Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Eric Rescorla <ekr@rtfm.com> Wed, 20 May 2015 16:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E353E1A892A for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:03:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3gkbIYMXM1jz for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:03:27 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8C2D1A892E for <tls@ietf.org>; Wed, 20 May 2015 09:03:26 -0700 (PDT)
Received: by wizk4 with SMTP id k4so160694616wiz.1 for <tls@ietf.org>; Wed, 20 May 2015 09:03:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=EQx/D/wftzhMBWMm5aJsJE4t9Mdb7z4mv+gFfM0O9cI=; b=S+UeVzzKx/JH3lmJepzfCZ7XD/72YYcicGnhvHJYnaiH4FLcQOhLHIhOOlDsLs1FN9 C1EFGMAvXVXG2SVb+UO/H5/Phou3DoBmHJ9ggbdef6rypysk14z38EUltno7cmduXGzC tpbklG2Xy5oORdcrOd3um0ir473MCrwzQENoARsLwwIOT8XoX2vxrmRmasNzjcSqwZFX SEuwNpZ+DBUwlBAIDQo7kKv8d27MZ4YNeCLLHOPoDLHBYnOGMaz7CkNkzFG02Ip6zcdh 66fS4Z+pjtUd5gernJ3s9hIEs+Q7S0IOFizYUhj+N/UOs2pSd0XMrI0FthAvdEuTL7HY eykw==
X-Gm-Message-State: ALoCoQnliEOJvl195ymtqLe2ATFYj8Lf0xgO/ag0SrD6f8Do0bhje2vyEN52Jgrt0p2e1Z7IkeRY
X-Received: by 10.194.59.79 with SMTP id x15mr64409172wjq.81.1432137805707; Wed, 20 May 2015 09:03:25 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Wed, 20 May 2015 09:02:45 -0700 (PDT)
In-Reply-To: <86328675.1427913.1432137385798.JavaMail.zimbra@redhat.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <86328675.1427913.1432137385798.JavaMail.zimbra@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 May 2015 09:02:45 -0700
Message-ID: <CABcZeBO1y+P3pPCVtgSvyK8OFQBpBju0Egm9NfgO9p7+7VmbGw@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="047d7b8737ae2dd25a051685918f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/L2bdqmWSkITwbvLLhauL01vlpB8>
Cc: Adam Langley <agl@imperialviolet.org>, IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 16:03:34 -0000

On Wed, May 20, 2015 at 8:56 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> ----- Original Message -----
> > What would you think of just adopting the 1.3 approach then?
> > I don't have a strong opinion on this, but it seems a pity to have three
> > separate mechanisms.
>
> I don't really see it as a separate mechanism, it just omits the bytes
> which
> are redundant.


Well, it's separate in the sense that you can't just swap out the GCM for
ChaCha
alg-ids.

As I said, I don't feel strongly about this, but I do feel strongly that we
should
decide this before doing the code point allocation (it's not an obstacle to
accepting the draft), and since Yoav has raised the point about consistency,
we should probably address it now.

-Ekr




> The TLS 1.3 is a separate mechanism, and TLS 1.3 is not final
> yet. While I'd prefer to see the draft published than not, I wouldn't like
> to
> use an experimental mechanism, and my preference would be to use the
> current
> mechanism without the redundant bytes.
>
>