Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 07 October 2014 10:28 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BA6E1A1BA9 for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 03:28:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.986
X-Spam-Level:
X-Spam-Status: No, score=-4.986 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.786] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rxiih2KIRQl5 for <cfrg@ietfa.amsl.com>; Tue, 7 Oct 2014 03:27:56 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4756A1ACD21 for <cfrg@irtf.org>; Tue, 7 Oct 2014 03:27:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1412677670; x=1444213670; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=0UwloywA2dpW8I4okKwVBRbjZEoeWkPqYvoqrXXp7JQ=; b=UUBrHSgCLNjTQQM4/o6hUnPmaTgwuRVZuIEo0NDk1A8mwO1XxXD0Pmdd wBp6vwxoWVrgCzfKiU1QuC+5OkOcfosWKJ5hOgBU8Mk3b+/ryq3Yx7ys9 +0exwG+Ovns5ZgNuuTMc7xjq2XxtwvvKR2+TPXkR3WegH0gOgOt3u4Vgw 0=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="281103985"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 07 Oct 2014 23:27:46 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.70]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Tue, 7 Oct 2014 23:27:45 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
Thread-Index: Ac/iGVUsGWhSSZ6iTumgxDHPopfDTA==
Date: Tue, 07 Oct 2014 10:27:44 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9C314B@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/OjEBUts8T8YhplcD3CUQGBwkjyI
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Oct 2014 10:28:00 -0000

Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com> writes:

>Would you really want to use an AEAD cipher for backup encryption in a single
>pass? I mean a single bit corruption in 128 Gigs and you lost everything as
>authentication would fail. 

You wouldn't lose anything, you'd just get a notification that some of the
data was corrupted.  In fact if you use one of the CTR-mode-based AEAD
constructions, which are just KSG ciphers, then you could flip all sorts of
bits with minimal data loss.

Peter.