Re: [TLS] Consensus for AEAD IV

Yoav Nir <ynir.ietf@gmail.com> Sun, 17 May 2015 13:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B5AC1AC3C9 for <tls@ietfa.amsl.com>; Sun, 17 May 2015 06:41:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OawgfkhJOs37 for <tls@ietfa.amsl.com>; Sun, 17 May 2015 06:41:49 -0700 (PDT)
Received: from mail-wg0-x242.google.com (mail-wg0-x242.google.com [IPv6:2a00:1450:400c:c00::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7ABD81AC3C3 for <tls@ietf.org>; Sun, 17 May 2015 06:41:48 -0700 (PDT)
Received: by wggy19 with SMTP id y19so13785682wgg.2 for <tls@ietf.org>; Sun, 17 May 2015 06:41:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=a6mr/HWaPmR8Vp4daprTFWOPMOwxbjxahM7GIDJIawk=; b=xWsFjjDLB5rt/U0syg5Fj8oDSrwP+VIKeiFxjujme5GZp8ziu/DDSveD78fmK0gSHS uo0iCswZw4LYrUDZW1n+1mO1Ivnre/KOoNW51FS/THwYI9x85L1ZaXrGAQkMAgDiI4z1 1S30mkr1oZ3wTACjrgei5kXLncrDEd8VW6dERmARxldj8K/KWWKI8OhWXgGEyxb9+AX+ eFV0kolCXQ4Nc2OR40S4Eq/zvOwye8Yog0xRmzwffG6PJW1ecOmeKynZoRvkGxkyOEAJ 3YzRe81aOM0LR8ybc86M8YGWp3/fsdONbBitOQ1Zxfmlh3xQCcu0x+3gVKgn/vZ/2WPq la8g==
X-Received: by 10.194.109.97 with SMTP id hr1mr34584766wjb.10.1431870107297; Sun, 17 May 2015 06:41:47 -0700 (PDT)
Received: from [172.24.250.138] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id gw7sm7660493wib.15.2015.05.17.06.41.45 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 17 May 2015 06:41:46 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABcZeBNvTe_hjAimUitA4_qQURE88Muo_x0hgM=KWtE8VgbjPw@mail.gmail.com>
Date: Sun, 17 May 2015 16:41:44 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <E38ECC78-2B84-4008-B638-989ED573680D@gmail.com>
References: <CAOgPGoC14uhjrZAQvDHFQrJoyoVNELpNNd4+Hh==zwf9ipyY5g@mail.gmail.com> <CABcZeBNvTe_hjAimUitA4_qQURE88Muo_x0hgM=KWtE8VgbjPw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dsqy5urHsjHWf1T_3QWMOwnn7eg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus for AEAD IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 13:41:50 -0000

> On May 17, 2015, at 4:27 PM, Eric Rescorla <ekr@rtfm.com> wrote:

<snip />

> Note 2: Should the ChaCha draft adopt this change as well, since it's
> already incompatible with the encoding TLS 1.2 uses for GCM?

IMO ChaCha should do the same as GCM in TLS 1.2, and do the new thing in TLS 1.3.  ChaCha20-Poly1305 has experimental running code and should be ready and deployable far earlier than TLS 1.3.  

IOW ChaCha should do like GCM in both versions.

Yoav