Re: [Cfrg] I-D Action: draft-nir-cfrg-chacha20-poly1305-06.txt

Yoav Nir <ynir.ietf@gmail.com> Fri, 04 July 2014 20:12 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D08E1B2F53 for <cfrg@ietfa.amsl.com>; Fri, 4 Jul 2014 13:12:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1xn-pFNpwM4f for <cfrg@ietfa.amsl.com>; Fri, 4 Jul 2014 13:12:05 -0700 (PDT)
Received: from mail-wi0-x22a.google.com (mail-wi0-x22a.google.com [IPv6:2a00:1450:400c:c05::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67D3A1B2B78 for <cfrg@ietf.org>; Fri, 4 Jul 2014 13:12:01 -0700 (PDT)
Received: by mail-wi0-f170.google.com with SMTP id cc10so12550602wib.5 for <cfrg@ietf.org>; Fri, 04 Jul 2014 13:12:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=Ri7oXXOC+LKQKqyVmbq7U6633n5qEvjLwLEQoRxao44=; b=NcOlwDOFQmnBn83DI9TRHqPAjRiZL8e1vjUwrJ9/NVy7JZ3iiApLL23w4GcW+CyDJo r3iVP16G03TiE3Y1WAzXu5YjcLx5tlDw3+y4JKwBSHFSSqtj04H8wBAPdmp4mAOQmUI2 knJlTjpJ+TcBVtigoXIyD3ws3eF73gxJImDf8iMc0/LDrAQD1heepf6UprAxNYvm5OTR JT0y5c+aP8Vs7Mm+QYG+bIQdlIabCE9JJr+xxWvMBFF4KxIAGoCD8LEQAj2SoFBq7gsY sreH3E1EjNlBuin9/EFCfgDriI7/aji1HuL8JPHYNLdr7FvtlIqfhU0P06AEDYGCoz/u MfwA==
X-Received: by 10.194.71.81 with SMTP id s17mr14215272wju.18.1404504719986; Fri, 04 Jul 2014 13:11:59 -0700 (PDT)
Received: from [192.168.1.103] (bzq-84-109-50-18.red.bezeqint.net. [84.109.50.18]) by mx.google.com with ESMTPSA id cz8sm71077874wjc.11.2014.07.04.13.11.59 for <cfrg@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 04 Jul 2014 13:11:59 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20140704200653.14324.45234.idtracker@ietfa.amsl.com>
Date: Fri, 04 Jul 2014 23:11:59 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <18931535-0840-4209-9099-5479E4BB146E@gmail.com>
References: <20140704200653.14324.45234.idtracker@ietfa.amsl.com>
To: "<cfrg@ietf.org>" <cfrg@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/nRqcMRvIq5x5s-4uRuGv8Bf5NSo
Subject: Re: [Cfrg] I-D Action: draft-nir-cfrg-chacha20-poly1305-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Jul 2014 20:12:07 -0000

Hi

I’ve posted version -06 incorporating the following changes:
 - changed the terminology from “addition without carry” and “arithmetic addition” to “addition modulo 2^32” (thanks, Watson)
 - Fixed some of the ASCII representation in the examples (thanks, Ilari)
 - Fixed some unclear text in section 3 (thanks, Stefan)
 - Added more test vectors for Poly1305 corner cases (thanks, Ilari)

Yoav

On Jul 4, 2014, at 11:06 PM, internet-drafts@ietf.org wrote:

> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
> 
>        Title           : ChaCha20 and Poly1305 for IETF protocols
>        Authors         : Yoav Nir
>                          Adam Langley
> 	Filename        : draft-nir-cfrg-chacha20-poly1305-06.txt
> 	Pages           : 38
> 	Date            : 2014-07-04
> 
> Abstract:
>   This document defines the ChaCha20 stream cipher, as well as the use
>   of the Poly1305 authenticator, both as stand-alone algorithms, and as
>   a "combined mode", or Authenticated Encryption with Additional Data
>   (AEAD) algorithm.
> 
>   This document does not introduce any new crypto, but is meant to
>   serve as a stable reference and an implementation guide.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-nir-cfrg-chacha20-poly1305/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-nir-cfrg-chacha20-poly1305-06
> 
> A diff from the previous version is available at:
> http://www.ietf.org/rfcdiff?url2=draft-nir-cfrg-chacha20-poly1305-06
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg