Re: [Cfrg] I-D Action: draft-nir-cfrg-chacha20-poly1305-01.txt

Alyssa Rowan <akr@akr.io> Thu, 13 March 2014 18:29 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DFF61A058E for <cfrg@ietfa.amsl.com>; Thu, 13 Mar 2014 11:29:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2aCeDnKK_VOd for <cfrg@ietfa.amsl.com>; Thu, 13 Mar 2014 11:29:52 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 2FEFE1A09F0 for <cfrg@irtf.org>; Thu, 13 Mar 2014 11:29:52 -0700 (PDT)
Received: from [10.10.42.10] (cpc5-derb12-2-0-cust796.8-3.cable.virginm.net [82.31.91.29]) by entima.net (Postfix) with ESMTPSA id E97CA60345 for <cfrg@irtf.org>; Thu, 13 Mar 2014 18:29:44 +0000 (GMT)
Message-ID: <5321F8AE.6070500@akr.io>
Date: Thu, 13 Mar 2014 18:27:58 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: cfrg@irtf.org
References: <20140228121448.1c123bab@chromobil.localdomain> <1AC3290E-64A3-4D74-AE2B-C578236E60EA@krovetz.net> <411966EE-1A23-4B38-8A50-E479832CC13B@gmail.com> <9AB2F389-409D-408E-BAB6-000E74E6E43A@krovetz.net> <CF20B966-98D7-4982-84C4-0E461C8ECA54@shiftleft.org>
In-Reply-To: <CF20B966-98D7-4982-84C4-0E461C8ECA54@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/dulJWu9iKtjpX9h6yF914hRh77o
Subject: Re: [Cfrg] I-D Action: draft-nir-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Mar 2014 18:29:54 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 13/03/2014 15:16, Ted Krovetz wrote:
>> So, for example, the input to chacha is a 256-bit key string,
>> 96-bit nonce string and 32-bit unsigned integer. The first thing
>> that happens in chacha is the key and nonce are split into 32-bit
>> unsigned integers by byte reversing each 32-bit chunk and then
>> interpreting each 32-bit chunk as an unsigned integer. Now we're
>> in the realm of integers, and the word endianess is never
>> mentioned.

Putting my programmer hat on for a moment, I find this wording rather
opaque, because of (as Mike mentions)…

On 13/03/2014 17:05, Mike Hamburg wrote:
> I say this because "interpreting each 32-bit chunk as an unsigned
> integer" is ambiguous.  The natural meaning is "according to the
> platform's endian" which is not what you want.

…this.

I'm not sure avoiding the term 'little-endian' when that's what people
will recognise as explicitly describing the byte order (well, _octet_
order, if you must) of the representation of an integer in memory
makes it any clearer.
- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=hUgy
-----END PGP SIGNATURE-----