Re: [TLS] adopting ChaCha20 as a WG item was: I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Yoav Nir <ynir.ietf@gmail.com> Thu, 02 October 2014 12:58 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54B231A6FA8 for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 05:58:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PyQlsGmdXRWB for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 05:58:09 -0700 (PDT)
Received: from mail-la0-x230.google.com (mail-la0-x230.google.com [IPv6:2a00:1450:4010:c03::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27FEC1A6FE6 for <tls@ietf.org>; Thu, 2 Oct 2014 05:58:08 -0700 (PDT)
Received: by mail-la0-f48.google.com with SMTP id gi9so2331227lab.35 for <tls@ietf.org>; Thu, 02 Oct 2014 05:58:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=YFtWnUUxnlKTRy36bcJefG8gjN0RtndIUpScntLZSUw=; b=r65G0lCae3nhxkqN7Ela9wh+zKYoGczgWfql6arqCDIquuhKyh7z5IQqo8YopUZP+H ZITpfHmmHEBby3O82dvcprtSSSjSjuea7SbBXipvidn0zCMPFx2/GrhS6rDGiWxrGlWP kW97iyasxsMZC9UpwukzEgdPajG9XKz/6wjWv8mTyQHBbrjSmnPvf7JG/8ey5QcyHgGa gRCakDttM7IbshUIVNM0bGdJFMS9ZSVva8tUjG7+zte+KF/SS0vBLSc2Y0Uc6LtAkfDc ZOTqLf3232TYhQe9FzcATkSI7VJxRyNVWv6unOwJNvwDSKh/ek5SR4//IXUL//iBwBS3 zXxQ==
X-Received: by 10.152.202.135 with SMTP id ki7mr57794898lac.16.1412254687296; Thu, 02 Oct 2014 05:58:07 -0700 (PDT)
Received: from [172.24.251.145] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id x1sm1574885lag.16.2014.10.02.05.58.06 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 02 Oct 2014 05:58:06 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1412253233.27112.31.camel@dhcp-2-127.brq.redhat.com>
Date: Thu, 02 Oct 2014 15:58:01 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <73B75C67-2608-4210-A624-14934E08016E@gmail.com>
References: <20141002005804.2760C1AE9D@ld9781.wdf.sap.corp> <BA2DFF33-7B0C-4E87-9C0E-215933AED88F@akr.io> <CADMpkc+j5kL1G=NA9phQy=nLAEUA1u8jfnNT=2wDp_S=kOTjNQ@mail.gmail.com> <A3F7FDF7-F7C3-4704-8FDD-C1198C6EE1A9@akr.io> <1412253233.27112.31.camel@dhcp-2-127.brq.redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/I802VykuBUGxeN6fO0Rdq4ZClh8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] adopting ChaCha20 as a WG item was: I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Oct 2014 12:58:11 -0000

Hi, Nikos

I think yes, especially considering that CFRG has just started RGLC on the document.

I think it’s debatable whether we need so many ciphersuites. Considering that TLS 1.3 will be PFS-only and AEAD-only, I’m not sure we need the ciphersuites in section 4.1, and the RSA (without DHE) ciphersuites. The feedback I got in IPsecME was that we didn’t need anything but the AEAD. But that kind of thing can be debated in the working group.

Yoav

On Oct 2, 2014, at 3:33 PM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

> On Thu, 2014-10-02 at 12:40 +0100, Alyssa Rowan wrote:
> 
>> Let's go through possible justifications for why I think that, and
>> alternatives:
>> [...]
>> • High performance? AES-GCM (in the presence of hardware support) or
>> ChaCha20-Poly1305. Both faster than RC4 unless you're packing an 8-bit,
>> and quite reasonable even if you are.
> 
> And that reminds me that Chacha20 does not exist yet. Would it be
> reasonable for the WG to adopt the current draft [0] given that Yoav's
> draft has been adopted by CFRG?
> 
> regards,
> Nikos
> 
> [0]. http://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-02
> [1]. https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-01
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls