[Cfrg] I-D Action: draft-irtf-cfrg-xchacha-00.txt

internet-drafts@ietf.org Wed, 12 June 2019 16:10 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id F2CD21201AE; Wed, 12 Jun 2019 09:10:56 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.97.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <156035585695.14108.5708789226448967402@ietfa.amsl.com>
Date: Wed, 12 Jun 2019 09:10:56 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FtfTN-rMbPm4w_4YxqnE-NzKhXw>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jun 2019 16:10:57 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305
        Author          : Scott Arciszewski
	Filename        : draft-irtf-cfrg-xchacha-00.txt
	Pages           : 15
	Date            : 2019-04-09

Abstract:
   The eXtended-nonce ChaCha cipher construction (XChaCha) allows for
   ChaCha-based ciphersuites to accept a 192-bit nonce with similar
   guarantees to the original construction, except with a much lower
   probability of nonce misuse occurring.  This enables XChaCha
   constructions to be stateless, while retaining the same security
   assumptions as ChaCha.

   This document defines XChaCha20, which uses HChaCha20 to convert the
   key and part of the nonce into a subkey, which is in turn used with
   the remainder of the nonce with ChaCha20 to generate a pseudorandom
   keystream (e.g. for message encryption).

   This document also defines AEAD_XChaCha20_Poly1305, a variant of
   [RFC7539] that utilizes the XChaCha20 construction in place of
   ChaCha20.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-xchacha/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-00
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/