Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 20 May 2015 06:43 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D23981A87BE for <tls@ietfa.amsl.com>; Tue, 19 May 2015 23:43:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.511
X-Spam-Level:
X-Spam-Status: No, score=-1.511 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P8y7iZCgh9q4 for <tls@ietfa.amsl.com>; Tue, 19 May 2015 23:43:07 -0700 (PDT)
Received: from mx6-phx2.redhat.com (mx6-phx2.redhat.com [209.132.183.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C75CD1A6F7B for <tls@ietf.org>; Tue, 19 May 2015 23:43:07 -0700 (PDT)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx6-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t4K6h5Wg018643; Wed, 20 May 2015 02:43:05 -0400
Date: Wed, 20 May 2015 02:43:04 -0400
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com>
In-Reply-To: <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [94.112.138.148, 10.5.101.181]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF31 (Linux)/8.0.6_GA_5922)
Thread-Topic: WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
Thread-Index: 71av2TE/1QAhQclLN93J3CV+uiELQw==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/r28fz_6_bULVHHWKxpAuvAZylDk>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 06:43:10 -0000

----- Original Message -----
> I am in favor of this draft.
> 
> Prior to doing the code point assignment, however, we should resolve
> the question of the per-record nonce algorithm. The current draft uses
> an algorithm that is not consistent either with the algorithm we use for
> GCM or TLS 1.3.
> 
> - TLS 1.2 GCM: 32-bit fixed salt || 64-bit explicit per-record IV
> - TLS 1.3: fixed mask XORed with the record sequence number
> - ChaCha: 32-bit fixed salt || record sequence number

I think the chacha draft is consistent with the TLS 1.2 GCM draft. The TLS
1.2 GCM draft allows as an option (MAY) to have "32-bit fixed salt || record sequence number",
and in fact all implementations do that. So this draft simply ratifies that
approach and changes that requirement to MUST. The approach in TLS 1.3 is a novel 
one and I don't think it suits this draft.
 
regards,
Nikos