Re: [Cfrg] ChaCha20

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 08 August 2014 18:06 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 989A71A001B for <cfrg@ietfa.amsl.com>; Fri, 8 Aug 2014 11:06:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cKutWV-RayCx for <cfrg@ietfa.amsl.com>; Fri, 8 Aug 2014 11:06:02 -0700 (PDT)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3lrp0084.outbound.protection.outlook.com [213.199.154.84]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 266741A0019 for <cfrg@irtf.org>; Fri, 8 Aug 2014 11:05:53 -0700 (PDT)
Received: from DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) by DBXPR03MB096.eurprd03.prod.outlook.com (10.242.139.26) with Microsoft SMTP Server (TLS) id 15.0.995.14; Fri, 8 Aug 2014 18:05:47 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) with Microsoft SMTP Server (TLS) id 15.0.1005.10; Fri, 8 Aug 2014 18:05:46 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.00.1005.008; Fri, 8 Aug 2014 18:05:46 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Watson Ladd <watsonbladd@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ChaCha20
Thread-Index: AQHPsqdXpEywOv9BiECEvLxIuw9bb5vHEi2A
Date: Fri, 08 Aug 2014 18:05:46 +0000
Message-ID: <D00ACF82.29AC4%kenny.paterson@rhul.ac.uk>
References: <CACsn0cmUg1A1wxgOuubfPNg2XJGVq6BNFkARkv_eCSYqvqWRCA@mail.gmail.com>
In-Reply-To: <CACsn0cmUg1A1wxgOuubfPNg2XJGVq6BNFkARkv_eCSYqvqWRCA@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.3.140616
x-originating-ip: [134.219.227.30]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;UriScan:;
x-forefront-prvs: 02973C87BC
x-forefront-antispam-report: SFV:NSPM; SFS:(6009001)(199002)(189002)(479174003)(51704005)(24454002)(95666004)(107046002)(54356999)(21056001)(92566001)(81342001)(36756003)(105586002)(74482001)(83072002)(106356001)(85852003)(86362001)(74502001)(31966008)(107886001)(106116001)(74662001)(76176999)(92726001)(99396002)(50986999)(20776003)(64706001)(101416001)(2656002)(19580395003)(83322001)(19580405001)(15975445006)(83506001)(85306004)(4396001)(76482001)(66066001)(81542001)(80022001)(15202345003)(77982001)(19273905006)(87936001)(79102001)(46102001)(2501001)(563064011); DIR:OUT; SFP:; SCL:1; SRVR:DBXPR03MB384; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <7B8667902AFA6F45ABCF9700F70F82EF@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:
X-OriginatorOrg: rhul.ac.uk
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/cde8HVX9Ck3fei04qRMQnttKwqw
Subject: Re: [Cfrg] ChaCha20
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Aug 2014 18:06:05 -0000

Watson,

Thanks for this summary. I agree that more cryptanalysis of ChaCha20 would
be very welcome in the very short term.

So has anyone else out there had a look at the design for ChaCha and the
existing analysis of Salsa? Even a summary of the existing analysis work
on ChaCha would be most welcome.

Regards

Kenny


On 08/08/2014 02:23, "Watson Ladd" <watsonbladd@gmail.com> wrote:

>Dear all,
>In the past 6 years only one cryptanalysis result has been published
>against ChaCha, and that was against a variant before the final
>version was announced. While Salsa20 was an eStream finalist, ChaCha
>wasn't.
>
>The ChaCha20+Poly1305 mode we are considering could have been
>submitted to CAESER, but wasn't. I thought about submitting it instead
>of McMambo, but ended up winning a durian instead for my troubles.
>ChaCha was used in BLAKE, so the differential characteristics of the
>round function should work. Unfortunately BLAKE changed ChaCha just
>enough to make comparison hard.
>
>I'd like to see some more cryptanalytic attention on ChaCha: in
>particular are the differentials from "Latin Dances" still valid for
>the published version of ChaCha? What are the best differential
>characteristics? And can we figure this out quickly?
>
>Using Salsa20 instead of ChaCha20 would solve this problem somewhat:
>at least it won eStream, so we have someone else to blame. However, it
>comes at a slight performance loss: how much I don't know. There also
>are concerns about nonce size. However, XSalsa20 solves these, while
>having the same strength as Salsa20.
>
>(Note that this is the only issue: the Poly1305 security reduces to
>PRF security of ChaCha, at least the last time I took a look)
>
>Sincerely,
>Watson Ladd
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg
>