Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)

Yoav Nir <ynir.ietf@gmail.com> Thu, 05 May 2016 14:46 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70B1D12DBC4; Thu, 5 May 2016 07:46:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PhKHOMIAsszv; Thu, 5 May 2016 07:46:14 -0700 (PDT)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C60012D881; Thu, 5 May 2016 07:39:14 -0700 (PDT)
Received: by mail-wm0-x232.google.com with SMTP id n129so23291541wmn.1; Thu, 05 May 2016 07:39:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=cuJuoqrZ0PAlCVQT7grZZpcouFCckK5HSRMqjmzVIYM=; b=iBYkNz2kdqBbtKUm1IXZJgyU4af+ZqNnEJMkUQGDLP+Q0/a++fsjNQ73WOuxVBlY8S UzuCtbQ4g6Mj0Fz4tT38VDVEYAm3BfnEGaoRLlT7auMhR0pL8vrYNeB5KBiI9pTEciJR BJI14WJp0D7BIHZcdoqSmDiaH0Q+VwMRpHGlNT4KgZc0Sr1FfHqk0GBtWFUupT4mc2gU DnXruyQUbZGJlAl8r1P1v0qDXLAw6m8R3q4b4qosOIE6DIiKPRmydN3GMA9O6Ur7qTHP qDs8WYVaiLHIEsuF1E/Qzp/d3v5TeDSTdmaDgz0oYmF0wCG2TO9qkEZ4GWIH0x2Vf4QP 3cCg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=cuJuoqrZ0PAlCVQT7grZZpcouFCckK5HSRMqjmzVIYM=; b=ZjRd8Aqr6aPRTD67K3IRVLgzu2P2k7FxuEpZD2MPfNTEhcFVTVBRKbO4nyeZ9+yvK3 a+C+gpiAvjyIqBqsdZ1NYazut9hdUxHeV6IGc3AaMI6DsqXS7nZNUEU0MSvC0KFWwyRD vhVYpsAE+xgJFmgPl/mk48iKmCbtGx3Q+UPFFXnBVbZzQq+vbp3NqGwvpcEC4oacff20 fxI1HYeXEl2MU43Tb/5XIL0SGRGv/d/JGTCpmcZlQK1GiAS/hr8PPn++ATWeQa96qmE8 Eg216VutamHgPKnE5TCO2PtrmtWz/U2AAdUhbCg5gtskLTtQk8xpNSz8tcYZEUz16dYI Dfog==
X-Gm-Message-State: AOPr4FXXk6rsMsT+q0wOOTQ4KEfpKfSXSKTKqzPVHzaU97hYZCStbryk4/YoSsxtJUBMWA==
X-Received: by 10.28.12.8 with SMTP id 8mr3865661wmm.6.1462459153161; Thu, 05 May 2016 07:39:13 -0700 (PDT)
Received: from [192.168.4.111] ([199.203.248.154]) by smtp.gmail.com with ESMTPSA id d79sm3466584wmi.23.2016.05.05.07.39.11 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 05 May 2016 07:39:12 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_6FE66235-245E-47AB-AD9A-7D21515682DF"; protocol="application/pgp-signature"; micalg="pgp-sha256"
X-Pgp-Agent: GPGMail 2.6b2
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <572B553B.8050805@cs.tcd.ie>
Date: Thu, 05 May 2016 17:39:09 +0300
Message-Id: <98D9DECB-222B-448D-BB9E-2A2DAC5CBAE9@gmail.com>
References: <20160424162332.6957.99300.idtracker@ietfa.amsl.com> <572B553B.8050805@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TJvGexJc6uAHHfq2L2RaJNNyBAk>
Cc: tls-chairs@ietf.org, draft-ietf-tls-chacha20-poly1305@ietf.org, The IESG <iesg@ietf.org>, tls@ietf.org, Alexey Melnikov <aamelnikov@fastmail.fm>
Subject: Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 May 2016 14:46:28 -0000

> On 5 May 2016, at 5:14 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> 
> On 24/04/16 17:23, Alexey Melnikov wrote:
>> Alexey Melnikov has entered the following ballot position for
>> draft-ietf-tls-chacha20-poly1305-04: Yes
>> 
>> When responding, please keep the subject line intact and reply to all
>> email addresses included in the To and CC lines. (Feel free to cut this
>> introductory paragraph, however.)
>> 
>> 
>> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>> for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>> The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-chacha20-poly1305/
>> 
>> 
>> 
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>> 
>> Nit: SHA-256 probably needs a normative reference.
> 
> I added an RFC editor note. If someone has the right reference
> to add handy I can add that too. Or I'll get to it in a bit,

RFC 6234 works.

Or:
“Secure Hash Standard (SHS)”, FIPS PUB 180-4, August 2015, http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf