Re: [TLS] RFC 7905 on ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)

Sean Turner <sean@sn3rd.com> Thu, 23 June 2016 04:50 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85CC812D842 for <tls@ietfa.amsl.com>; Wed, 22 Jun 2016 21:50:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lQ6zujgXIkoq for <tls@ietfa.amsl.com>; Wed, 22 Jun 2016 21:50:49 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 209A112D66C for <tls@ietf.org>; Wed, 22 Jun 2016 21:50:49 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id c73so93519822qkg.2 for <tls@ietf.org>; Wed, 22 Jun 2016 21:50:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=DvD6BJPjaPUQcv+8H65eSLdazRVVVzBFFYdE1CW5U6c=; b=a7dlRGFriCVEA7MxF9QgAdigfxxPn7uT8e2J76IBBrkU25ii6se2iPW0S29XSHuJna QgNdNcQFFXHbMhZF/B0sLdPvVYJKw+4OiakTbmXALYX30TRMC4rFaRoNbumIj3LiemoU qY2JvPS0Aw8TI9mgnA3ahAnyk+2ffI9d3A58o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=DvD6BJPjaPUQcv+8H65eSLdazRVVVzBFFYdE1CW5U6c=; b=dTT042rNh8zo+mUK/K6MCspmuxo95SjG5xOOIzhp48o2a6NBYADJ1uaWd0Ev3xy5lh 6pdCeyRRM66GtMAXfHDprJPWmjHEACx1qpJC1PZWVzRcktlDi74bmA9eIAYtXU23VqMU mX6R/edCZUBO9e7+Tpl+QXHL18OHymUIZk46SiKMFm8Fri737cvgFjvlWCYRjeqak5PZ ghTnyP0gIjlKJqdY3MFhNgYwd3uuTiLYlKjW8wvDQn2zBgePXj6aIiwGjWkmKkPdfFoA e1/5E7MIWltlcKY3B5YmaG/JFWM8Q2JGn57pSnsjx8zjOGzHpfsEHR3C0gaEvKvnF6MQ v9gQ==
X-Gm-Message-State: ALyK8tKDKkBt1T62ZdU4/b+nbNW60uldqbtC2m+hdKzryf4CeWjw19mtLZUO8xWl7TY8bQ==
X-Received: by 10.200.47.107 with SMTP id k40mr39293818qta.86.1466657448146; Wed, 22 Jun 2016 21:50:48 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.230.69]) by smtp.gmail.com with ESMTPSA id b137sm1563672qkg.4.2016.06.22.21.50.47 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 22 Jun 2016 21:50:47 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20160622223329.61465B80C0B@rfc-editor.org>
Date: Thu, 23 Jun 2016 00:50:46 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <68FF7264-480C-4746-B4BE-D5123A753E51@sn3rd.com>
References: <20160622223329.61465B80C0B@rfc-editor.org>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_2jOCoh9Axqmnkefu-goNLvnsSc>
Subject: Re: [TLS] RFC 7905 on ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jun 2016 04:50:51 -0000

Congrats to all involved!

spt

> On Jun 22, 2016, at 18:33, rfc-editor@rfc-editor.org wrote:
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 7905
> 
>        Title:      ChaCha20-Poly1305 Cipher Suites for 
>                    Transport Layer Security (TLS) 
>        Author:     A. Langley, 
>                    W. Chang,
>                    N. Mavrogiannopoulos,
>                    J. Strombergson,
>                    S. Josefsson
>        Status:     Standards Track
>        Stream:     IETF
>        Date:       June 2016
>        Mailbox:    agl@google.com,
>                    wtc@google.com,
>                    nmav@redhat.com,
>                    joachim@secworks.se, 
>                    simon@josefsson.org
>        Pages:      8
>        Characters: 15575
>        Updates:    RFC 5246, RFC 6347
> 
>        I-D Tag:    draft-ietf-tls-chacha20-poly1305-04.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc7905
> 
>        DOI:        http://dx.doi.org/10.17487/RFC7905
> 
> This document describes the use of the ChaCha stream cipher and
> Poly1305 authenticator in the Transport Layer Security (TLS) and
> Datagram Transport Layer Security (DTLS) protocols.
> 
> This document updates RFCs 5246 and 6347.
> 
> This document is a product of the Transport Layer Security Working Group of the IETF.
> 
> This is now a Proposed Standard.
> 
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
> standardization state and status of this protocol.  Distribution of this 
> memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
>