[TLS] interop checking for ChaCha20/Poly1305

Nikos Mavrogiannopoulos <nmav@redhat.com> Sat, 28 March 2015 19:02 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 355BB1A9034 for <tls@ietfa.amsl.com>; Sat, 28 Mar 2015 12:02:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9E3hDKBgq28e for <tls@ietfa.amsl.com>; Sat, 28 Mar 2015 12:02:32 -0700 (PDT)
Received: from mx4-phx2.redhat.com (mx4-phx2.redhat.com [209.132.183.25]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC4AB1A9006 for <tls@ietf.org>; Sat, 28 Mar 2015 12:02:31 -0700 (PDT)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx4-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id t2SJ2SWJ003260; Sat, 28 Mar 2015 15:02:28 -0400
Date: Sat, 28 Mar 2015 15:02:27 -0400
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: tls@ietf.org
Message-ID: <1115333675.4261811.1427569347574.JavaMail.zimbra@redhat.com>
In-Reply-To: <627F7B4B-32B5-4A5E-9C8A-D98CDCDBD471@gmail.com>
References: <CAH8yC8kyiMfNS0E4QN8ink1+=_1wFUVtwN-RvY8nVmrDMkLwLA@mail.gmail.com> <969A9DF8-707D-4842-AABE-672356397490@ieca.com> <627F7B4B-32B5-4A5E-9C8A-D98CDCDBD471@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [94.112.138.148, 10.5.101.182]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF31 (Linux)/8.0.6_GA_5922)
Thread-Topic: interop checking for ChaCha20/Poly1305
Thread-Index: hntWrEi947Zu5rkMfXYBQ1rC3iTOyQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aUHqRbaoF2jxoqPkQ64UWe6-PDc>
Subject: [TLS] interop checking for ChaCha20/Poly1305
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Mar 2015 19:02:33 -0000

----- Original Message -----
> And if/when the WG adopts, we might want to ask for early assignment of code
> points.

I've implemented the drafts in gnutls and created a temporary server which
negotiates the following ciphersuites:

TLS_RSA_CHACHA20_POLY1305       { 0xCD, 0x30 }
TLS_ECDHE_RSA_CHACHA20_POLY1305 { 0xCD, 0x31 }
TLS_ECDHE_ECDSA_CHACHA20_POLY1305	{ 0xCD, 0x32 }
TLS_DHE_RSA_CHACHA20_POLY1305	{ 0xCD, 0x33 }
TLS_DHE_PSK_CHACHA20_POLY1305	{ 0xCD, 0x34 }
TLS_PSK_CHACHA20_POLY1305	{ 0xCD, 0x35 }
TLS_ECDHE_PSK_CHACHA20_POLY1305	{ 0xCD, 0x36 }
TLS_RSA_PSK_CHACHA20_POLY1305	{ 0xCD, 0x37 }

If you successfully (or unsuccessfully) checked interoperability drop me a line.

regards,
Nikos