Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 05 May 2016 14:56 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35D3312D1CE; Thu, 5 May 2016 07:56:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.297
X-Spam-Level:
X-Spam-Status: No, score=-5.297 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G8jE5bRoN7oy; Thu, 5 May 2016 07:56:05 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45E4C12DAB1; Thu, 5 May 2016 07:48:59 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 11524BE32; Thu, 5 May 2016 15:48:58 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F4dP7laedLtQ; Thu, 5 May 2016 15:48:57 +0100 (IST)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 4ACD7BE2D; Thu, 5 May 2016 15:48:57 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1462459737; bh=LJZkqDtvJf2MGfNQcO4Dg+cw6BPwqPS8n83P39OdNDE=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=M1O7OIjAKs4I3ZsDxVvkL2+3HlaT9UHMc4AKvYc+j4CFjFg/PFeXghbW+dtvyGWco 2DyB6cLE37YgJYJZ9GSKvBxL5aco+4q6Bx+DNzCuie9LRV8NSJROzWr4E4EX5a3s6o pnQvHvZ1Lgs410s2cU0hUdR80fTD2sZjYL4sEOwc=
To: Alexey Melnikov <aamelnikov@fastmail.fm>, "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, The IESG <iesg@ietf.org>
References: <572B553B.8050805@cs.tcd.ie> <BN1PR09MB12485CDEFB38C52C21FD223F37C0@BN1PR09MB124.namprd09.prod.outlook.com> <1462459509.3180577.599095937.04C39339@webmail.messagingengine.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <572B5D61.3020600@cs.tcd.ie>
Date: Thu, 05 May 2016 15:49:05 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.7.2
MIME-Version: 1.0
In-Reply-To: <1462459509.3180577.599095937.04C39339@webmail.messagingengine.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060502010906090104030009"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nQ6wsigS4YZ_1vbzpwDOh8DKLLI>
Cc: draft-ietf-tls-chacha20-poly1305@ietf.org, tls-chairs@ietf.org, tls@ietf.org
Subject: Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 May 2016 14:56:07 -0000

Thanks all. I updated the RFC editor note to add the FIPS
reference.

Cheers,
S.

On 05/05/16 15:45, Alexey Melnikov wrote:
> On Thu, May 5, 2016, at 03:33 PM, Dang, Quynh (Fed) wrote:
>>
>> Hi Stephen,
>>
>> The one below can be used.
>>
>> [FIPS 180-4]  Federal Information Processing Standards Publication
>>                 (FIPS PUB) 180-4, Secure Hash Standard (SHS), August
>>                 2015.
> 
> There is also RFC 4634, but I am not sure which reference is better.
> 
>> Regards,
>> Quynh.
>> ________________________________________
>> From: TLS <tls-bounces@ietf.org> on behalf of Stephen Farrell
>> <stephen.farrell@cs.tcd.ie>
>> Sent: Thursday, May 5, 2016 10:14:19 AM
>> To: Alexey Melnikov; The IESG
>> Cc: draft-ietf-tls-chacha20-poly1305@ietf.org; tls-chairs@ietf.org;
>> tls@ietf.org
>> Subject: Re: [TLS] Alexey Melnikov's Yes on
>> draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)
>>
>> On 24/04/16 17:23, Alexey Melnikov wrote:
>>> Alexey Melnikov has entered the following ballot position for
>>> draft-ietf-tls-chacha20-poly1305-04: Yes
>>>
>>> When responding, please keep the subject line intact and reply to all
>>> email addresses included in the To and CC lines. (Feel free to cut this
>>> introductory paragraph, however.)
>>>
>>>
>>> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>>> for more information about IESG DISCUSS and COMMENT positions.
>>>
>>>
>>> The document, along with other ballot positions, can be found here:
>>> https://datatracker.ietf.org/doc/draft-ietf-tls-chacha20-poly1305/
>>>
>>>
>>>
>>> ----------------------------------------------------------------------
>>> COMMENT:
>>> ----------------------------------------------------------------------
>>>
>>> Nit: SHA-256 probably needs a normative reference.
>>
>> I added an RFC editor note. If someone has the right reference
>> to add handy I can add that too. Or I'll get to it in a bit,
>>
>> Cheers,
>> S.
>>
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>