Re: [Cfrg] [RFC] [DRAFT] eXtended-nonce ChaCha and AEAD_XChaCha20-Poly1305 (updated)

Tony Arcieri <bascule@gmail.com> Thu, 11 October 2018 19:49 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60AB3130DE7 for <cfrg@ietfa.amsl.com>; Thu, 11 Oct 2018 12:49:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jS0r__uNi8-R for <cfrg@ietfa.amsl.com>; Thu, 11 Oct 2018 12:49:07 -0700 (PDT)
Received: from mail-vs1-xe2d.google.com (mail-vs1-xe2d.google.com [IPv6:2607:f8b0:4864:20::e2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 391B2130DEC for <cfrg@ietf.org>; Thu, 11 Oct 2018 12:49:07 -0700 (PDT)
Received: by mail-vs1-xe2d.google.com with SMTP id g201so9713313vsd.12 for <cfrg@ietf.org>; Thu, 11 Oct 2018 12:49:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wpaBeuOYGmu//PCkvWSk6r6v5G03IMXxzc4oMikmG80=; b=MKItWkkyj6l5zx/FlBqTETUHbEIiEBX0nxpyvJugd2MjHSlZFTJfSBaap6+IcwqeEm 1CNm41W9FvuB8ppEWzfSmAiyYf+0OqupIkduVHTFzHFuL+JM0dqDWL08jvmKKXZ5+iBp oY406TsjcMNEuox98ifBzOH0NzaFpNVTTsu4SHTxyyL7gM4vNJM91RqMKZj0J5pjJLUc 2TlGgKS1bBLyVp/nqbIUzeLJNLmxWXpW6XmPqtSJzPbEcTz+YyrNX+AboG5dWW32Hl2K 3bEsGSue9IO8cO8slufwpyCCXBJRBH0lqtgpKTRJfH0lqMd2FyS/E24uW9mh9M9a7z4f Q9Ig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wpaBeuOYGmu//PCkvWSk6r6v5G03IMXxzc4oMikmG80=; b=svkhUyzPxJ6A+KsTa4eV9VNF32esJ4oq5nnOflJlr7ACfdHgJPlB8H2ifGtDqR7JC8 va3KCUTjxyRl8KL0k1N56dEI16kNbLucfD5T7Bu2lmLKi3ElpzWRPcivIjpr72hXjLs2 GJvq9Gpr383bim56L/Z838cy0rI2Hippn052XbJaWYULsV5OWV61eHDF/CNk1vo7PcKD 0yU9ra3nbC1NJEsDWPazQWMUoTUkZYPqEZhFg4Lpg+GLJL56R7noWNqRIi9AVPImN/fM lfI2SNkDME2PndIsT3Gkl4jl9b/p6v2JaFt40GeF38WGVoVI+azcRSjNYVYRLG0FSlQ9 Ghow==
X-Gm-Message-State: ABuFfohBp9cVDQVe67f8HEoxK/DhqibrnNAEiPPyL/qtIJWBEO8b//pn IOLW45I1is+JW/LC83Wo+qTEd+lyYJ3NL1upXab2WFlA
X-Google-Smtp-Source: ACcGV61vfJtaK+pvr0ziYE6lLxyE62HfJeViOetvGVE0fVrn6IBKoYehRFHgVS3wawXn3CsjGTLWGujopSDhezS9tgA=
X-Received: by 2002:ab0:3105:: with SMTP id e5mr1312544ual.92.1539287346123; Thu, 11 Oct 2018 12:49:06 -0700 (PDT)
MIME-Version: 1.0
References: <CAKws9z3+4DftG5Ov=C3w-u=toaUj6_xOC1s_f5t+dx0fWObTxw@mail.gmail.com> <CAKws9z0eoJqhXbf8U0Z9ZiCKbfGoK13R-REo2Yj=oJ_J7iSdmQ@mail.gmail.com>
In-Reply-To: <CAKws9z0eoJqhXbf8U0Z9ZiCKbfGoK13R-REo2Yj=oJ_J7iSdmQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 11 Oct 2018 12:48:55 -0700
Message-ID: <CAHOTMVJjHvDOEpAdC8vBAGDS7-F5qHHhGD=DnDP=t197mTt4Lg@mail.gmail.com>
To: Scott Arciszewski <scott@paragonie.com>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="000000000000791a280577f9435c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Zb2yV6TYu-rCslU30-4nZu6aHeo>
Subject: Re: [Cfrg] [RFC] [DRAFT] eXtended-nonce ChaCha and AEAD_XChaCha20-Poly1305 (updated)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Oct 2018 19:49:11 -0000

On Thu, Oct 11, 2018 at 11:29 AM Scott Arciszewski <scott@paragonie.com>
wrote:

> If anyone at CFRG has any remarks (positive, negative, or neutral), please
> share them at your earliest convenience.
>

I'll just note that despite the relative simplicity of this construction I
consider it an important work item for the group. The general primitive
(which NaCl calls "secretbox") has proven incredibly popular, but right now
there is a schism between Salsa20-based boxes (original NaCl) and
ChaCha20-based ones (WireGuard, libsodium). The former has a heritage
through NaCl, whereas the latter is what probably makes the most sense for
IETF protocols as it's effectively an RFC 7539 extension.

I imagine we'll see this sort of construction pop up quite a bit in future
protocols, including not just WireGuard but things like JWT work. An RFC
for XChaCha seems like an important prerequisite for e.g. a full WireGuard
RFC (with WireGuard having seen quite a bit of success in the "rough
consensus and running code" sense).

-- 
Tony Arcieri