Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?

Sean Turner <turners@ieca.com> Mon, 18 May 2015 14:29 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3EC61A906C for <tls@ietfa.amsl.com>; Mon, 18 May 2015 07:29:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.226
X-Spam-Level:
X-Spam-Status: No, score=-0.226 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FSL_HELO_BARE_IP_2=1.675, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A5_76hPr7wXd for <tls@ietfa.amsl.com>; Mon, 18 May 2015 07:29:30 -0700 (PDT)
Received: from gateway21.websitewelcome.com (gateway21.websitewelcome.com [192.185.46.113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88AF71A9008 for <tls@ietf.org>; Mon, 18 May 2015 07:29:30 -0700 (PDT)
Received: by gateway21.websitewelcome.com (Postfix, from userid 500) id D849AC4E0E87; Mon, 18 May 2015 09:29:29 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway21.websitewelcome.com (Postfix) with ESMTP id C5542C4E0E62 for <tls@ietf.org>; Mon, 18 May 2015 09:29:29 -0500 (CDT)
Received: from [173.73.121.66] (port=57813 helo=192.168.1.6) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1YuM2q-0006Ps-WE; Mon, 18 May 2015 09:29:29 -0500
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <9072027B-A48B-460A-8B52-8DC364690B98@gmail.com>
Date: Mon, 18 May 2015 10:29:26 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <E96EDE60-4DAE-4B08-97A3-45E63B40668A@ieca.com>
References: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com> <476C5289-6C8F-4591-BABA-4FD61A895A11@gmail.com> <20150517054213.GB26393@LK-Perkele-VII> <1431937184.2880.5.camel@redhat.com> <9072027B-A48B-460A-8B52-8DC364690B98@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 173.73.121.66
X-Exim-ID: 1YuM2q-0006Ps-WE
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.6) [173.73.121.66]:57813
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 8
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Im4U0ECHl2vpJOsqbniCtDTo3jw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 14:29:31 -0000

On May 18, 2015, at 06:36, Yoav Nir <ynir.ietf@gmail.com> wrote:

> 
>> On May 18, 2015, at 11:19 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
>> 
>> On Sun, 2015-05-17 at 08:42 +0300, Ilari Liusvaara wrote:
>>> On Sun, May 17, 2015 at 01:02:23AM +0300, Yoav Nir wrote:
>>>> Hi, Jeffrey
>>>> What remains for the TLS working group to do is to adopt a draft for
>>>> ChaCha20-Poly1305 in TLS. There already is a candidate:
>>>> https://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-05
>>> 
>>> The only comment I have regarding that draft is that it doesn't specify
>>> what to stick to record payload. Ciphertext (|P| bytes) || Tag (16 bytes),
>>> right?
>> 
>> Hi,
>> I believed that the output format was explicit in rfc7539, but I was
>> wrong. I've clarified that point and hopefully that will be included in
>> the next draft update.
>> 
>>>> Once that’s done, the document can both progress and if needed, people
>>>> can request early assignment of identifiers. The ciphersuite registry
>>>> has a “specification required” policy. Strictly speaking, the private
>>>> draft could be enough - we don’t have to have an RFC, but practically
>>>> speaking, this document will only get assignment after it is adopted
>>>> by the WG.
>>> As note, GnuTLS 3.4.x implements (disabled by default) the abovementioned
>>> draft, using CSID CCA0-CCA7 (which are noted in the draft).
>> 
>> Indeed, we've added new code points to allow interoperability testing.
> 
> So what’s stopping the chairs from polling the group for adoption?
> 
> Chairs?
> 
> Yoav

Let’s just say it’s coming in the not to distant future.

spt