply-To: <E38ECC78-2B84-4008-B638-989ED573680D@gmail.com>
References: <CAOgPGoC14uhjrZAQvDHFQrJoyoVNELpNNd4+Hh==zwf9ipyY5g@mail.gmail.com> <CABcZeBNvTe_hjAimUitA4_qQURE88Muo_x0hgM=KWtE8VgbjPw@mail.gmail.com> <E38ECC78-2B84-4008-B638-989ED573680D@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CQw53YNDUkS_T9lo67YTn3Or5Dc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus for AEAD IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 08:15:11 -0000

On Sun, 2015-05-17 at 16:41 +0300, Yoav Nir wrote:
> > On May 17, 2015, at 4:27 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> <snip />
> 
> > Note 2: Should the ChaCha draft adopt this change as well, since it's
> > already incompatible with the encoding TLS 1.2 uses for GCM?
> 
> IMO ChaCha should do the same as GCM in TLS 1.2, and do the new thing in TLS 1.3.  ChaCha20-Poly1305 has experimental running code and should be ready and deployable far earlier than TLS 1.3.  
> IOW ChaCha should do like GCM in both versions.

I concur with that. It makes a very complex protocol otherwise.