Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt

Simon Josefsson <simon@josefsson.org> Sun, 14 June 2015 12:17 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D24FC1B2D09 for <tls@ietfa.amsl.com>; Sun, 14 Jun 2015 05:17:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MPN76Qbxc1Yu for <tls@ietfa.amsl.com>; Sun, 14 Jun 2015 05:17:37 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48E891B2D07 for <tls@ietf.org>; Sun, 14 Jun 2015 05:17:37 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5ECHVjD022980 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sun, 14 Jun 2015 14:17:32 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Dave Garrett <davemgarrett@gmail.com>
References: <20150611170317.13732.72719.idtracker@ietfa.amsl.com> <201506122355.45772.davemgarrett@gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150614:tls@ietf.org::kWLz9OtcYdkRKPGV:0iG2
X-Hashcash: 1:22:150614:davemgarrett@gmail.com::dEP9JpR2BrQ3q27G:1PgE
X-Hashcash: 1:22:150614:nmav@redhat.com::1nc1MN8gkTf2O11Z:EsjV
Date: Sun, 14 Jun 2015 14:17:29 +0200
In-Reply-To: <201506122355.45772.davemgarrett@gmail.com> (Dave Garrett's message of "Fri, 12 Jun 2015 23:55:45 -0400")
Message-ID: <87r3petrfq.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FmQI9UoUQpMEbROCd3X6ws7Gr3w>
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jun 2015 12:17:39 -0000

Dave Garrett <davemgarrett@gmail.com> writes:

> After discussion earlier involving ECDHE_anon cipher suites, it
> occurred to me that it could be useful to define one for ChaChaPoly in
> this draft.
>
> Is it viable to add a cipher suite name and codepoint for this?

What is the use-case?

/Simon