Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

Yoav Nir <ynir.ietf@gmail.com> Mon, 06 October 2014 21:50 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 254F21A1B7F for <cfrg@ietfa.amsl.com>; Mon, 6 Oct 2014 14:50:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0pAahcR-ZtnR for <cfrg@ietfa.amsl.com>; Mon, 6 Oct 2014 14:50:06 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C4021A0108 for <cfrg@irtf.org>; Mon, 6 Oct 2014 14:50:06 -0700 (PDT)
Received: by mail-wi0-f178.google.com with SMTP id cc10so6042881wib.11 for <cfrg@irtf.org>; Mon, 06 Oct 2014 14:50:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:content-type:from:in-reply-to:date:cc :message-id:references:to; bh=7TnNzsEEOIqs9LZ562qogWksTLeTYxh7BM+D2h0XlzI=; b=Hxwqknp6btr36y1P4nWTX8X2sW3Iav63fS0njgHO02oJo8cwo1Q3/6nR02iQO4WuIy fwVTOGjiljGcEghbnPvsHargJP2aiufS/BHpY7BkfB4HIK27M3DVk94PRyYlCayNZyU8 XTRMNqG0UoxCoSrBkmQWZmEcsdIZRl3T3m3578SBxmlbzmn559Jld9f0mSGYNKdwk657 T+IMZV03C/RJ/8H2fpLmBLuDdqWuqjpMo6RfIhVjBmnx5/AsRDurFA5kgcWPvK/3oER2 z1sD9ULdIInMK3FfD8/pKO/esAsOAqvqoxyV8otDpbSE0KwwcGsDl98Mt5GB0YwjYf4q e62g==
X-Received: by 10.180.93.193 with SMTP id cw1mr22315850wib.68.1412632204861; Mon, 06 Oct 2014 14:50:04 -0700 (PDT)
Received: from [192.168.1.104] (IGLD-84-228-54-144.inter.net.il. [84.228.54.144]) by mx.google.com with ESMTPSA id ei1sm12557732wib.20.2014.10.06.14.50.03 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 06 Oct 2014 14:50:04 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
Content-Type: multipart/alternative; boundary="Apple-Mail=_125187A5-8F3D-4740-8555-36F2125F0221"
From: Yoav Nir <ynir.ietf@gmail.com>
X-Priority: 3 (Normal)
In-Reply-To: <9a348a00f974bffba1c3785464cd2032.squirrel@www.trepanning.net>
Date: Tue, 07 Oct 2014 00:50:02 +0300
Message-Id: <1CFF7FC2-DDC9-46AF-B574-4126379232DB@gmail.com>
References: <542D48CD.9060404@isode.com> <CAGvU-a7zd9jB_0vwipe4ALO5u5F0tk5BrfQ-0B5sLNjNRjZiPQ@mail.gmail.com> <9a348a00f974bffba1c3785464cd2032.squirrel@www.trepanning.net>
To: Dan Harkins <dharkins@lounge.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/32EZoad9uX-iFlK0DFKUqdjhDcc
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 21:50:08 -0000

Hi, Dan

Thanks for the kind words.

On Oct 7, 2014, at 12:06 AM, Dan Harkins <dharkins@lounge.org> wrote:

> 
>  One suggestion is that since this takes a cipher and a separate MAC
> function to create a composite, you should define this combined AEAD
> mode to fit into the RFC 5116 AEAD abstraction. This will require a subtle
> modification to section 2.8-- around formation of the AEAD, and
> specification of maximal limits-- and the requisite IANA Considerations
> in section 5.

I’m not quite sure I follow. The construction uses a 96-bit nonce precisely so that we comply with RFC 5116. What requirement of 5116 are we not fitting into?

Yoav