Re: [TLS] why Chacha20-SHA1 was: adopting ChaCha20 as a WG item

Joachim Strömbergson <joachim@secworks.se> Fri, 03 October 2014 09:38 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A18051AD002 for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 02:38:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I6-i3papVvNn for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 02:38:08 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [IPv6:2a02:80:3ffe::176]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24F691A0233 for <tls@ietf.org>; Fri, 3 Oct 2014 02:38:07 -0700 (PDT)
Received: from tunnis-2.local (unknown [62.80.223.85]) by mail.frobbit.se (Postfix) with ESMTPSA id D844222E87; Fri, 3 Oct 2014 11:38:05 +0200 (CEST)
Message-ID: <542E6E7C.90204@secworks.se>
Date: Fri, 03 Oct 2014 11:38:04 +0200
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <20141002005804.2760C1AE9D@ld9781.wdf.sap.corp> <BA2DFF33-7B0C-4E87-9C0E-215933AED88F@akr.io> <CADMpkc+j5kL1G=NA9phQy=nLAEUA1u8jfnNT=2wDp_S=kOTjNQ@mail.gmail.com> <A3F7FDF7-F7C3-4704-8FDD-C1198C6EE1A9@akr.io> <1412253233.27112.31.camel@dhcp-2-127.brq.redhat.com> <73B75C67-2608-4210-A624-14934E08016E@gmail.com> <1412255992.27112.41.camel@dhcp-2-127.brq.redhat.com> <039F1A93-7C77-45B0-87CA-33E0916FDB35@gmail.com> <1412328043.6317.29.camel@dhcp-2-127.brq.redhat.com>
In-Reply-To: <1412328043.6317.29.camel@dhcp-2-127.brq.redhat.com>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vRyEqTxSB2C4wVjMkxilNW9lOFA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] why Chacha20-SHA1 was: adopting ChaCha20 as a WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: joachim@secworks.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Oct 2014 09:38:09 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Nikos Mavrogiannopoulos wrote:
> There have been quite some discussions about that with the TLS WG
> chairs as well. I'll provide my point of view here. The need for an
> alternative to Poly1305 hash is for redundancy and being conservative
> when introducing a new hash (we always had HMAC-SHA1 in addition to 
> HMAC-MD5). The need for using a compatible with TLS 1.0/1.1 design
> is implementation simplicity, and definition simplicity. I elaborate
> below.

Would it be possible to at least use SHA256 instead of SHA-1? Adding a
new suite that uses SHA-1 in 2015-2016 doesn't look good.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=BfFf
-----END PGP SIGNATURE-----