Re: [Cfrg] I-D Action: draft-irtf-cfrg-chacha20-poly1305-00.txt

Tim Whittington <cfrg@whittington.net.nz> Tue, 05 August 2014 02:27 UTC

Return-Path: <cfrg@whittington.net.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEA3C1A8BB4 for <cfrg@ietfa.amsl.com>; Mon, 4 Aug 2014 19:27:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.906
X-Spam-Level:
X-Spam-Status: No, score=-0.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RELAY_IS_203=0.994] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id haA65Kv3kwjP for <cfrg@ietfa.amsl.com>; Mon, 4 Aug 2014 19:27:53 -0700 (PDT)
Received: from mailfilter2.ihug.co.nz (mailfilter2.ihug.co.nz [203.109.136.2]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D9F51A0BE8 for <cfrg@ietf.org>; Mon, 4 Aug 2014 19:27:53 -0700 (PDT)
X-Cloudmark-SP-Filtered: true
X-Cloudmark-SP-Result: v=1.1 cv=cbLuaX5g+LySQmqRE9f7l6k+XfJf4QnluFbQeSLmSR0= c=1 sm=2 a=AhvBnSalKPwA:10 a=5rYUUro_XKAA:10 a=N659UExz7-8A:10 a=xqWC_Br6kY4A:10 a=48vgC7mUAAAA:8 a=YlDpyLmHAAAA:8 a=RehFWjLUiUovX4E7yc0A:9 a=pILNOxqGKmIA:10 a=lZB815dzVvQA:10 a=WZiKUSCcF5cA:10
X-IronPort-AV: E=Sophos;i="5.01,802,1399982400"; d="scan'208";a="135325009"
Received: from host.colocrossing.com (HELO [IPv6:::1]) ([198.23.226.83]) by cust.filter2.content.vf.net.nz with ESMTP/TLS/AES128-SHA; 05 Aug 2014 14:27:51 +1200
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Tim Whittington <cfrg@whittington.net.nz>
In-Reply-To: <20140723213400.18686.14504.idtracker@ietfa.amsl.com>
Date: Tue, 05 Aug 2014 14:27:44 +1200
Content-Transfer-Encoding: quoted-printable
Message-Id: <535F2867-E8C6-42B9-940C-891FC452EC88@whittington.net.nz>
References: <20140723213400.18686.14504.idtracker@ietfa.amsl.com>
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Fr2fL0TvfL7Tk70YdgeiZwWBpD8
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-chacha20-poly1305-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Aug 2014 02:27:56 -0000

I note that there is a repeated error in the HEX <-> ASCII conversion for the test vectors that use the phrase "'Twas brillig, and the slithy roves…”:
 - A.2, Test Vector #3
 - A.3, Test Vector #4

I can verify the test vectors using the hex plaintext, but this is not representative of the actual text.
Specifically all but the last period (ASCII 0x2e) in the text are 0x0A in the hex representation.

The error is also in draft-nir-cfrg-chacha20-poly1305.

cheers
tim



On 24/07/2014, at 9:34 am, internet-drafts@ietf.org wrote:

> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
> 
>        Title           : ChaCha20 and Poly1305 for IETF protocols
>        Authors         : Yoav Nir
>                          Adam Langley
> 	Filename        : draft-irtf-cfrg-chacha20-poly1305-00.txt
> 	Pages           : 38
> 	Date            : 2014-07-23
> 
> Abstract:
>   This document defines the ChaCha20 stream cipher, as well as the use
>   of the Poly1305 authenticator, both as stand-alone algorithms, and as
>   a "combined mode", or Authenticated Encryption with Additional Data
>   (AEAD) algorithm.
> 
>   This document does not introduce any new crypto, but is meant to
>   serve as a stable reference and an implementation guide.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-00
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg