Re: [TLS] ChaCha and IVs

Brian Smith <brian@briansmith.org> Tue, 04 March 2014 23:35 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27F521A0059 for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 15:35:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qBUJ02QmUjZh for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 15:35:09 -0800 (PST)
Received: from mail-qc0-f174.google.com (mail-qc0-f174.google.com [209.85.216.174]) by ietfa.amsl.com (Postfix) with ESMTP id AD0AE1A0079 for <tls@ietf.org>; Tue, 4 Mar 2014 15:35:07 -0800 (PST)
Received: by mail-qc0-f174.google.com with SMTP id x13so312233qcv.5 for <tls@ietf.org>; Tue, 04 Mar 2014 15:35:04 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=WaBOMHf+N0DGj0zy4nT4alfn/W9tgo7CdLTK6qWDAOg=; b=ZBEpOj+Btb1HcsosLFVCJcXnOvngAhZsQrAXEMcxS4Y7YXxctQIKMx7N315HC+p9zb EKmf70tCZdgFqY1Ou/NyxkydP919ZXeiFpUlHAQiFID7PfqvB1kYOjN9zoHzJ01mFo9n Qx85NNJjpO8m3Eqjj0C+Iaw71HEh2Yabpa5D0osNb2N1PL8HV4ZpNxCATCabRrNVZipL YEg9uyX/9VFp8gZ73KeW0cdrJz92C/6CyOe7vFb+KQkaZzp8ZrkXQsqnfztpZ22fKlfI fgr7tewJEyQVYgq/m1XWKumTgXmwrdgpTX26R8LK2fNzp5KCVF4RJLFJ5vnaT1QunF3o I5Jw==
X-Gm-Message-State: ALoCoQkc7pwo9sw/2F1K/O2sd0L7RrRd3Ht5V9suxpeDyTLt25n/td47VwjyF2TI0XmLuFtQmlJn
MIME-Version: 1.0
X-Received: by 10.224.30.69 with SMTP id t5mr3180316qac.30.1393976104222; Tue, 04 Mar 2014 15:35:04 -0800 (PST)
Received: by 10.224.37.135 with HTTP; Tue, 4 Mar 2014 15:35:04 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711EFC395B0@USMBX1.msg.corp.akamai.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161BA7.3070405@drh-consultancy.co.uk> <CAL9PXLzMiq-WsaAO8Q=kWqbQ3taw-xtuNw_ffuZxjFUXCEEG9A@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EFC395B0@USMBX1.msg.corp.akamai.com>
Date: Tue, 04 Mar 2014 15:35:04 -0800
Message-ID: <CAFewVt7s-vBg+XFKs8Nvm71FTdQujAQa+HPfv8rf0pyxtBCkLA@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bf0e80084cb1f04f3d05a32"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dFQl_4pup5Z_S79PMjDzLgKHKqk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 23:35:12 -0000

On Tue, Mar 4, 2014 at 3:11 PM, Salz, Rich <rsalz@akamai.com> wrote:

> Your company may not care about FIPS, but many TLS users/providers do.
>

There is a difference between not caring about FIPS and believing that the
solution to this conflict is to fix the validation requirements. If we were
to require everything that IETF does to conform to NIST requirements then
NIST would effectively have veto power over everything that the IETF does.
That should never be the case.

Cheers,
Brian
-- 
Mozilla Networking/Crypto/Security (Necko/NSS/PSM)