Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

James Cloos <cloos@jhcloos.com> Tue, 07 October 2014 13:22 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E284E1A212D for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 06:22:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.787
X-Spam-Level:
X-Spam-Status: No, score=-2.787 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.786, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wfkFc7V1pcb5 for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 06:22:13 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [198.147.23.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E21431A6EE0 for <cfrg@irtf.org>; Tue, 7 Oct 2014 06:22:13 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 920251E2C1; Tue, 7 Oct 2014 13:22:12 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1412688132; bh=rlNBKockHnmRKjcKiYniYryhARhOGqnysVZlshP+WuA=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=G0/7hzZVbPiKzioCfSogppdZmU9l0izIJJw/1yDY1qrJKbNujFGPXywTnhhf3iJ3e zXffmp7qHoEHi02d8SeiqftrXMo/EXXOpFNpa1H07noovNRIJU6B77esND/pt/P9Gs plYsIlU37s1lXa7rjKphD6OF3FcgfqK+dZbBq0O8=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 67BF160024; Tue, 7 Oct 2014 13:20:23 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
In-Reply-To: <CAJU7za+itdW8Orc5PiFvBq3k2fziewu=QpZL7aag69fZn5L_Xg@mail.gmail.com> (Nikos Mavrogiannopoulos's message of "Tue, 7 Oct 2014 11:57:13 +0200")
References: <542D48CD.9060404@isode.com> <m3k34clwkt.fsf@carbon.jhcloos.org> <CAJU7za+itdW8Orc5PiFvBq3k2fziewu=QpZL7aag69fZn5L_Xg@mail.gmail.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Tue, 07 Oct 2014 09:20:23 -0400
Message-ID: <m37g0ckodk.fsf@carbon.jhcloos.org>
Lines: 13
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:141007:n.mavrogiannopoulos@gmail.com::rLY4RDdfydfnVq28:00000000000000000000000000000008GX8q
X-Hashcash: 1:28:141007:"cfrg\@irtf.org"::ObzAGi/eFX1LaxNd:808i7
X-Hashcash: 1:28:141007:cfrg@irtf.org::zN+li+ob3ZDWSbcW:000L0DRJ
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/BlGyxw-xkbaaD2VBoTDuppmWiq0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Oct 2014 13:22:15 -0000

>>>>> "NM" == Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com> writes:

NM> Would you really want to use an AEAD cipher for backup encryption in a
NM> single pass? I mean a single bit corruption in 128 Gigs and you lost
NM> everything as authentication would fail.

One should only loose the block which failed auth.

Ie, each block should be treated separately.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6