[TLS] open issues for draft-ietf-tls-chacha20-poly1305-00

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 04 August 2015 12:37 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61DBA1A1A80 for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 05:37:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cLq0wVvjkLY3 for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 05:37:08 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C0D81A1A1D for <tls@ietf.org>; Tue, 4 Aug 2015 05:37:07 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id 8EDBE19F98E for <tls@ietf.org>; Tue, 4 Aug 2015 12:37:07 +0000 (UTC)
Received: from dhcp-10-40-3-77.brq.redhat.com (dhcp-10-40-3-77.brq.redhat.com [10.40.3.77]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t74Cb5LH004644 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Tue, 4 Aug 2015 08:37:07 -0400
Message-ID: <1438691824.10777.9.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 04 Aug 2015 14:37:04 +0200
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rWzO_GHtyfkMQOK_iPjxLLErL78>
Subject: [TLS] open issues for draft-ietf-tls-chacha20-poly1305-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Aug 2015 12:37:09 -0000

Hi,
 An open issue for draft-ietf-tls-chacha20-poly1305-00 raised by Eric 
Rescorla is that this draft doesn't use the draft-TLS 1.3 mechanism 
for setting the nonce per record [0]. Is there any support for 
switching these ciphersuites to draft-TLS 1.3 nonce mechanism even for 
TLS 1.2? The alternative is to use the TLS 1.2 mechanism with the 
redundant bytes redacted as the draft is now [1].

Are there any other issues than the listed above which may prevent
early code point assignment? 

[0]. https://www.ietf.org/mail-archive/web/tls/current/msg16374.html

[1]. https://tools.ietf.org/html/draft-ietf-tls-chacha20-poly1305-00