Re: [Cfrg] I-D Action: draft-arciszewski-xchacha-03.txt

Scott Arciszewski <scott@paragonie.com> Tue, 18 December 2018 18:33 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 639BB130F21 for <cfrg@ietfa.amsl.com>; Tue, 18 Dec 2018 10:33:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4GhM1uBAOipX for <cfrg@ietfa.amsl.com>; Tue, 18 Dec 2018 10:33:17 -0800 (PST)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83452131181 for <cfrg@ietf.org>; Tue, 18 Dec 2018 10:33:16 -0800 (PST)
Received: by mail-lf1-x134.google.com with SMTP id y11so13056060lfj.4 for <cfrg@ietf.org>; Tue, 18 Dec 2018 10:33:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qLmE4IcLHRThK+E5jHlHxx3tzDdHHMSN/Nmm9amjOv4=; b=oZyhAtDM2KgxmTznw5bc+Sff9ux0tDgB28m7V31ImjYaDfeosd2rsGkFMJOhVWSGHP RDnlM8gr8hySfefKUcYosnPoef2AWtRxfhaRd24orM1DBgQjZ5UCEYjgnR70YGW4Rdol l3elKWSI7zrw/V2UbJmIOk/G6oIeaZbRUjRBGviI6bOyLVTdf82f9hWls9e0qEAKstsM UcvRJg771NDagdR+v3Qen6Hq4BLlwLAyX19Gct+R+NZkMuEcKpa1l3vQEzbnS01oyyrP vIgYiyh6KqdAXN3j/UeYMAgTyTaIWDW3NXCJ1mnR3uD3D+K/6/EW3pcYMf433toQUBYa TUrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qLmE4IcLHRThK+E5jHlHxx3tzDdHHMSN/Nmm9amjOv4=; b=DjiCfmDgBYP9sHBsi25poVdGVd2WSTcQQNI8Q7vqzxsFi6tiF6xP0N2Z+hBCdw3eCY mOS76dxvHj5MV4gNX7cHHmZ8+1IhXYWiIaNdVpYTPC2Uz+Hb3fOkmyZDQKgD0RDC7HdF ycvRAem3pWZnjOJh5ahHbep1sL2MACGjmWTLMlpm0YWHeTAPRQgPGBwdZMsVpIJ2uw7H UesDf7TtSbS0y7pKjiXowxfjUdtZRGae84YvOiLoZcd15Hu7I9+rKOdk7eaL57NpVv4j ex1cDUC07tPqqV8TVie9yu/1wbSKTZocdU7vLrybGL/thJ90viCSswJNmm45Qg80bpEJ szaA==
X-Gm-Message-State: AA+aEWalDNYXCdMB9TkOanipwQ3BGGp8hiYP/CjQHLmG/FH/nu7cP4zY bRRg2Nd1f0hMHmTXk00UNib3cU0DpQZLrMCaHylPVSh6n9Y=
X-Google-Smtp-Source: AFSGD/UqgjzL94bPci62weH4RMBmMWwEMXgwGwmliJiDbuTn88oLBPZx/0lkYFKnJEAWfIGZUHzuyxJWIOOxsfSB744=
X-Received: by 2002:a19:c650:: with SMTP id w77mr11105519lff.56.1545157994065; Tue, 18 Dec 2018 10:33:14 -0800 (PST)
MIME-Version: 1.0
References: <154515757401.5284.6920092969404940819@ietfa.amsl.com>
In-Reply-To: <154515757401.5284.6920092969404940819@ietfa.amsl.com>
From: Scott Arciszewski <scott@paragonie.com>
Date: Tue, 18 Dec 2018 13:33:00 -0500
Message-ID: <CAKws9z02Rm1bGn8rZfJ7ae1Oq69RLEvknp3M-E2Y_UDaAy-nkg@mail.gmail.com>
To: cfrg@ietf.org
Cc: i-d-announce@ietf.org
Content-Type: multipart/alternative; boundary="0000000000005bc490057d50215c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7zUF2CXMyLUwso0KXoK7D4yUFRU>
Subject: Re: [Cfrg] I-D Action: draft-arciszewski-xchacha-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Dec 2018 18:33:19 -0000

The major changes between draft02 and draft03 are:

- Neil Madden's suggested wording changes that contrast extended-nonce
cascades with NMR constructions were applied.

- The test vector for XChaCha20 was changed to use the block_counter = 1
rather than block_counter = 0.
  See [1] and [2] for the discussion that led to this change. The wording
has also been updated to make
  this clearer for implementors.

I believe the next steps are:

1. Rename the draft.
2. Amend the working group section of the metadata. (Do I just put "CFRG"?)
3. Any other changes deemed necessary or helpful before a draft04 or
draft05.

If this sounds correct, great. If not, please let me know. :)

[1]: https://github.com/bikeshedders/xchacha-rfc/issues/11
[2]: https://github.com/bikeshedders/xchacha-rfc/issues/12

Scott Arciszewski
Chief Development Officer
Paragon Initiative Enterprises <https://paragonie.com>


On Tue, Dec 18, 2018 at 1:26 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : XChaCha: eXtended-nonce ChaCha and
> AEAD_XChaCha20_Poly1305
>         Author          : Scott Arciszewski
>         Filename        : draft-arciszewski-xchacha-03.txt
>         Pages           : 15
>         Date            : 2018-12-18
>
> Abstract:
>    The eXtended-nonce ChaCha cipher construction (XChaCha) allows for
>    ChaCha-based ciphersuites to accept a 192-bit nonce with similar
>    guarantees to the original construction, except with a much lower
>    probability of nonce misuse occurring.  This enables XChaCha
>    constructions to be stateless, while retaining the same security
>    assumptions as ChaCha.
>
>    This document defines XChaCha20, which uses HChaCha20 to convert the
>    key and part of the nonce into a subkey, which is in turn used with
>    the remainder of the nonce with ChaCha20 to generate a pseudorandom
>    keystream (e.g. for message encryption).
>
>    This document also defines AEAD_XChaCha20_Poly1305, a variant of
>    [RFC7539] that utilizes the XChaCha20 construction in place of
>    ChaCha20.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-arciszewski-xchacha/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-arciszewski-xchacha-03
> https://datatracker.ietf.org/doc/html/draft-arciszewski-xchacha-03
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-arciszewski-xchacha-03
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>