Re: [TLS] ChaCha and IVs

"Salz, Rich" <rsalz@akamai.com> Tue, 04 March 2014 18:18 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B81571A02E4 for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 10:18:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.447
X-Spam-Level:
X-Spam-Status: No, score=-2.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.547] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5t5ueHyOoXQh for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 10:18:28 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 74D6B1A02B5 for <tls@ietf.org>; Tue, 4 Mar 2014 10:18:28 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id BCD4647417; Tue, 4 Mar 2014 18:18:24 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id B11AD47414; Tue, 4 Mar 2014 18:18:24 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id A60E2FE298; Tue, 4 Mar 2014 18:18:24 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Tue, 4 Mar 2014 13:18:24 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Stephen Kent <kent@bbn.com>
Date: Tue, 04 Mar 2014 13:18:22 -0500
Thread-Topic: [TLS] ChaCha and IVs
Thread-Index: Ac830zpnMxDih95KRT676jhllNGkWQAArapw
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711EFC393FA@USMBX1.msg.corp.akamai.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com>
In-Reply-To: <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ohUmOE6MX_0KyhhTCLPnccOYPBE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 18:18:30 -0000

> In TLS the record sequence numbers are unique by definition, thus any analysis is simplified.

Ever done a FIPS or similar certification?  You have to give them your source code.  You really don't want to require the TLS stack to be included in that bundle when all you want is certified crypto.

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, M