Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Tony Arcieri <bascule@gmail.com> Tue, 23 June 2015 21:05 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BC111A09C9 for <tls@ietfa.amsl.com>; Tue, 23 Jun 2015 14:05:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KHVWeqPb4O8B for <tls@ietfa.amsl.com>; Tue, 23 Jun 2015 14:05:21 -0700 (PDT)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3BD81A0451 for <tls@ietf.org>; Tue, 23 Jun 2015 14:05:20 -0700 (PDT)
Received: by obctg8 with SMTP id tg8so14505177obc.3 for <tls@ietf.org>; Tue, 23 Jun 2015 14:05:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=3MQO6teGF4iPefY9CiKv2NwSLOLlR68pSTmPv6cidgE=; b=y8vI3g7QN6j1X1eO3nJyY84RSnVMO0gPlE5NXnhaWziDGeBxUTZSzz5MAU+2OlRm6m aSIwlNwDb4/iRUU3Y3S8XCCLKiDaLAS8In6272y68RF5+otEHziSsWYVTLsCwrE98uk7 hoDxx0ugeAzZyTJdmBgIVRodbSFJPP07EVJLzfQ1AtofGrQ/fWFlY+Zbh5TNQg2rOwp9 DmDsIrfILyN9S2JaIAflrQHkq6n+IlFOW/ir/CdApSZrHVRSr8veaMkto7VaVy1rKFLw qzZnjeyuVTgvZHyzSlueRdsddAO1vM63c5qzmmkPx4bA+ViREs1p+xg2klMoLrznbRgn 18ag==
X-Received: by 10.202.210.148 with SMTP id j142mr29617576oig.68.1435093520281; Tue, 23 Jun 2015 14:05:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.113.142 with HTTP; Tue, 23 Jun 2015 14:05:00 -0700 (PDT)
In-Reply-To: <79998D45-BF29-4261-968A-185931187DE2@gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <3FCBCBD5-9295-4A8D-BD27-71377B6B8E7C@gmail.com> <20150623185141.GA20677@LK-Perkele-VII> <79998D45-BF29-4261-968A-185931187DE2@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 23 Jun 2015 14:05:00 -0700
Message-ID: <CAHOTMV+aFOO6yX_nQL4Cv0UMB9N5WBR387wXMN2UTDaipW2SaA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a113d2bf87ef702051935bfab"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Omeb8VHwVdopU6Y1JVZ0gOo0AZM>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jun 2015 21:05:22 -0000

On Tue, Jun 23, 2015 at 1:21 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> No, I actually meant DHE. DHE is hardly used. Any cryptographic library
> new enough to support ChaCha20 will also support ECDHE, which is faster
> than DHE and does not have the baggage of interoperability with legacy
> implementations that only support 1024 bits.
>
> I thought that we should just deprecate DHE and not even do the
> negotiated-ff-dhe draft.


I'll just reiterate I'm +1 with you.

-- 
Tony Arcieri