Re: [TLS] PRF digest function for ChaCha20-Poly1305 cipher suites

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 24 December 2015 10:36 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0453F1B2A0F for <tls@ietfa.amsl.com>; Thu, 24 Dec 2015 02:36:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6ElxwqZA3ss0 for <tls@ietfa.amsl.com>; Thu, 24 Dec 2015 02:36:40 -0800 (PST)
Received: from mx3-phx2.redhat.com (mx3-phx2.redhat.com [209.132.183.24]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C34F61B2A0D for <tls@ietf.org>; Thu, 24 Dec 2015 02:36:40 -0800 (PST)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx3-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id tBOAaeH8005858; Thu, 24 Dec 2015 05:36:40 -0500
Date: Thu, 24 Dec 2015 05:36:39 -0500
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <2076706193.1079823.1450953399677.JavaMail.zimbra@redhat.com>
In-Reply-To: <3293494.XPNSX3av0N@pintsize.usersys.redhat.com>
References: <CAFewVt6=ztWUs-i5EvGaFE=_r_UgHsr_KsOwFyX+ngx6_J-tnA@mail.gmail.com> <CABcZeBMTCrxzGkTFqqwNrCaK6tcFQ+q9h2qRSY9dW9XRvTxnzw@mail.gmail.com> <CAFewVt4DLXbxsDtjAxeDNU7_x=iF3OcN3THWE1zgnCNF0TZY9g@mail.gmail.com> <3293494.XPNSX3av0N@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.10.56.150]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF43 (Linux)/8.0.6_GA_5922)
Thread-Topic: PRF digest function for ChaCha20-Poly1305 cipher suites
Thread-Index: 4z+HhNxt8YYDvtt+aPbp+68u5bnECQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/w0qvrbLE5X7IRgD20IJLrR7O87s>
Cc: Adam Langley <agl@imperialviolet.org>, tls@ietf.org
Subject: Re: [TLS] PRF digest function for ChaCha20-Poly1305 cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Dec 2015 10:36:42 -0000

----- Original Message -----
> I'm not convinced about SHA-512, but yes, they probably should use
> SHA-384 at the very least. And given that the algorithm for SHA-384 and
> SHA-512 is essentially the same, using just different IVs, that should
> be usable for highly restricted hardware, wouldn't it?
> I would be against SHA-512 as that would be the very first cipher that
> uses SHA-512 PRF in TLS1.2, making its addition/implementation much more
> invasive to the underlying library, OTOH, we have multiple ciphers which
> use SHA-384 PRF. I think I just need to remind the delay after which NSS
> added support for SHA-384 compared to introduction to AES-128-GCM TLS
> ciphers...

I agree. SHA384 also aligns it with the AES-256-GCM ciphers. I believe an
implementation mixing chacha20 with AES is a much more common scenario than
the one described by Brian.

regards,
Nikos