Re: [Cfrg] AEAD outputs and RFC 7539 (ChaCha20-Poly1305)

Martin Thomson <martin.thomson@gmail.com> Mon, 23 May 2016 23:57 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E36C12D100 for <cfrg@ietfa.amsl.com>; Mon, 23 May 2016 16:57:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6zs6T9ML1ipE for <cfrg@ietfa.amsl.com>; Mon, 23 May 2016 16:57:11 -0700 (PDT)
Received: from mail-ig0-x230.google.com (mail-ig0-x230.google.com [IPv6:2607:f8b0:4001:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6469012D51D for <cfrg@ietf.org>; Mon, 23 May 2016 16:57:11 -0700 (PDT)
Received: by mail-ig0-x230.google.com with SMTP id c3so6378338igl.0 for <cfrg@ietf.org>; Mon, 23 May 2016 16:57:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=v4R3Z5+C5ObX0PAZVnS7qW7gnZCd+9uKTn52lP/2Zus=; b=I/d64fFZYLKKo7ArKXzpuJuYfrVW1CCXRWRtwtAmPxc9wP3t7Cfm5qYtGIG/MmhR5W bI731BQe518tbF13GuaxylgKAdvj67K4Y/GpJIWMQrGReKkmg+SrhM12UHlN25eZcpms e0JHtZJxrjFhUqtz+TXtmy2/c9dKjcNnN3jHqpSFxFm59we/zuEWuCo9pYmd07wjL7wN BWxgg43KP2ftaZi5G0UZabN21OTChL+nEd8LIxSXNvSJbZXnBeeK9jUcTb887DpDXcy0 pWQl2KHTMvxN0xYD6HJwa2w5L2nnkPrOhHWnLZrvTMMAeSckgBLEDIzFmCGJkrB3KewD G7jQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=v4R3Z5+C5ObX0PAZVnS7qW7gnZCd+9uKTn52lP/2Zus=; b=X9Oz7PC8kAlDHy7lhWUqY/s9MlrRSMyfx/hluNRxkB1OChhccv01xNFLledl7c3bhj cpBr70t633zWgVDpPBII0G8bm9PHWU2Qonwf6aOzntxEPfAX4yzMbw/lubgb5ZQO0DoZ rczrV7d7vg6ODjj+xUYXnm4PKJanQtmUqAa3Mt1elb+K0OSK+lJ348h1H7ow6JogCoBb 1W6Mi4rViwdMPZbg3xfMseJfzauIChZ7UoMfFMZSj3qbPBWSfjTeHJo0QA8/jPmMvew7 N9/HaGL018g/9dFMWCd24Xmc9lv1lOSbiiouWOoX8kYHyC5DEIN6PF+eatNblk9YAdl8 1auA==
X-Gm-Message-State: AOPr4FUjLtXP9179CnqhDrpCWDrO6dxTX1EpBa9NpARsUh4WkBlmgqyoo9/inmdTWCB2AhYNxXtUjjhJfnHeZg==
MIME-Version: 1.0
X-Received: by 10.50.122.68 with SMTP id lq4mr15586529igb.77.1464047830821; Mon, 23 May 2016 16:57:10 -0700 (PDT)
Received: by 10.36.43.23 with HTTP; Mon, 23 May 2016 16:57:10 -0700 (PDT)
In-Reply-To: <CAMfhd9URPSYCBmqoN1Qh5ivDP-zD_6rgoKozLZk9XOczzt14hg@mail.gmail.com>
References: <CABkgnnVJJFUFY6OWL0tu=qBQ6G--NJ8ywzPPOGQY6+dHjbenfQ@mail.gmail.com> <CAMfhd9URPSYCBmqoN1Qh5ivDP-zD_6rgoKozLZk9XOczzt14hg@mail.gmail.com>
Date: Mon, 23 May 2016 19:57:10 -0400
Message-ID: <CABkgnnU-6mtQ0LvLFMcL05OZwhoxmKkyLNHMjkMMn2kuwbycsg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/F8zei-f5R7RqmAw1s3HE8-hzx_w>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: cfrg@ietf.org
Subject: Re: [Cfrg] AEAD outputs and RFC 7539 (ChaCha20-Poly1305)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 May 2016 23:57:12 -0000

On 23 May 2016 at 19:36, Adam Langley <agl@imperialviolet.org> wrote:
> I favour the model of RFC5116, but it's not universal. There are
> certainly cases where the separate parts are used, for example when
> encrypting in place and storing tags out of band.


I'm sure those people with special needs can use special tools.  The
only reason I point this out is that it makes it harder to point at
ChaCha... as an AEAD.