Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Yoav Nir <ynir.ietf@gmail.com> Wed, 18 March 2015 11:52 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71F8A1A007B for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 04:52:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id elnoO0iLEsQq for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 04:52:28 -0700 (PDT)
Received: from mail-wi0-x234.google.com (mail-wi0-x234.google.com [IPv6:2a00:1450:400c:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70A2C1A004C for <tls@ietf.org>; Wed, 18 Mar 2015 04:52:28 -0700 (PDT)
Received: by wibdy8 with SMTP id dy8so87967270wib.0 for <tls@ietf.org>; Wed, 18 Mar 2015 04:52:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7NOCjLLSIs54JRtkRkRDzhypUcwmUNkhQJtudS5CuRo=; b=kHtu2UMA13VnpKYNK4lrhRuVOmRjJc42tgbr3LVAj770ZU4SQetVdq1y2SxAZK/X1u UW/bWour8pJKuakLJwbBjGLVUCcHP7sqU1A7pQg03KxSuDIYtwKOG5ePC7ZpvO8lSTCM IXc48k1lS3eCHAT79Rkxu2emVU8QOsAXGEiTfb+Fk3NKcR07M8eXd1w0ma+dKMpb0Ag7 h3qLkiUg+/BA/7G5zfJw8nXkBgbUIVyVc4rftPaECOsjTRC3S2AL0vW88KB+fDRo73Yu pCdDuLxEQhMTjom5DTaZmqMT97JD9JFNijRdKrw2LaohFEcZlgo1opzpbkn+NwvB7VLe sSWA==
X-Received: by 10.194.158.39 with SMTP id wr7mr144212725wjb.118.1426679547225; Wed, 18 Mar 2015 04:52:27 -0700 (PDT)
Received: from [172.24.250.128] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id vq9sm24167327wjc.6.2015.03.18.04.52.26 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Mar 2015 04:52:26 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <55094150.2010800@comodo.com>
Date: Wed, 18 Mar 2015 13:52:24 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <5E1F10CB-E431-4954-9E21-218D0EEFBAFD@gmail.com>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com> <90A9B6DC-A775-4E4C-BA58-E40260F9BF55@gmail.com> <55094150.2010800@comodo.com>
To: Rob Stradling <rob.stradling@comodo.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JTDnUCp3K6gtefejA2QefUEySeI>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 11:52:30 -0000

> On Mar 18, 2015, at 11:11 AM, Rob Stradling <rob.stradling@comodo.com> wrote:
> 
> On 18/03/15 07:38, Yoav Nir wrote:
>>> On Mar 18, 2015, at 12:11 AM, Sean Turner <TurnerS@ieca.com> wrote:
> <snip>
>> Please note that CFRG is already done with ChaCha20-Poly1305. The document is approved and in the RFC Editor’s queue.
>> 
>> The ball is not in this working group’s court. It’s time to decide about draft-mavrogiannopoulos-chacha-tls.
> 
> Yoav,
> 
> s/not/now/

Yeah. Sorry about that.