Re: [TLS] ChaCha20 + Poly1305 in TLS

Dr Stephen Henson <lists@drh-consultancy.co.uk> Thu, 12 September 2013 15:51 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8882021E8119 for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 08:51:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qovHrdc21FPM for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 08:51:33 -0700 (PDT)
Received: from claranet-outbound-smtp05.uk.clara.net (claranet-outbound-smtp05.uk.clara.net [195.8.89.38]) by ietfa.amsl.com (Postfix) with ESMTP id AF6B321E80D8 for <tls@ietf.org>; Thu, 12 Sep 2013 08:51:29 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:49213 helo=[192.168.7.9]) by relay05.mail.eu.clara.net (relay.clara.net [213.253.3.45]:10465) with esmtpa (authdaemon_plain:drh) id 1VK9Ar-0004mi-GD (return-path <lists@drh-consultancy.co.uk>); Thu, 12 Sep 2013 15:51:19 +0000
Message-ID: <5231E2F2.6050302@drh-consultancy.co.uk>
Date: Thu, 12 Sep 2013 16:51:14 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <CAL9PXLyLre-fySOY2H4oLAwSxiBmG+mnrJe9YiD9+OHmPVG-oA@mail.gmail.com> <52306269.7020200@drh-consultancy.co.uk> <CAL9PXLxm=WezLdg2EMuh--aW+cR5CJzCFeYgySQGqhQPOn3ntA@mail.gmail.com>
In-Reply-To: <CAL9PXLxm=WezLdg2EMuh--aW+cR5CJzCFeYgySQGqhQPOn3ntA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha20 + Poly1305 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2013 15:51:38 -0000

On 11/09/2013 15:08, Adam Langley wrote:
> 
> I would like to support only ECDHE-ECDSA at this point but RSA has
> significant inertia because of the CA system. On reflection, it does
> seem reasonable that some implementations might not want the weight of
> an ECC implementation given that they have to have
> multiplicative-modexp for RSA anyway. So I've spun version -01 with
> with a DHE_RSA ciphersuite too.
> 

Thanks. Some organisations are also ultra cautious about possible ECC patent
issues and wont use it at all.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.