[TLS] draft-josefsson-salsa20-tls-03

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 11 November 2013 22:15 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9944521E80F4 for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 14:15:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g7gX07duxyow for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 14:15:04 -0800 (PST)
Received: from mail-ee0-x235.google.com (mail-ee0-x235.google.com [IPv6:2a00:1450:4013:c00::235]) by ietfa.amsl.com (Postfix) with ESMTP id E76C821E8092 for <tls@ietf.org>; Mon, 11 Nov 2013 14:15:03 -0800 (PST)
Received: by mail-ee0-f53.google.com with SMTP id e51so2794415eek.12 for <tls@ietf.org>; Mon, 11 Nov 2013 14:15:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:message-id:subject:from:to:date:content-type:mime-version :content-transfer-encoding; bh=mNDCYHRZDoOX7io9LpThLuTfDG8Wo7Lzu28ryMiMybM=; b=ookLhJ9E49kA5RBP5EeHLZr88Q31+kxwywL0BXHYrU+3/hsR0M2imelKJ53PIaQuBN W0LNlX2qJgkwP8SHAlDO6yHn/ZksWbE6mceC8UZStudfr2QOy/0QOgAs96mXIgAyLx+n k5Kp9k3BmAMeeD6f941FEbH45Tiv97m1FtuEhonw2DjnDpVDVZOCeUrl3c3GijRAxpLk aKoXL8iwzAmIYCN3j3JEh0ZG5ox0NFJ6/v3d4gUMH0Wy3h+9yzLP7UP0p7R425m90VbY tUt5YN89yg+ye2t4cguJh2V5rvM+DN5pdPpGbHYShgV/RZfCai1Bvcv8Yg28AJyvCS+o Kofg==
X-Received: by 10.14.5.3 with SMTP id 3mr11518214eek.49.1384208102819; Mon, 11 Nov 2013 14:15:02 -0800 (PST)
Received: from [10.100.2.3] (ip-62-245-100-42.net.upcbroadband.cz. [62.245.100.42]) by mx.google.com with ESMTPSA id z2sm68096621eee.7.2013.11.11.14.15.01 for <tls@ietf.org> (version=SSLv3 cipher=RC4-SHA bits=128/128); Mon, 11 Nov 2013 14:15:02 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <1384208096.2754.4.camel@aspire.lan>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 11 Nov 2013 23:14:56 +0100
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.10.1 (3.10.1-1.fc20)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Subject: [TLS] draft-josefsson-salsa20-tls-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2013 22:15:04 -0000

Hello,
 Few days ago we updated draft-josefsson-salsa20-tls-03 [0]. The draft
is now focused on describing a cipher to replace RC4 that is applicable
in TLS and DTLS. In the updated draft we argue on the usage of salsa20
instead of Chacha proposed by some members of this list (and CFRG).

The main change is that this draft no longer copes with providing
combinations with universal hash-based MACs leaving that out of its
scope.

regards,
Nikos

[0]. http://tools.ietf.org/html/draft-josefsson-salsa20-tls-03