Re: [Cfrg] AEAD outputs and RFC 7539 (ChaCha20-Poly1305)

Yoav Nir <ynir.ietf@gmail.com> Tue, 24 May 2016 06:02 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9327012D639 for <cfrg@ietfa.amsl.com>; Mon, 23 May 2016 23:02:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sup_5uKY5VxG for <cfrg@ietfa.amsl.com>; Mon, 23 May 2016 23:02:27 -0700 (PDT)
Received: from mail-wm0-x242.google.com (mail-wm0-x242.google.com [IPv6:2a00:1450:400c:c09::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1ED3712D14D for <cfrg@ietf.org>; Mon, 23 May 2016 23:02:27 -0700 (PDT)
Received: by mail-wm0-x242.google.com with SMTP id q62so2766876wmg.3 for <cfrg@ietf.org>; Mon, 23 May 2016 23:02:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=I0k3wcyHaAlPweOaTQPa495QR2T5awxQIjhRzTX3bSc=; b=HNlEh7X3JhPVrV2KPxuyx4Icva2wJagXJlsZiSYh1F0bJeycfhZKmZlXaaBrp7Iw4D hUI1Imft9UxrofqqRmYV/kMz7vMqqs0MBzcSxPYpZQ7orf6JiprN9v5u5VRfo32n6YOY JBMsqHT4dpIOew9Ql3SbY11gTFiqeKFzRWfPJf9QFmG5GN2dORh1oontssMp0uN+/UI8 FYJia3lhnCF2zJUzx3BlKwdztMeCk8deArX2MGLtTEUPEGmkdgJLhdUcDmVGgI4H0IQr Rwo0TIi2LslkqlTPJDO1SgpDQS6cVq9BFhHHMnhyxWBEPiG02jQZI+q48UZIhC3ZHG+/ +eLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=I0k3wcyHaAlPweOaTQPa495QR2T5awxQIjhRzTX3bSc=; b=VNt0g7XVo4tEUj/PSv79fpohFVkeTBsrmOMUAD3ljHV2ywSTDTucMIQ5BZc26UjnLn AgGi5fFqxCg42waP5NKpzYCBqgGCN/VbhUOEFiOapG8GA0+KUWYcDBwM5bil4O771+zD ld6KeapOqTQM8OKQBrxUuoPSNtUEfsluvrwUDvY8wWwtg7sGQFw4KMR476Y49v/Gfcja sjKdcX39GXh/uNuP40CRnW5oASchoL/s4tKOndKKZ9/dhEXwqcAgIoZzdTUxDEp5hEkW TrJZcIGkd8Uy0t7aQ5I7sFEoXIMFNIugftrAX9UqG53AIfrsPephEuNKQm0qi3KqD1k+ ppzw==
X-Gm-Message-State: AOPr4FWwS/nUtTRohabBjpXijqsz0N+zeID/OonuLgg3gfVxkTGtK5UGIWctdq3DulVK9Q==
X-Received: by 10.28.187.85 with SMTP id l82mr21740136wmf.2.1464069745701; Mon, 23 May 2016 23:02:25 -0700 (PDT)
Received: from [192.168.137.252] ([109.253.199.242]) by smtp.gmail.com with ESMTPSA id e8sm1218058wjm.23.2016.05.23.23.02.23 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 23 May 2016 23:02:24 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABkgnnU-6mtQ0LvLFMcL05OZwhoxmKkyLNHMjkMMn2kuwbycsg@mail.gmail.com>
Date: Tue, 24 May 2016 09:02:19 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <ED570F16-B246-4BD2-9A7A-2E451F52CB44@gmail.com>
References: <CABkgnnVJJFUFY6OWL0tu=qBQ6G--NJ8ywzPPOGQY6+dHjbenfQ@mail.gmail.com> <CAMfhd9URPSYCBmqoN1Qh5ivDP-zD_6rgoKozLZk9XOczzt14hg@mail.gmail.com> <CABkgnnU-6mtQ0LvLFMcL05OZwhoxmKkyLNHMjkMMn2kuwbycsg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/A1sF0rLk8f3NH2CJJR5qCfJQR5Q>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: Adam Langley <agl@imperialviolet.org>, cfrg@ietf.org
Subject: Re: [Cfrg] AEAD outputs and RFC 7539 (ChaCha20-Poly1305)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2016 06:02:28 -0000

> On 24 May 2016, at 2:57 AM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On 23 May 2016 at 19:36, Adam Langley <agl@imperialviolet.org> wrote:
>> I favour the model of RFC5116, but it's not universal. There are
>> certainly cases where the separate parts are used, for example when
>> encrypting in place and storing tags out of band.
> 
> 
> I'm sure those people with special needs can use special tools.  The
> only reason I point this out is that it makes it harder to point at
> ChaCha... as an AEAD.

Seems right. Perhaps the report should say:

OLD:
  The output from the AEAD is twofold:

New:
  The output from the AEAD is a concatenation of two parts:

Yoav