Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?

Yoav Nir <ynir.ietf@gmail.com> Sat, 16 May 2015 22:02 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DFB61A87A1 for <tls@ietfa.amsl.com>; Sat, 16 May 2015 15:02:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9JGSNMUfcXNN for <tls@ietfa.amsl.com>; Sat, 16 May 2015 15:02:27 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AFF571A879C for <tls@ietf.org>; Sat, 16 May 2015 15:02:26 -0700 (PDT)
Received: by wguv19 with SMTP id v19so88212599wgu.1 for <tls@ietf.org>; Sat, 16 May 2015 15:02:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=YAZ1Qup7MVBeiJeInLrQ0DHsSaaeuvvyxLSn5dTZS78=; b=OplDIALldqxJffkBoMv6w4IOD+JrTUtDUiaMrSf8i/bWzKzXdjaSbQOus/N+wN+Ydt 8P/tdMDTzZ+u4Quu2PI5Tt/vvOky4F7fFm5DK8eDkFe7kQWNZWIi471kFQYZtr2Tr2+b gFoaYksDzAk8kEwuMGmGO9UHkofHdNX6r0utmYUlUxc6Zb+oClW6vwSJSbKWhGA0jlQ4 QW8eGN0Ox+amcOGJKJh5SaeIl47zshdXb7fcZ2eHD4EVUXuJU/7QKRCRdiFhO+2ReXhF 7n6YBoOOM240Zq5d0G8IX1zBCj7meTtilpWXLRCRfxmXVqdD8ABuWw4m4hRj+O7maDPB lmWg==
X-Received: by 10.180.78.65 with SMTP id z1mr8974233wiw.14.1431813745471; Sat, 16 May 2015 15:02:25 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id di7sm4673455wib.23.2015.05.16.15.02.23 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 16 May 2015 15:02:24 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com>
Date: Sun, 17 May 2015 01:02:23 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <476C5289-6C8F-4591-BABA-4FD61A895A11@gmail.com>
References: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com>
To: noloader@gmail.com
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/K7QoqSGzvwzT4QpYziGEHt1xuzM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 May 2015 22:02:28 -0000

Hi, Jeffrey

The algorithm document has just been published: https

What remains for the TLS working group to do is to adopt a draft for ChaCha20-Poly1305 in TLS. There already is a candidate:
https://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-05

Once that’s done, the document can both progress and if needed, people can request early assignment of identifiers. The ciphersuite registry has a “specification required” policy. Strictly speaking, the private draft could be enough - we don’t have to have an RFC, but practically speaking, this document will only get assignment after it is adopted by the WG.

This is a similar procedure to that followed by the IPsecME working group, which has just finished WGLC on the IPsec version of this draft.

Yoav


> On May 17, 2015, at 12:24 AM, Jeffrey Walton <noloader@gmail.com> wrote:
> 
> What is the status of cipher suite values for the CHA-CHA/Poly Cipher suites?
> 
> The Chrome browser is now warning when either AES/GCM or CHA-CHA/Poly
> Cipher suites are not used.
> 
> Lack of the cipher suite values is holding up OpenSSL's implementation. [1]
> 
> If the IETF considers Chrome (26% market share [2]) and Apache/OpenSSL
> based servers (52% market share [3]), then it appears, then the cipher
> suite values are long overdue.
> 
> Assigning the cipher suite values (whether the TLS WG approves of them
> or not) appear to be consistent with RFC 3935:
> 
>   In attempting to resolve the question of the IETF's scope, perhaps
>   the fairest balance is struck by this formulation: "protocols and
>   practices for which secure and scalable implementations are expected
>   to have wide deployment and interoperation on the Internet, or to
>   form part of the infrastructure of the Internet."
> 
> The cipher suites already affects millions to billions of users and devices.
> 
> [1] https://mta.openssl.org/pipermail/openssl-users/2015-March/000866.html
> [2] https://www.netmarketshare.com/browser-market-share.aspx?qprid=0&qpcustomd=0
> [3] http://news.netcraft.com/archives/2014/04/02/april-2014-web-server-survey.html
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls