Re: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-01.txt

"Paterson Kenneth" <kenny.paterson@inf.ethz.ch> Fri, 26 July 2019 13:04 UTC

Return-Path: <kenny.paterson@inf.ethz.ch>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADAF71202BE for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 06:04:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BKYUZ6jMErsV for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 06:04:52 -0700 (PDT)
Received: from edge20.ethz.ch (edge20.ethz.ch [82.130.99.26]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1199412021D for <cfrg@ietf.org>; Fri, 26 Jul 2019 06:04:51 -0700 (PDT)
Received: from mailm213.d.ethz.ch (129.132.139.37) by edge20.ethz.ch (82.130.99.26) with Microsoft SMTP Server (TLS) id 14.3.468.0; Fri, 26 Jul 2019 15:03:36 +0200
Received: from mailm114.d.ethz.ch (2001:67c:10ec:5602::26) by mailm213.d.ethz.ch (2001:67c:10ec:5603::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1779.2; Fri, 26 Jul 2019 15:03:16 +0200
Received: from mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254]) by mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254%3]) with mapi id 15.01.1779.004; Fri, 26 Jul 2019 15:03:16 +0200
From: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-01.txt
Thread-Index: AQHVQOvIy9mqNJNlVUGxJ9poC65+kqbc4yIA
Date: Fri, 26 Jul 2019 13:03:16 +0000
Message-ID: <A334A24A-F97D-4659-95B9-3283697BCB34@inf.ethz.ch>
References: <156384090502.22651.5859555115443460068@ietfa.amsl.com>
In-Reply-To: <156384090502.22651.5859555115443460068@ietfa.amsl.com>
Accept-Language: de-CH, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.40.11]
x-tm-snts-smtp: 05D268D28E238B4A8F99D088184229D15026F4D2191F65BBCBD98A42F37D5A222000:8
Content-Type: text/plain; charset="utf-8"
Content-ID: <750414316D8DD84E8AB6B95E15595D1F@intern.ethz.ch>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2n10ZJwh8XPcH406a-3YD_aU0zQ>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jul 2019 13:04:55 -0000

Dear CFRG,

Chairs would appreciate input on this new draft from the CFRG community. 

Specifically, we are looking for volunteers to read the draft and provide feedback on the list.

Thanks,

Kenny (for the chairs)

 

-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of "internet-drafts@ietf.org" <internet-drafts@ietf.org>
Reply to: "cfrg@ietf.org" <cfrg@ietf.org>
Date: Tuesday, 23 July 2019 at 02:15
To: "i-d-announce@ietf.org" <i-d-announce@ietf.org>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-01.txt

    
    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Crypto Forum RG of the IRTF.
    
            Title           : XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305
            Author          : Scott Arciszewski
    	Filename        : draft-irtf-cfrg-xchacha-01.txt
    	Pages           : 18
    	Date            : 2019-07-22
    
    Abstract:
       The eXtended-nonce ChaCha cipher construction (XChaCha) allows for
       ChaCha-based ciphersuites to accept a 192-bit nonce with similar
       guarantees to the original construction, except with a much lower
       probability of nonce misuse occurring.  This helps for long running
       TLS connections.  This also enables XChaCha constructions to be
       stateless, while retaining the same security assumptions as ChaCha.
    
       This document defines XChaCha20, which uses HChaCha20 to convert the
       key and part of the nonce into a subkey, which is in turn used with
       the remainder of the nonce with ChaCha20 to generate a pseudorandom
       keystream (e.g. for message encryption).
    
       This document also defines AEAD_XChaCha20_Poly1305, a variant of
       [RFC7539] that utilizes the XChaCha20 construction in place of
       ChaCha20.
    
    
    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-irtf-cfrg-xchacha/
    
    There are also htmlized versions available at:
    https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-01
    https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha-01
    
    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xchacha-01
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg