Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

Yoav Nir <ynir.ietf@gmail.com> Sun, 12 October 2014 19:16 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4580B1A70E2 for <cfrg@ietfa.amsl.com>; Sun, 12 Oct 2014 12:16:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tKoN_WRcsIkC for <cfrg@ietfa.amsl.com>; Sun, 12 Oct 2014 12:16:31 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6BDD1A7011 for <cfrg@irtf.org>; Sun, 12 Oct 2014 12:16:30 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id y10so7189012wgg.3 for <cfrg@irtf.org>; Sun, 12 Oct 2014 12:16:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:mime-version:to:cc:from:subject:date:in-reply-to :references:content-type; bh=FDa4+ff0iHfwh6nEWkoKZceqgZNUfui5B0iICn7w/eA=; b=ML8yrh5EieWr9bewV1+41Q3OLqRrwmX1GAIgG+o6SVWXRR4vwRvJtP4s4NOp6VUCp+ OGAxiaFoQQdc1Ve4TmdlKaKc+xcj4J1QM/QLfDQCJPYYg1x49b4JWPl3fc0IgKuoMFMT Ud9OMzcy66VDGLH/wlk3u0UZjDy0dGKjWyOv14VF+kIAxMjZf5ETcy2ahrQOV6n7T73u w/qanAruSF4kypr9mgLfVwP8OVujB7astjF0YEf41VW6dUtRfePZ0ATF7EzZt2iRD86j 1mvzZU7bH24A4Gn3xu3B4Ye1PAkneO4fenmhdAMX5zNimBhulp7HBRNWQgwGCPJGhLtm +jPg==
X-Received: by 10.180.79.41 with SMTP id g9mr15682863wix.75.1413141389480; Sun, 12 Oct 2014 12:16:29 -0700 (PDT)
Received: from [192.168.1.101] (IGLD-84-228-192-190.inter.net.il. [84.228.192.190]) by mx.google.com with ESMTPSA id ce1sm14222639wjc.2.2014.10.12.12.16.27 for <multiple recipients> (version=SSLv3 cipher=RC4-SHA bits=128/128); Sun, 12 Oct 2014 12:16:28 -0700 (PDT)
Message-ID: <543ad38c.01b0c20a.3337.1f8c@mx.google.com>
MIME-Version: 1.0
To: Adam Langley <agl@imperialviolet.org>
From: Yoav Nir <ynir.ietf@gmail.com>
Date: Sun, 12 Oct 2014 22:16:10 +0300
In-Reply-To: <CAMfhd9UxYW0mzB+DhOM9iuab9gb4krcCqTCMdevTt0pXEmByZA@mail.gmail.com>
References: <542D48CD.9060404@isode.com> <CAGvU-a7zd9jB_0vwipe4ALO5u5F0tk5BrfQ-0B5sLNjNRjZiPQ@mail.gmail.com> <9a348a00f974bffba1c3785464cd2032.squirrel@www.trepanning.net> <1CFF7FC2-DDC9-46AF-B574-4126379232DB@gmail.com> <CAMfhd9UQr6wR4ooxfvkNDpmura5oSFask2JhnD+OERDA6tB30A@mail.gmail.com> <def39d05b9dfd967b3219f2bcf1af6a0.squirrel@www.trepanning.net> <59B73C9D-3292-4253-A7B0-2E1ABC73FF67@gmail.com> <CAMfhd9UxYW0mzB+DhOM9iuab9gb4krcCqTCMdevTt0pXEmByZA@mail.gmail.com>
Content-Type: multipart/alternative; boundary="_03B93A47-7E0E-492A-9DA3-6C761A02407F_"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/7S_ZfUl0rDYxd66FM_Vps7q0b-Y
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Oct 2014 19:16:33 -0000

Yes, and section 3.3 of RFC 5116 says so, so I can just point at that.

Yoav

-----Original Message-----
From: "Adam Langley" <agl@imperialviolet.org>
Sent: ‎10/‎12/‎2014 20:22
To: "Yoav Nir" <ynir.ietf@gmail.com>
Cc: "Dan Harkins" <dharkins@lounge.org>; "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

On Sun, Oct 12, 2014 at 8:00 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>  It obviously takes AAD since section 2.8 mentions it as something to
>> include as input to AEAD_CHACHA20-POLY1305. So I'm suggesting you
>> define what AAD looks like when it is delivered to the mode: "Distinct
>> AAD shall be concatenated into a single input to
>> AEAD_CHACHA20-POLY1305", for example.
>
> OK. I’ll add a sentence like that.

Note that concatenating distinct AD inputs is not safe: ["a", "bc"] is
then ambiguous with ["ab", "c"]. Applications are free to use any
scheme they want, but concatenation shouldn't be implicitly endorsed.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org