Re: [TLS] chacha/poly for http/2

Hubert Kario <hkario@redhat.com> Tue, 19 January 2016 15:02 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 618BA1B2FFD for <tls@ietfa.amsl.com>; Tue, 19 Jan 2016 07:02:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.902
X-Spam-Level:
X-Spam-Status: No, score=-6.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iZbLNEW0vlzX for <tls@ietfa.amsl.com>; Tue, 19 Jan 2016 07:02:40 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 147761B2FFA for <tls@ietf.org>; Tue, 19 Jan 2016 07:02:39 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (Postfix) with ESMTPS id 6FBD419F22E for <tls@ietf.org>; Tue, 19 Jan 2016 15:02:39 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-125.brq.redhat.com [10.34.0.125]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u0JF2c6Z010318 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Tue, 19 Jan 2016 10:02:39 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 19 Jan 2016 16:02:26 +0100
Message-ID: <9890018.hCD1Bb9HJi@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.2.8-200.fc22.x86_64; KDE/4.14.14; x86_64; ; )
In-Reply-To: <326d1a7af9ae441081f5c272e5758d9f@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <326d1a7af9ae441081f5c272e5758d9f@usma1ex-dag1mb1.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart6957382.jaiZUQRqRk"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kLH2HKyZV21JxIdTijMKxmwukUg>
Subject: Re: [TLS] chacha/poly for http/2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jan 2016 15:02:44 -0000

On Wednesday 13 January 2016 17:48:37 Salz, Rich wrote:
> We (OpenSSL) have already tested interop of chacha/poly with other
> browsers and TLS stacks, and now it all works.  (The official IETF
> version, not the QUIC version).

I was able to confirm interoperability between tlslite-ng[1] and current 
OpenSSL master (0e76014e584ba7), using draft-ietf-tls-chacha20-
poly1305-04 implementation.

 1 - https://github.com/tomato42/tlslite-ng/tree/chacha-ecdhe
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic