Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

David Leon Gil <coruus@gmail.com> Tue, 07 October 2014 16:54 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED1091ACE7E for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 09:54:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nu72tuycd6cL for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 09:54:47 -0700 (PDT)
Received: from mail-lb0-x22e.google.com (mail-lb0-x22e.google.com [IPv6:2a00:1450:4010:c04::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71B131ACE80 for <cfrg@irtf.org>; Tue, 7 Oct 2014 09:54:47 -0700 (PDT)
Received: by mail-lb0-f174.google.com with SMTP id p9so6514346lbv.19 for <cfrg@irtf.org>; Tue, 07 Oct 2014 09:54:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=keOXf3kYaxfskgv6bOGslj+QbViUy0oiRJKrjiJaHck=; b=JmVOtBnVxlBFzG2s59ZRchhzKArqG0eJgm5EtgpbScvEc6k1ShUY2EObQba/uamOeI QmNEI7j7+7zqBZZaovruE8ULXLJfcd2mh1DSFMLd5w2GQc1TbGGzUCYi4azexwi8LbM2 YQUAb6+2tuUIomwHkI274aXbwdTy5785gTyQj8NJw9YdOWjX/drIMeTY5ZD8+ZblLHw6 ZcH2p39P8h0yyfc39/EGVfRsU5kPjzPKNGPV4qTsSyyo01YJQePTAyEOF5mkhKblTPJf df4MXsiog3GO3W8Da+m9TTPzhDhAD4hdp8trVuJzeHHUQByHjY8SsHdfeCdwOkyBfYAu Q46A==
X-Received: by 10.152.28.167 with SMTP id c7mr5446996lah.27.1412700885681; Tue, 07 Oct 2014 09:54:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.218.145 with HTTP; Tue, 7 Oct 2014 09:54:25 -0700 (PDT)
In-Reply-To: <5571619C-3D05-4E2F-A3A0-22C0A6FC1DD4@krovetz.net>
References: <542D48CD.9060404@isode.com> <CAGvU-a7zd9jB_0vwipe4ALO5u5F0tk5BrfQ-0B5sLNjNRjZiPQ@mail.gmail.com> <CAA7UWsUTt2ug2JGdvLfGKfoq1mFjvF40mgK-jPF569uo6CpkRA@mail.gmail.com> <5571619C-3D05-4E2F-A3A0-22C0A6FC1DD4@krovetz.net>
From: David Leon Gil <coruus@gmail.com>
Date: Tue, 07 Oct 2014 12:54:25 -0400
Message-ID: <CAA7UWsXbg4GLORAoTem5cYoXpoPrfgDtOjWXDB-UzTCvTyFLgA@mail.gmail.com>
To: Ted Krovetz <ted@krovetz.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/4Z_PaQPWD_35TSZ0qwP1zgrvSvE
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Oct 2014 16:54:52 -0000

On Tue, Oct 7, 2014 at 11:47 AM, Ted Krovetz <ted@krovetz.net> wrote:
> If one views the chacha core as a PRF from 384 bits to 512 bits, then there are all sorts of ways to increase the lengths of the internal counter and/or external nonce.

Is there a reason not to define an "XChaCha" by analogy with XSalsa?
See http://cr.yp.to/snuffle/xsalsa-20110204.pdf

(The situation seems trickier for narrow PRPs, but ChaCha and Salsa
are both PRFs of the form you describe.)