Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Eric Rescorla <ekr@rtfm.com> Wed, 20 May 2015 16:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B873A1A8958 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:14:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eJOPu0fwWo7M for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:14:07 -0700 (PDT)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7E071A8942 for <tls@ietf.org>; Wed, 20 May 2015 09:14:06 -0700 (PDT)
Received: by wgfl8 with SMTP id l8so58223189wgf.2 for <tls@ietf.org>; Wed, 20 May 2015 09:14:05 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=I0hmZKbCzaIcjRPnz0VrU2jVkXb+cSgCjH7jTUmGUSM=; b=ehybP0YupdK6a1MNiUj9R5WPcPA7MZT9pXF8O0YroNZFvfUL1/6UbVfHO+FmafKF/o 7QSVXdY9TW91JroTHvLhBBYfRqSLQgPq1Tuf8WzYT/tsgZmQ1/JA4mhlaE9fomRbdzxq rPjDeVCQLvEX4ekqYdRSDl/qvJaui1xpG/u/UFfOtM+7aQ7iO00LRFIW+bLn124m40Fa z5j4rIzn6rUvb8YKuQOR9PJ0ww3km9F6+lkvRccJCAD1L80BUcRwVbQkCghPe7omy7Q9 bIeBZd0mB5BnwohCYc8DWEInT/GIW1yCA/fyOTT3c+myEXICexTKsdB80/MdFAXhUC2l 7mmg==
X-Gm-Message-State: ALoCoQm2A7h4Vm7DnaljlYve4avZEyST6lYfKqOlfMJAosk9yHgAROBWdPKJBjBLdsJj9OgB16dy
X-Received: by 10.180.74.208 with SMTP id w16mr43084484wiv.31.1432138445612; Wed, 20 May 2015 09:14:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Wed, 20 May 2015 09:13:25 -0700 (PDT)
In-Reply-To: <CABcZeBNDOC27x3BjTbVQetZKYa0VBDhJWDax11NqGfEpA7P1dg@mail.gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <CAMfhd9X6eKLw7Y9kQmrp9XQiMin2pS=npWdxcXsdK78zGgxvxQ@mail.gmail.com> <CABcZeBNm4fYRQE+6-L9CF-x9hhwFQ4oZDDMTv4T9QURSzR7Jyw@mail.gmail.com> <CAMfhd9W7Lbgf=PR_2s5_AVMa91THz3+SUtUhj2O2YZi_hKWyZA@mail.gmail.com> <CABcZeBNDOC27x3BjTbVQetZKYa0VBDhJWDax11NqGfEpA7P1dg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 May 2015 09:13:25 -0700
Message-ID: <CABcZeBPCQP4UgjaMhb94yAp8JXuoL_Koa4aE7nZc+MoTVC-9og@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="f46d0438921751fd36051685b78a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PRUTr5_bfPDYNqLH89-XZ7bj5Hg>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 16:14:08 -0000

TLS 1.1 mass changed the way we do IVs for all cipher suites.

-Ekr


On Wed, May 20, 2015 at 9:13 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Wed, May 20, 2015 at 9:09 AM, Adam Langley <agl@imperialviolet.org>
> wrote:
>
>> On Wed, May 20, 2015 at 8:35 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>> > It will mean that we need a different set of code points than the
>> current
>> > ones, right?
>>
>> Not quite sure that I follow you here:
>>
>> We will need a different set of code points than the ones currently
>> squatted for ChaCha (0xcc13 etc), but the draft already specifies
>> that. (And the AEAD construction is slightly different.)
>>
>
> Oh, sorry, I hadn't noticed that. I agree with your analysis below.
>
>
>
>> However, if we specified the current TLS 1.3 nonce scheme for ChaCha
>> in TLS 1.2, but TLS 1.3 changed before it was final, I don't think the
>> code points would need to change again. It would just be the case that
>> the code points, when used in TLS 1.3, use whatever TLS 1.3 ends up
>> doing and, in previous versions, they use what TLS 1.3 does now.
>>
>>
>> Cheers
>>
>> AGL
>>
>> --
>> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>>
>
>