Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Eric Rescorla <ekr@rtfm.com> Wed, 20 May 2015 13:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4FDF1A1A0B for <tls@ietfa.amsl.com>; Wed, 20 May 2015 06:22:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXDVk3prBiDO for <tls@ietfa.amsl.com>; Wed, 20 May 2015 06:22:11 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE1CD1A1AA8 for <tls@ietf.org>; Wed, 20 May 2015 06:22:06 -0700 (PDT)
Received: by wicmc15 with SMTP id mc15so149641603wic.1 for <tls@ietf.org>; Wed, 20 May 2015 06:22:05 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Xlo3A4EgYAWjlhFJKKtsUaSuZ+y4NtQlIOAFLhnziZU=; b=LYvqTqTt6q2ueLvICr83b43nMF7JhS3E78TzO922Hq/FsyB3x3315MJfv9ds1+NfOs N5NDDVdz1d11hWfanl93Ar6ppdSsa/Uoya8oc2W4nUpN8YWCAvuFWYeGQn/LzNh3xMhG j0IlOgkHH3LcVSUcfNuH9CIG3CIVa/AWlMyHsz5lI7blBC+hCvatEOnyqUeOOfP9Asb3 i8frF9nJ4Abh5vkmCQaC3S89eJmXUhYvVPklmeujMYB1kItd3u3/6LHkZF0D1ghou70Y KxCDiD7L8FvpDTRoph8MskwnX2jJJNNjEAao5RgPpVrdmKfmYJR0m3CnZTTDnxQ63iot IpbQ==
X-Gm-Message-State: ALoCoQmizHYblL62I6VqnXEBKT2rCWVy3Pm/4LP1IDUpC//uzsZUynL611HvpEvl/1HM27neFKSe
X-Received: by 10.180.73.176 with SMTP id m16mr157619wiv.68.1432128125608; Wed, 20 May 2015 06:22:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Wed, 20 May 2015 06:21:25 -0700 (PDT)
In-Reply-To: <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 May 2015 06:21:25 -0700
Message-ID: <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="f46d043c7e5833370a05168350df"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fOazNTS3x5BYHFxPbOmYB_m1hKM>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 13:22:13 -0000

On Tue, May 19, 2015 at 11:43 PM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> ----- Original Message -----
> > I am in favor of this draft.
> >
> > Prior to doing the code point assignment, however, we should resolve
> > the question of the per-record nonce algorithm. The current draft uses
> > an algorithm that is not consistent either with the algorithm we use for
> > GCM or TLS 1.3.
> >
> > - TLS 1.2 GCM: 32-bit fixed salt || 64-bit explicit per-record IV
> > - TLS 1.3: fixed mask XORed with the record sequence number
> > - ChaCha: 32-bit fixed salt || record sequence number
>
> I think the chacha draft is consistent with the TLS 1.2 GCM draft. The TLS
> 1.2 GCM draft allows as an option (MAY) to have "32-bit fixed salt ||
> record sequence number",
> and in fact all implementations do that. So this draft simply ratifies that
> approach and changes that requirement to MUST.


Not just that. It also doesn't carry the RSN on the wire, which the GCM one
does.

-Ekr

The approach in TLS 1.3 is a novel
> one and I don't think it suits this draft.
>
> regards,
> Nikos
>