Re: [TLS] AD review of draft-ietf-tls-chacha20-poly1305-04

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 22 March 2016 10:06 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC20612D14F for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 03:06:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pEYk6043BpQ3 for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 03:06:19 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9F1F12D09A for <tls@ietf.org>; Tue, 22 Mar 2016 03:06:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 08356BE35 for <tls@ietf.org>; Tue, 22 Mar 2016 10:06:17 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id avg5_7EaadS1 for <tls@ietf.org>; Tue, 22 Mar 2016 10:06:15 +0000 (GMT)
Received: from [192.150.181.190] (unknown [192.150.181.190]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 46C52BDD0 for <tls@ietf.org>; Tue, 22 Mar 2016 10:06:15 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1458641175; bh=thLe/S73gax9wo5+3VOiyl+yD/gJURTcFi4/HbF8gfs=; h=Subject:To:References:From:Date:In-Reply-To:From; b=pi+aSDa+4p4sfEu6bqv474SOt49jr4HYJi0rA2XUFIhndEwJ5CNNTMqTGjqcpy1tT 3TcIi6cKP8WR8FCbHUkH2eJnL3hpXyC4wM1RRx/47x0d98LDOVQjCW66STkJ+8sg3o o22fy8fsyuVX/XJ7ja2xjYoCLlWPO+SQnbBJsjJY=
To: "tls@ietf.org" <tls@ietf.org>
References: <56E1CE06.3020705@cs.tcd.ie>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56F11917.6000408@cs.tcd.ie>
Date: Tue, 22 Mar 2016 10:06:15 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <56E1CE06.3020705@cs.tcd.ie>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms030900050105050409080609"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Lo9yJAZZq9In7PYFg3RidxhCO0g>
Subject: Re: [TLS] AD review of draft-ietf-tls-chacha20-poly1305-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2016 10:06:21 -0000

Hiya,

On 10/03/16 19:41, Stephen Farrell wrote:
> This is ready to go but I've one question. Sorry I don't
> recall if this was discussed previously, if it was, then
> just say and I'll move this along to IETF LC.
> 
> My question is: Should the WG take the opportunity to more
> tightly define the key exchange parameters for these
> ciphersuites?

Since it seems nobody liked that suggestion, I've asked for
IETF last call to be started on the doucment as-is.

Cheers,
S.