[Cfrg] Fwd: New Version Notification for draft-irtf-cfrg-xchacha-03.txt

Paragon Initiative Enterprises Security Team <security@paragonie.com> Fri, 10 January 2020 12:04 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3234112012E for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2020 04:04:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yAPCQstgORwL for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2020 04:04:57 -0800 (PST)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94E24120113 for <cfrg@irtf.org>; Fri, 10 Jan 2020 04:04:56 -0800 (PST)
Received: by mail-lf1-x12d.google.com with SMTP id y1so1279726lfb.6 for <cfrg@irtf.org>; Fri, 10 Jan 2020 04:04:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=WWfelrv8faJV/hbhXvSphpQRAEi1wY9NWybBCHDPU/U=; b=PRhS6ce5mlC/VuusT8s/Dl7TR1Jtjyb4KuLQ5WMK8nznSK+S+4L51to25oYsjhmKqR EYZGQjTHIq0qlOB9swK/wMtv0cuLI7+A2F4h/+szW9BzF2VljsLe/jdY3ORxz3PGz/Ay xXCd3REiZknpvWYoznsPzw7hW6eZl5q/In3GFfe2ntqy5kSzmHzjtybKj2gFMjTVdWY3 /2sMJr3rbLNVrcamHfEEJy0JaMQOETOLoqMqiBpUwlehg6VMCyoUBZasbfeETmhGhrMt JA+4uXm1oagLbdqHZqjXhk90/eT2FKqT57WtUQvIyc1en6PzV1tsdPhFoxyo1bMfQvWv IzLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=WWfelrv8faJV/hbhXvSphpQRAEi1wY9NWybBCHDPU/U=; b=ib7xbC9nst+Fu+jA6O+EiuXd9+BXRl4YNUR/JWgZO+XemRIdH1lS2p1fTHmqLofger guAfYZuQfoumEoH9psHAcLZos7hL2e6Jry8XPIu8UieTwcyTwsIVAlkVET1yezwY+1JF aB8ExUhWjrZZzp18ZsjWmTdfmnGvRxcapA8heFAZoz3dagUBRThJaSjKfXSD0wmmL5GY i2OjpFEyM6Y8V53B6OO7TEUhxo7QgqH4WKZyQ3EWItuGeb18hDraBCL9g71oq5y5kn0S DrwWZkwQsMw07D0OO1NCA2H9yRa5RCdBetaYuO7VD0153fIQtyOT892c/1D9+fVEhVgS TC5Q==
X-Gm-Message-State: APjAAAUJd57TkagB1MP30vtH2gv3MxqeNgjGmTE/B3kbxj/MVALuiZXc IH+Ix2uowuh/X3UBY4v45Asogzyk0C9vy4DvOUt+Vd1dTmpNWA==
X-Google-Smtp-Source: APXvYqwLTqDGBDdx2OTWMiu09lhgdQvKYtK5fEZ8dH6wb10wdlFaFg+4LnqvCcx3KbOIknFl5KF2P0NqdQMSmQozCGs=
X-Received: by 2002:ac2:465e:: with SMTP id s30mr2219710lfo.134.1578657894135; Fri, 10 Jan 2020 04:04:54 -0800 (PST)
MIME-Version: 1.0
References: <157865773686.27553.2758895937445507477.idtracker@ietfa.amsl.com>
In-Reply-To: <157865773686.27553.2758895937445507477.idtracker@ietfa.amsl.com>
From: Paragon Initiative Enterprises Security Team <security@paragonie.com>
Date: Fri, 10 Jan 2020 07:04:41 -0500
Message-ID: <CAKws9z2GvWrrPDAQ0NDuog0=8jHe_9+rpRvMmYZeXewTLSadLg@mail.gmail.com>
To: IRTF CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/W24UA01Ukz8iE4g9Umi_6rDpa0c>
Subject: [Cfrg] Fwd: New Version Notification for draft-irtf-cfrg-xchacha-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2020 12:04:59 -0000

Draft03 includes a change to the pseudocode suggested by Noah Schwarz
[1] that was not included in Draft02 due to oversight.

[1]: https://mailarchive.ietf.org/arch/msg/cfrg/wmzwforBziPOYG2CAQUDEyuYbfs

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Fri, Jan 10, 2020 at 7:02 AM
Subject: New Version Notification for draft-irtf-cfrg-xchacha-03.txt
To: Scott Arciszewski <security@paragonie.com>



A new version of I-D, draft-irtf-cfrg-xchacha-03.txt
has been successfully submitted by Scott Arciszewski and posted to the
IETF repository.

Name:           draft-irtf-cfrg-xchacha
Revision:       03
Title:          XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305
Document date:  2020-01-10
Group:          cfrg
Pages:          18
URL:
https://www.ietf.org/internet-drafts/draft-irtf-cfrg-xchacha-03.txt
Status:         https://datatracker.ietf.org/doc/draft-irtf-cfrg-xchacha/
Htmlized:       https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-03
Htmlized:       https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha
Diff:           https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xchacha-03

Abstract:
   The eXtended-nonce ChaCha cipher construction (XChaCha) allows for
   ChaCha-based ciphersuites to accept a 192-bit nonce with similar
   guarantees to the original construction, except with a much lower
   probability of nonce misuse occurring.  This helps for long running
   TLS connections.  This also enables XChaCha constructions to be
   stateless, while retaining the same security assumptions as ChaCha.

   This document defines XChaCha20, which uses HChaCha20 to convert the
   key and part of the nonce into a subkey, which is in turn used with
   the remainder of the nonce with ChaCha20 to generate a pseudorandom
   keystream (e.g. for message encryption).

   This document also defines AEAD_XChaCha20_Poly1305, a variant of
   [RFC8439] that utilizes the XChaCha20 construction in place of
   ChaCha20.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat