[Cfrg] I-D Action: draft-irtf-cfrg-xchacha-02.txt

internet-drafts@ietf.org Thu, 09 January 2020 23:36 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BEB012003E; Thu, 9 Jan 2020 15:36:50 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.115.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <157861301045.11706.14289120423851858602@ietfa.amsl.com>
Date: Thu, 09 Jan 2020 15:36:50 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WharjEYMhI4Op9SbDyo6MVBrTeM>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-xchacha-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2020 23:36:50 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305
        Author          : Scott Arciszewski
	Filename        : draft-irtf-cfrg-xchacha-02.txt
	Pages           : 18
	Date            : 2020-01-09

Abstract:
   The eXtended-nonce ChaCha cipher construction (XChaCha) allows for
   ChaCha-based ciphersuites to accept a 192-bit nonce with similar
   guarantees to the original construction, except with a much lower
   probability of nonce misuse occurring.  This helps for long running
   TLS connections.  This also enables XChaCha constructions to be
   stateless, while retaining the same security assumptions as ChaCha.

   This document defines XChaCha20, which uses HChaCha20 to convert the
   key and part of the nonce into a subkey, which is in turn used with
   the remainder of the nonce with ChaCha20 to generate a pseudorandom
   keystream (e.g. for message encryption).

   This document also defines AEAD_XChaCha20_Poly1305, a variant of
   [RFC8439] that utilizes the XChaCha20 construction in place of
   ChaCha20.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-xchacha/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-02
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha-02

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xchacha-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/