Re: [TLS] open issues for draft-ietf-tls-chacha20-poly1305-00

Martin Thomson <martin.thomson@gmail.com> Tue, 04 August 2015 17:35 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 626B51A8A12 for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 10:35:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tCGEQN1RqI9r for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 10:35:32 -0700 (PDT)
Received: from mail-la0-x22b.google.com (mail-la0-x22b.google.com [IPv6:2a00:1450:4010:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5DB21A88F2 for <tls@ietf.org>; Tue, 4 Aug 2015 10:35:31 -0700 (PDT)
Received: by labsr2 with SMTP id sr2so12244781lab.2 for <tls@ietf.org>; Tue, 04 Aug 2015 10:35:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nvGPnAwORM7dfMUrsZkxiwZhm5XTuIbXfjW2hcNSYHc=; b=UdChPNU9cGgE36jJaCAJm3wdrPXzuO+P9roDvBShxHYji+OA8Nu6fTm+v+fAhEpQ5Q RwSCwR9tmbJKfaeclUfCFjTQNskHRqAqGYHPRsnmzp4jqYtTxgnZsxvmToDS3bHmZ9l4 QdVBjXR0bC0RbNNeVPUH8kxorrheAeOBfwueUMZxDsJ5IJBeB8HW9wZwD3kOxUWRXgBP FcNxUBHS5SaNM9bHleaca0rw2tX6PgQDn7BAIpWwu0AQQUWVSI8vR93RWNEXv+N8gPW5 rPo37iRSlzfsB0E7QFnSNuMPV1bEQXgwYMyhpOf18VciG3jyIeWvktzx4wrfKK439cCm W16w==
MIME-Version: 1.0
X-Received: by 10.152.23.167 with SMTP id n7mr4790354laf.108.1438709730106; Tue, 04 Aug 2015 10:35:30 -0700 (PDT)
Received: by 10.25.197.87 with HTTP; Tue, 4 Aug 2015 10:35:30 -0700 (PDT)
In-Reply-To: <CALTJjxFpKCSbzBB=kFF7FUMvDyR0ZiNGgyvBz4EG3UpVotUAvg@mail.gmail.com>
References: <1438691824.10777.9.camel@redhat.com> <CABkgnnVLahWvJ1ONUW7RLTuUVj1nrGVwgxBGsh2A58r1Gjf3aw@mail.gmail.com> <CALTJjxFpKCSbzBB=kFF7FUMvDyR0ZiNGgyvBz4EG3UpVotUAvg@mail.gmail.com>
Date: Tue, 04 Aug 2015 10:35:30 -0700
Message-ID: <CABkgnnUZFrHBqM7w24hNEzckaWaJKLKGnNiSh4zExBtmnerCZw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Wan-Teh Chang <wtc@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fFEbH9umXvFR2fXBaYE54VnN8-4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] open issues for draft-ietf-tls-chacha20-poly1305-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Aug 2015 17:35:33 -0000

On 4 August 2015 at 10:24, Wan-Teh Chang <wtc@google.com> wrote:
> The consistency you want to see seems to be
> consistency with the AES GCM cipher suites, rather than with TLS 1.2.


Yes, this is correct.

RFC 5288:
             struct {
                opaque salt[4];
                opaque nonce_explicit[8];
             } GCMNonce;

RFC 6655:
                       struct {
             opaque salt[4];
             opaque nonce_explicit[8];
                       } CCMNonce;

Interestingly, RFC 6655 removes the explicit nonce for DTLS, but DTLS
only (if I'm reading it correctly).

Either way, I think that we should attempt to be consistent with
these.  Which suggests that perhaps we can adopt a zero-length
explicit nonce and borrow the 6655 DTLS construction.

As for the wasted bytes, I don't care for that.  We will fix that later.