Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?

Watson Ladd <watsonbladd@gmail.com> Mon, 18 May 2015 16:52 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EBAA1AD1DB for <tls@ietfa.amsl.com>; Mon, 18 May 2015 09:52:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aZu1lQtolhFQ for <tls@ietfa.amsl.com>; Mon, 18 May 2015 09:52:57 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B9021A1BE6 for <tls@ietf.org>; Mon, 18 May 2015 09:52:57 -0700 (PDT)
Received: by wgfl8 with SMTP id l8so43613165wgf.2 for <tls@ietf.org>; Mon, 18 May 2015 09:52:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=cQ4Y2OyB6tGff0kqg+d40170BQHNu8kLCmf12rihZLo=; b=O0ppgWbQaPawlj9D5nCkhE+oiMBd02GmboYYKKqDxSQZcvFrEVxqOeOhogEeP9ynDz BRSLaMKzMzsl4itsy+Uk1KF07ygF3DmjKA4yrqzN2wsuEHZic88pLZ0dvGQyY+rWRtI8 mIL4klb7hgWEODVSpOZeZCmo7vgQNz+dNfuZdcc/5OaCjz5K/HJYwsBoEQft4MS5d4vc sV0vQaAbMrNOxoKmlc1jQgIptBRo2OVT2LXbhJWOOV0AZdvlcKMJJmRqy3kfqdrGQJQU UewcGdWpMLWl9iuDlx2nzhqDdKgb0eL7qRsk2nt5iYILLg/kM0zsEq8KflDg9cRd707E SEIw==
MIME-Version: 1.0
X-Received: by 10.194.172.130 with SMTP id bc2mr34834799wjc.85.1431967976078; Mon, 18 May 2015 09:52:56 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Mon, 18 May 2015 09:52:55 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Mon, 18 May 2015 09:52:55 -0700 (PDT)
In-Reply-To: <E96EDE60-4DAE-4B08-97A3-45E63B40668A@ieca.com>
References: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com> <476C5289-6C8F-4591-BABA-4FD61A895A11@gmail.com> <20150517054213.GB26393@LK-Perkele-VII> <1431937184.2880.5.camel@redhat.com> <9072027B-A48B-460A-8B52-8DC364690B98@gmail.com> <E96EDE60-4DAE-4B08-97A3-45E63B40668A@ieca.com>
Date: Mon, 18 May 2015 09:52:55 -0700
Message-ID: <CACsn0c=nTG5sk-WaJn94t7wYBp0f1SDUD6BUj2oe=XQ3rqiPsg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Sean Turner <turners@ieca.com>
Content-Type: multipart/alternative; boundary="089e013c63428b455105165e06e4"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Y5uJraoHwoX9qTXPM1L2hyFpZOo>
Cc: tls@ietf.org
Subject: Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 16:52:59 -0000

On Mon, May 18, 2015 at 7:29 AM, Sean Turner <turners@ieca.com> wrote:
> On May 18, 2015, at 06:36, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
>>
>>> On May 18, 2015, at 11:19 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:
>>>
>>> On Sun, 2015-05-17 at 08:42 +0300, Ilari Liusvaara wrote:
>>>> On Sun, May 17, 2015 at 01:02:23AM +0300, Yoav Nir wrote:
>>>>> Hi, Jeffrey
>>>>> What remains for the TLS working group to do is to adopt a draft for
>>>>> ChaCha20-Poly1305 in TLS. There already is a candidate:
>>>>> https://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-05
>>>>
>>>> The only comment I have regarding that draft is that it doesn't specify
>>>> what to stick to record payload. Ciphertext (|P| bytes) || Tag (16
bytes),
>>>> right?
>>>
>>> Hi,
>>> I believed that the output format was explicit in rfc7539, but I was
>>> wrong. I've clarified that point and hopefully that will be included in
>>> the next draft update.
>>>
>>>>> Once that’s done, the document can both progress and if needed, people
>>>>> can request early assignment of identifiers. The ciphersuite registry
>>>>> has a “specification required” policy. Strictly speaking, the private
>>>>> draft could be enough - we don’t have to have an RFC, but practically
>>>>> speaking, this document will only get assignment after it is adopted
>>>>> by the WG.
>>>> As note, GnuTLS 3.4.x implements (disabled by default) the
abovementioned
>>>> draft, using CSID CCA0-CCA7 (which are noted in the draft).
>>>
>>> Indeed, we've added new code points to allow interoperability testing.
>>
>> So what’s stopping the chairs from polling the group for adoption?
>>
>> Chairs?
>>
>> Yoav
>
> Let’s just say it’s coming in the not to distant future.

To quote John von Neumann: "If you say why not tomorrow, I say why not
today? If you say today at 5 o'clock, I say why not one o'clock?"

>
> spt
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.