Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?

Yoav Nir <ynir.ietf@gmail.com> Sat, 16 May 2015 22:25 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E5581A7034 for <tls@ietfa.amsl.com>; Sat, 16 May 2015 15:25:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sf3D6bvpw7uO for <tls@ietfa.amsl.com>; Sat, 16 May 2015 15:25:58 -0700 (PDT)
Received: from mail-wi0-x234.google.com (mail-wi0-x234.google.com [IPv6:2a00:1450:400c:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB3AE1A1BC0 for <tls@ietf.org>; Sat, 16 May 2015 15:25:57 -0700 (PDT)
Received: by wizk4 with SMTP id k4so33781608wiz.1 for <tls@ietf.org>; Sat, 16 May 2015 15:25:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ujFOtrEVnVOHrTScFXsXTk/c0VtbTApjF9FX7iDXhPc=; b=YgDhpe9sGWMhT/1wYlZQTXvoqUDUwIr/3ryVSC6dF3/CgmQZyeknaVtwrhwA1Vc2XB EfZiNePnVGf2Ij1Wn2g4URqJFXj6QtHEKE/Uljsems0PWbuvJOTpc5ccCQZ+SrQD7RO0 KNMtMom1ArwW9wHstlOFhqW5W8Dj+sYj9MmDV8EXqNzw2cIIFsBLE60miigxP6vqkUxV olauRmeK/5RCfkb8DL1xp4vvxnUrfIJXaaGGl/EL2epUhfFlRT6kbnzEAODC1sd8QDML l9wgHOCowhCHXWJgzX9uZ4QAXWWAWck6VJNLL6RemQGGBVPG01jebMMO+gYViqJJpnQW HWwg==
X-Received: by 10.180.76.8 with SMTP id g8mr8777235wiw.79.1431815156467; Sat, 16 May 2015 15:25:56 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id i13sm4768734wic.13.2015.05.16.15.25.55 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 16 May 2015 15:25:55 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <201505161807.41038.davemgarrett@gmail.com>
Date: Sun, 17 May 2015 01:25:54 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <1E572E86-B7ED-4560-8D0E-6C2B17FF7842@gmail.com>
References: <CAH8yC8mzthFZP=j8Jc6BG4rqhwTgmQVqyBFrGfeWXr8NnvjOoQ@mail.gmail.com> <476C5289-6C8F-4591-BABA-4FD61A895A11@gmail.com> <201505161807.41038.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mHx2CjXdfecIygLjGR7WWCbBO1g>
Cc: tls@ietf.org
Subject: Re: [TLS] Status of Cha-Cha/Poly Cipher Suites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 May 2015 22:25:59 -0000

Thanks.


> On May 17, 2015, at 1:07 AM, Dave Garrett <davemgarrett@gmail.com> wrote:
> 
> On Saturday, May 16, 2015 06:02:23 pm Yoav Nir wrote:
>> The algorithm document has just been published: https
> 
> https://tools.ietf.org/html/rfc7539
> 
>> What remains for the TLS working group to do is to adopt a draft for ChaCha20-Poly1305 in TLS. There already is a candidate:
>> https://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-05