Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Rob Stradling <rob.stradling@comodo.com> Wed, 18 March 2015 09:11 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D86E1A1A4F for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 02:11:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O7h2hbB57OZR for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 02:11:47 -0700 (PDT)
Received: from mmextmx1.mcr.colo.comodoca.net (mmextmx1.mcr.colo.comodoca.net [IPv6:2a02:1788:402:c00::c0a8:9cd5]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A52E1A0143 for <tls@ietf.org>; Wed, 18 Mar 2015 02:11:46 -0700 (PDT)
Received: (qmail 22327 invoked by uid 1004); 18 Mar 2015 09:11:44 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx1.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Wed, 18 Mar 2015 09:11:44 +0000
Received: (qmail 17439 invoked by uid 1000); 18 Mar 2015 09:11:44 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Wed, 18 Mar 2015 09:11:44 +0000
Message-ID: <55094150.2010800@comodo.com>
Date: Wed, 18 Mar 2015 09:11:44 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Yoav Nir <ynir.ietf@gmail.com>, Sean Turner <TurnerS@ieca.com>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com> <90A9B6DC-A775-4E4C-BA58-E40260F9BF55@gmail.com>
In-Reply-To: <90A9B6DC-A775-4E4C-BA58-E40260F9BF55@gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qYZrcONWRAdWo6CSDL5F15nWbqM>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 09:11:49 -0000

On 18/03/15 07:38, Yoav Nir wrote:
>> On Mar 18, 2015, at 12:11 AM, Sean Turner <TurnerS@ieca.com> wrote:
<snip>
> Please note that CFRG is already done with ChaCha20-Poly1305. The document is approved and in the RFC Editor’s queue.
>
> The ball is not in this working group’s court. It’s time to decide about draft-mavrogiannopoulos-chacha-tls.

Yoav,

s/not/now/

?

> Yoav
>
> http://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-04

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online