Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

James Cloos <cloos@jhcloos.com> Mon, 06 October 2014 21:27 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 091761A6FD6 for <cfrg@ietfa.amsl.com>; Mon, 6 Oct 2014 14:27:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.787
X-Spam-Level:
X-Spam-Status: No, score=-2.787 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.786, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJhL6x9i5UNn for <cfrg@ietfa.amsl.com>; Mon, 6 Oct 2014 14:27:12 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [198.147.23.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31FAB1A8A44 for <cfrg@irtf.org>; Mon, 6 Oct 2014 14:27:12 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 6412B1E273; Mon, 6 Oct 2014 21:27:10 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1412630830; bh=a6KLKvG29W/4t23eXulrGqeuXCMq4QxxtP2IAHVemVU=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=nVwOqbhx/7vRZKC/8Op1GKJzVLXj+P9abX8cOyI3+lBwA1Gfx2s9alClZvWtwI9+v bxzqxd2fG6/BMxk6iFWr4jJ0NjWVzhVaAuTm93hcMW7Gr3A7UmdtnBXhXFdLeoVRRP 8MLIqQHoiALqclU4Ym0iK0cgRVGAYaZ1LyzSPNBc=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id ECF3F60023; Mon, 6 Oct 2014 21:25:38 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: cfrg@irtf.org
In-Reply-To: <542D48CD.9060404@isode.com> (Alexey Melnikov's message of "Thu, 02 Oct 2014 13:45:01 +0100")
References: <542D48CD.9060404@isode.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Mon, 06 Oct 2014 17:25:38 -0400
Message-ID: <m3k34clwkt.fsf@carbon.jhcloos.org>
Lines: 30
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:141006:cfrg@irtf.org::YTBEE2ds7sRAqv1W:000LF5Kg
X-Hashcash: 1:28:141006:alexey.melnikov@isode.com::MlQqZ40ncXjPg1ED:00000000000000000000000000000000000B3270
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/IeYOWcoGwr5R0f3QosaZOtUaxEU
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 21:27:14 -0000

[I thought I sent on this subect weeks ago, but I cannot find it in
 the archives, ... -JimC]

I have to object to defaulting to a 96/32 split.

The rfc should specify Dan's 64/64 split as default, and only offer
96/32 as an option.

Chacha isn't only useful for in-flight encryption.  One should not
have to bother with multiple keys or IVs to encrypt large files.
And 128 Gigs is not all that large for things like backups (tar,
cpio, et cetera), disk images, some AV files and the like.

It is very reasonable to presume that larger and larger files will
become more and more common as the storage devices sizes and demand
for higher resolution media files each continue to escalate.

The RFC should be a valid reference for all potential uses of chacha.

Even in the IETF, OpenPGP encrypts files at rest.

Secsh should continue to use 64/64; OpenPGP and SMIME should add chacha
with 64/64; I would prefer 64/64 for TLS.

But if IPSEC insists on 96/32, that should be an option, not the primary
scenario.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6