Re: [TLS] ChaCha and IVs

Adam Langley <agl@google.com> Tue, 04 March 2014 23:19 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EC291A00AB for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 15:19:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.926
X-Spam-Level:
X-Spam-Status: No, score=-1.926 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 58FFuY7dDjI6 for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 15:19:20 -0800 (PST)
Received: from mail-ve0-x231.google.com (mail-ve0-x231.google.com [IPv6:2607:f8b0:400c:c01::231]) by ietfa.amsl.com (Postfix) with ESMTP id 397BA1A0090 for <tls@ietf.org>; Tue, 4 Mar 2014 15:19:20 -0800 (PST)
Received: by mail-ve0-f177.google.com with SMTP id sa20so243117veb.22 for <tls@ietf.org>; Tue, 04 Mar 2014 15:19:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=Jo9MdsZHEPNcRm939onHISaNUQPQzs28doN9MWA1SO8=; b=Jqo6MAzDgvIh8XibXyNlecbzqS5+kxaXvkpfWKPxBWRLUCn7yDaz1MvGkcD+KeThCA wmwcwCaXuLTA2q9078aFhQygP0vxifHqDzByR+/uq6Wr3o+9YXf0U9dLHefJDrVy2XdE uutpO4uiTbs4ZbJL98yk2baqGym7cwb/it7LCgvI8bMeDdl+LlvKLFGj5+OE081P4D/3 YqoHnFxt+0eRdMTghG9nP6dDCnyra4Rf7LtyWMZ0GI0K+vm9lJ5WpFgRLAODXrbIF5DW RhI2a/q11doOE18x8LkG95XtpZm6Gzo4Q3lOdUJbH79an3GSAHMcm/W9yCMxzTsS8FBC bcgg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Jo9MdsZHEPNcRm939onHISaNUQPQzs28doN9MWA1SO8=; b=BEOY03HuU7Meb4e4happXOy5jozGtbYHmK+kPi8EMTxM8dLcbEEY8J0sjfoIaZM9JB vxQoxDTwxrzYGxuMGUI72sXoumwfH7ZSyyN3MipCCM5r68KnXqciyFrEN3CZNSi243+K cPIEkBjbVWg3MXnJtatxsrC1/HGR18PP9Drp72PUGed6wEQpnOK1pWCkustk6uh2JlYC vRbbqZChNP8yewozL9a6X9RmCdSRY/+9gu11Z4XWzBvam1aBcnKM6qqxNruulnyVT0bk LV2Mtv15wGHjE/C6708xhVpa8jXJQwOqpM1iMcK63N9+tU1x6nZJ/euaaUeyflMGeGec BqYA==
X-Gm-Message-State: ALoCoQms0hJM9pWPu9BUj/BVnZcMEAN5E2KtWYOHgBJ1MM+t27yFSRENiYo77kL5QoJItaOJQipXszDD+ZggTdASRbAD0uLrNz2EbPQuom2oqzKE5/FmfCykZI3sTEhRD87fj8yQxf43dAzzr+267cBh5jgffhxDoy/3sAILfplix8dZHDOXZQwnwUot51srsVc3+vNqKEcV
X-Received: by 10.58.69.111 with SMTP id d15mr1763737veu.3.1393975156530; Tue, 04 Mar 2014 15:19:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.52.104.37 with HTTP; Tue, 4 Mar 2014 15:18:56 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711EFC395B0@USMBX1.msg.corp.akamai.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161BA7.3070405@drh-consultancy.co.uk> <CAL9PXLzMiq-WsaAO8Q=kWqbQ3taw-xtuNw_ffuZxjFUXCEEG9A@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EFC395B0@USMBX1.msg.corp.akamai.com>
From: Adam Langley <agl@google.com>
Date: Tue, 04 Mar 2014 18:18:56 -0500
Message-ID: <CAL9PXLyWa1BucDZqfXj5AQ7yHfeW4y3veRaXicA+3VUJPHKGWQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/_pwiRagzCe0pKMQ8TloGYQDkbRI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 23:19:21 -0000

On Tue, Mar 4, 2014 at 6:11 PM, Salz, Rich <rsalz@akamai.com> wrote:
> For eight bytes.  Shrug, okay, your battle (if, in fact, it is; Wan-Teh could be rightr).

8 bytes is ~0.6% of bandwidth assuming that one is sizing records to
packets. It's not huge, but it's not trivial.

> Your company may not care about FIPS, but many TLS users/providers do.

I understand, but I'm quite happy to apply pressure to FIPS to be
reasonable here.


Cheers

AGL