[Cfrg] FW: Request for review of ChaCha/Poly1305

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 25 July 2014 16:04 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF9151B29A5 for <cfrg@ietfa.amsl.com>; Fri, 25 Jul 2014 09:04:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yA_V12hlnttd for <cfrg@ietfa.amsl.com>; Fri, 25 Jul 2014 09:04:56 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1lp0010.outbound.protection.outlook.com [213.199.154.10]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 111F21B29A0 for <cfrg@irtf.org>; Fri, 25 Jul 2014 09:04:55 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB381.eurprd03.prod.outlook.com (10.141.10.11) with Microsoft SMTP Server (TLS) id 15.0.990.7; Fri, 25 Jul 2014 16:04:53 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.00.0990.007; Fri, 25 Jul 2014 16:04:53 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Request for review of ChaCha/Poly1305
Thread-Index: AQHPp3hGUVtsPaVANUuQu9/F1ZG8J5uwsk6A
Date: Fri, 25 Jul 2014 16:04:52 +0000
Message-ID: <CFF7F62D.28F4A%kenny.paterson@rhul.ac.uk>
References: <82833F6E-FE74-4565-8476-FA8AB6CD55C3@ieca.com>
In-Reply-To: <82833F6E-FE74-4565-8476-FA8AB6CD55C3@ieca.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.3.140616
x-originating-ip: [31.133.156.135]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:
x-forefront-prvs: 02830F0362
x-forefront-antispam-report: SFV:NSPM; SFS:(6009001)(51704005)(479174003)(199002)(164054003)(189002)(92726001)(99396002)(92566001)(77982001)(74482001)(19580395003)(4396001)(2656002)(19580405001)(50986999)(87936001)(21056001)(31966008)(66066001)(86362001)(80022001)(76176999)(74662001)(74502001)(85306003)(95666004)(101416001)(83322001)(106356001)(105586002)(107046002)(79102001)(81342001)(2351001)(36756003)(64706001)(85852003)(81542001)(15975445006)(83072002)(83506001)(54356999)(20776003)(106116001)(76482001)(110136001)(46102001); DIR:OUT; SFP:; SCL:1; SRVR:DBXPR03MB381; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <851F6DF185F6AB4B86C76E761DA1AD4D@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Yys7D--8g2YHoIh57L4aasZFHdc
Cc: "tls-chairs@tools.ietf.org" <tls-chairs@tools.ietf.org>
Subject: [Cfrg] FW: Request for review of ChaCha/Poly1305
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jul 2014 16:04:57 -0000

Dear CFRG,

We have been formally requested by the TLS WG to provide review on this
document:

https://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/

defining an AEAD construction using the ChaCha and Poly1305 algorithms.
This scheme is being considered by the TLS WG for adoption in TLS.

There are two aspects to the request:

A) analysis of the individual algorithms;
B) analysis of the composition (in Section 2.8 of the document).

My sense is that novel analysis of the algorithms (A) is not likely to be
forthcoming from this group within a realistic timeframe. We can instead
hope that the adoption of ChaCha in TLS will spur further analysis of it
by the research community in the longer term.

On the other hand, analysis of the composition (B) should be within our
collective reach within a realistic timeframe.

Comments, please.

Best wishes

Kenny (for the chairs)




On 24/07/2014 15:47, "Sean Turner" <TurnerS@ieca.com> wrote:

>The TLS WG is currently considering the use of ChaCha/Poly1305
>cipher suites in TLS. Can you please provide the CFRG's feedback
>on the suitability of these algorithms and of the AEAD construction
>found in the following draft:
>
>https://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/
>
>Thanks,
>S&J