[TLS] Early code point assignment for ChaCha20-poly1305 cipher suites

Joseph Salowey <joe@salowey.net> Mon, 11 January 2016 03:49 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B77E21A6FE0 for <tls@ietfa.amsl.com>; Sun, 10 Jan 2016 19:49:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.122
X-Spam-Level:
X-Spam-Status: No, score=0.122 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XVTmQ99-Y_BX for <tls@ietfa.amsl.com>; Sun, 10 Jan 2016 19:49:40 -0800 (PST)
Received: from mail-lb0-x230.google.com (mail-lb0-x230.google.com [IPv6:2a00:1450:4010:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74FCC1A6FDE for <tls@ietf.org>; Sun, 10 Jan 2016 19:49:39 -0800 (PST)
Received: by mail-lb0-x230.google.com with SMTP id oh2so247909799lbb.3 for <tls@ietf.org>; Sun, 10 Jan 2016 19:49:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:date:message-id:subject:from:to:content-type; bh=uIrvCwhuGWuCKAHICnVZmdnLlAaJ7iuqJEx8Q4NY5M4=; b=09YJ/hwX3h9duhWw14btpcOvGfeJGY59UUzJH6ulE6O9qtvgbQOsht10M3S5w5RGK7 f6XGxgdC0RCin2zneQecCNhuDAjTaO43M0Sflw6LeUogF4wnsAQYAq6Sa4FaP1QpHM3o 3chSYiNPrfFUAskeRDeZ6RhQTGgUHJ8/nxKi4NKQ1VmJCGVZKr9pgklAxdLa78hQKOMh GUDuAQyKPVtzo2rTxgwiz1gNl4Gv3f3oaLjfysV7U1YGWXm4VUjMy6922tYTOX5CRB9P gstwG0zip1dmYONDBz4wzTzunzVdw8Rma/XDCABPwlqA2i3cwG1Rt1/sFJWhq5mfkyjP 6ETw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=uIrvCwhuGWuCKAHICnVZmdnLlAaJ7iuqJEx8Q4NY5M4=; b=Ww1IV1/1t/n7pT7nfFiN5uHIeTYO/GMjn9l2LFUnZpVxvAu/KWUSiQNplFnc9vyZfE hTX3O/U9+0SyqVZK9CjvDdGHcXF8ngZr0KgoYaIZ0R6GOL2TY0ARJYInV+0raXx/5KDK TneMbthVvzelhkZ/xoqLBIsiva0m4ZdMEVNOk3yYxkLChxGKFdUKHz2wjFbpFLpMoWep xnzodzMqRQF25FMySphdZLBmUVe0smaPwZttItJNMlfNrBQn0H7qvO7hlpFnnwEw/J4B /2ezITWltJE6kBS/ysbkxqSP5d7DXLYZbcVGATFYtnyGsRGlfg6jvnjXJgJRVlFM2Rap wTXQ==
X-Gm-Message-State: ALoCoQnfLMva+e4zpLkHp2YXI0ka62B79BiPDmz+aNr2B8VpeJbBnsTno1gDmJ2su+SNrh50j0TdB/s0PBo6j/eRGouUsbeK0w==
MIME-Version: 1.0
X-Received: by 10.112.147.161 with SMTP id tl1mr6984786lbb.4.1452484177726; Sun, 10 Jan 2016 19:49:37 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Sun, 10 Jan 2016 19:49:37 -0800 (PST)
Date: Sun, 10 Jan 2016 19:49:37 -0800
Message-ID: <CAOgPGoBPqW8-bZBuACbk9350btCimzcbd0qYji1x-Kbo_9ikpg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7b3a804c74a9b9052906d359"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cf4hmzmu8LPLDhZRuUikIpRaRIA>
Subject: [TLS] Early code point assignment for ChaCha20-poly1305 cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jan 2016 03:49:40 -0000

Please respond if you have concerns about early code point assignment for
cipher suites in draft-ietf-tls-chacha20-poly1305-04
<https://tools.ietf.org/html/draft-ietf-tls-chacha20-poly1305-04>.

Thanks,

J&S