Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Eric Rescorla <ekr@rtfm.com> Wed, 20 May 2015 16:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 507CF1A8930 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:13:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FTRhZ6KlNs6m for <tls@ietfa.amsl.com>; Wed, 20 May 2015 09:13:52 -0700 (PDT)
Received: from mail-wg0-f45.google.com (mail-wg0-f45.google.com [74.125.82.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C275B1A892F for <tls@ietf.org>; Wed, 20 May 2015 09:13:51 -0700 (PDT)
Received: by wgjc11 with SMTP id c11so58254253wgj.0 for <tls@ietf.org>; Wed, 20 May 2015 09:13:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=zyp7kTIZ9Rk//MmN5XIXhYsBWOVl+u8yGiUEOTQ88Rs=; b=QcpWblNxESJgyiEsF+2VluXRKhqAmz/2FC7KoAxRmgp7McmUnKN1jHmK24mhTNy9D1 BHuYuTX/iv9y9uVvOt8pQHRKWo09AkTqkn35F4VrLqVeC+WsKxlQLnaom3z6UQGVgnWa Xsaei35I2n1qUl71GA66hjycEZzkmY/BD5DupZnuYs9oUUMveYjzHeT2XdDbqPL2wvbA hdSIHq/ySCl328IaC4SN+GhZ3x2PeLeAcHx7abK3hUlUApMY+tYH8kQgitYsKqrYOyPT X8/THy7tIPL8hYvHEuP75snVN9zfDrFO0wflbiSvgHeKWQfNmf0pXjlWFPZbhxOPUKeA zZfA==
X-Gm-Message-State: ALoCoQlJRqBOlKYOsy6iWskYLIM5jWU1S60oMgRnC1A4Lvz5ok8fUfrHOiphLPSplIJcnLxyW5MP
X-Received: by 10.180.73.176 with SMTP id m16mr1624808wiv.68.1432138430548; Wed, 20 May 2015 09:13:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Wed, 20 May 2015 09:13:10 -0700 (PDT)
In-Reply-To: <CAMfhd9W7Lbgf=PR_2s5_AVMa91THz3+SUtUhj2O2YZi_hKWyZA@mail.gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <CAMfhd9X6eKLw7Y9kQmrp9XQiMin2pS=npWdxcXsdK78zGgxvxQ@mail.gmail.com> <CABcZeBNm4fYRQE+6-L9CF-x9hhwFQ4oZDDMTv4T9QURSzR7Jyw@mail.gmail.com> <CAMfhd9W7Lbgf=PR_2s5_AVMa91THz3+SUtUhj2O2YZi_hKWyZA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 May 2015 09:13:10 -0700
Message-ID: <CABcZeBNDOC27x3BjTbVQetZKYa0VBDhJWDax11NqGfEpA7P1dg@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="f46d043c7e586c2ee5051685b61c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fIjdzYOeDIPLa4BedkfCwuqcq00>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 16:13:53 -0000

On Wed, May 20, 2015 at 9:09 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Wed, May 20, 2015 at 8:35 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > It will mean that we need a different set of code points than the current
> > ones, right?
>
> Not quite sure that I follow you here:
>
> We will need a different set of code points than the ones currently
> squatted for ChaCha (0xcc13 etc), but the draft already specifies
> that. (And the AEAD construction is slightly different.)
>

Oh, sorry, I hadn't noticed that. I agree with your analysis below.



> However, if we specified the current TLS 1.3 nonce scheme for ChaCha
> in TLS 1.2, but TLS 1.3 changed before it was final, I don't think the
> code points would need to change again. It would just be the case that
> the code points, when used in TLS 1.3, use whatever TLS 1.3 ends up
> doing and, in previous versions, they use what TLS 1.3 does now.
>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>