Re: [TLS] ChaCha20 + Poly1305 in TLS

Dr Stephen Henson <lists@drh-consultancy.co.uk> Wed, 11 September 2013 12:30 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BEFC11E820D for <tls@ietfa.amsl.com>; Wed, 11 Sep 2013 05:30:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HBdMurNjrTIh for <tls@ietfa.amsl.com>; Wed, 11 Sep 2013 05:30:52 -0700 (PDT)
Received: from claranet-outbound-smtp02.uk.clara.net (claranet-outbound-smtp02.uk.clara.net [195.8.89.35]) by ietfa.amsl.com (Postfix) with ESMTP id 5BC4411E810B for <tls@ietf.org>; Wed, 11 Sep 2013 05:30:51 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:14888 helo=[192.168.7.9]) by relay02.mail.eu.clara.net (relay.clara.net [213.253.3.42]:10465) with esmtpa (authdaemon_plain:drh) id 1VJjZ5-0007In-6r (return-path <lists@drh-consultancy.co.uk>); Wed, 11 Sep 2013 12:30:36 +0000
Message-ID: <52306269.7020200@drh-consultancy.co.uk>
Date: Wed, 11 Sep 2013 13:30:33 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <CAL9PXLyLre-fySOY2H4oLAwSxiBmG+mnrJe9YiD9+OHmPVG-oA@mail.gmail.com>
In-Reply-To: <CAL9PXLyLre-fySOY2H4oLAwSxiBmG+mnrJe9YiD9+OHmPVG-oA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha20 + Poly1305 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Sep 2013 12:30:57 -0000

On 10/09/2013 16:22, Adam Langley wrote:
> I've just posted a draft defining ChaCha20+Poly1305 cipher suites for
> TLS: https://datatracker.ietf.org/doc/draft-agl-tls-chacha20poly1305/
> 

Which versions of TLS is this aimed at, TLS 1.2 (and later) only or earlier
versions too?

Would it make sense to include some DHE ciphersuites as well as the ECDH ones
for implementations which (for whatever reason) do not support or disable ECDH?

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.