Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Yoav Nir <ynir.ietf@gmail.com> Wed, 20 May 2015 18:19 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F0051A8A56 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 11:19:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ai3z9G38LUy for <tls@ietfa.amsl.com>; Wed, 20 May 2015 11:19:00 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 433761A8A55 for <tls@ietf.org>; Wed, 20 May 2015 11:18:59 -0700 (PDT)
Received: by wicmx19 with SMTP id mx19so157941927wic.0 for <tls@ietf.org>; Wed, 20 May 2015 11:18:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=aqfnMbG20+vMOVFOUegUgWBm50jyP0/dIAaIvRHPdQs=; b=kH/qXGeGFSMzS7DD5oBTCJv0TVBovnl0ubR51qV9FMfNUh60V7XzAibbi7V0TwWDGv tKtX4QE7g2bgc0LMKBTA+glexEubUEfyflKG3b+4pBIiUo90ccVe9M1X0qin5nVhggg3 8ZzcBiKOmZp0ghThd2Cdzdi6LLdH/XEUPvXfMIX72GZ5JmKUdwykjXp7ym7k+fA026jx qOc1bzySSq9dn6Rin6C8aOiXwV3spA8UHKPzPgXgqXwR1J2cuVNflpGWooktv9UJm62q FxVSOIr4OiU1j+1ZBRPj057vImpE/Ic2Xdm4C/puKoUm7t803gNFoQjGcR6rEpggSFqV IINw==
X-Received: by 10.194.142.242 with SMTP id rz18mr56214766wjb.76.1432144872579; Wed, 20 May 2015 11:01:12 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id l6sm4636048wib.18.2015.05.20.11.01.10 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 20 May 2015 11:01:11 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_358D02BC-1907-4B3E-B5DF-9B0EA967DCCA"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABcZeBO1y+P3pPCVtgSvyK8OFQBpBju0Egm9NfgO9p7+7VmbGw@mail.gmail.com>
Date: Wed, 20 May 2015 21:01:09 +0300
Message-Id: <0A275078-EE74-483F-8065-B9CD7808E5EB@gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <86328675.1427913.1432137385798.JavaMail.zimbra@redhat.com> <CABcZeBO1y+P3pPCVtgSvyK8OFQBpBju0Egm9NfgO9p7+7VmbGw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fe6Da8NPCIkjYGFzBocOHsF78mQ>
Cc: Adam Langley <agl@imperialviolet.org>, IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 18:19:02 -0000

> On May 20, 2015, at 7:02 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Wed, May 20, 2015 at 8:56 AM, Nikos Mavrogiannopoulos <nmav@redhat.com <mailto:nmav@redhat.com>> wrote:
> ----- Original Message -----
> > What would you think of just adopting the 1.3 approach then?
> > I don't have a strong opinion on this, but it seems a pity to have three
> > separate mechanisms.
> 
> I don't really see it as a separate mechanism, it just omits the bytes which
> are redundant.
> 
> Well, it's separate in the sense that you can't just swap out the GCM for ChaCha
> alg-ids.
> 
> As I said, I don't feel strongly about this,

TBH I don’t feel strongly about this either. It’s a bit of an ugly piece of code to handle this, but not ugly enough to make it worth arguing this for a long time.

> but I do feel strongly that we should
> decide this before doing the code point allocation

That’s your call, but as Stephen said there is always the potential for non-interoperable changes to happen during the WG process. I don’t see this as blocking, but I was told the same at IPsecME when I made the same request.

Yoav