Re: [Cfrg] Salsa20 stream cipher in TLS

Simon Josefsson <simon@josefsson.org> Mon, 18 March 2013 21:47 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7AB621F85DF; Mon, 18 Mar 2013 14:47:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.909
X-Spam-Level:
X-Spam-Status: No, score=-99.909 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, HELO_MISMATCH_COM=0.553, HOST_EQ_STATICB=1.372, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VGQGfux+dIBC; Mon, 18 Mar 2013 14:47:52 -0700 (PDT)
Received: from yxa-v.extundo.com (static-213-115-179-173.sme.bredbandsbolaget.se [213.115.179.173]) by ietfa.amsl.com (Postfix) with ESMTP id 118B021F8A09; Mon, 18 Mar 2013 14:47:51 -0700 (PDT)
Received: from latte.josefsson.org (host-95-192-103-177.mobileonline.telia.com [95.192.103.177]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id r2ILliI7011347 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 18 Mar 2013 22:47:47 +0100
From: Simon Josefsson <simon@josefsson.org>
To: "David McGrew (mcgrew)" <mcgrew@cisco.com>
References: <87ehfc784a.fsf@latte.josefsson.org> <747787E65E3FBD4E93F0EB2F14DB556B183EB9C5@xmb-rcd-x04.cisco.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130318:tls@ietf.org::yfSRUt/OfKmL9Tdb:4my2
X-Hashcash: 1:22:130318:cfrg@irtf.org::xeQWpLRwOeKJ09rB:7Kla
X-Hashcash: 1:22:130318:mcgrew@cisco.com::nrEdyeYix5MZ7Jmu:3i40
X-Hashcash: 1:22:130318:joachim@secworks.se::5GPrf/oDr6ZRN7S7:JQ7k
Date: Mon, 18 Mar 2013 22:47:39 +0100
In-Reply-To: <747787E65E3FBD4E93F0EB2F14DB556B183EB9C5@xmb-rcd-x04.cisco.com> (David McGrew's message of "Mon, 18 Mar 2013 21:11:57 +0000")
Message-ID: <87ip4o5qis.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130006 (Ma Gnus v0.6) Emacs/24.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "joachim@secworks.se" <joachim@secworks.se>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] Salsa20 stream cipher in TLS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2013 21:47:53 -0000

"David McGrew (mcgrew)" <mcgrew@cisco.com> writes:

> I'm not sure what you mean about the lack of a MAC field.  It would not be
> hard to define an AEAD algorithm based on Salsa20; I would be surprised if
> there is not a submission to CAESAR using that cipher.  And using the AEAD
> in TLSv1.2 is straightforward.   (Is the issue a desire to use Salsa20 in
> older versions?)

Yes.  If it is not possible to implement Salsa20 as a
GenericStreamCipher we'll reconsider.  Right now to me it seems Salsa20
is more similar to RC4 than to AES-GCM or other AEAD ciphers and there
is no advantage in specifying it as a GenericAEADCipher while the
advantage for GenericStreamCipher is potential compatibility with older
TLS versions.

/Simon