Re: [Cfrg] ChaCha20

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Fri, 08 August 2014 13:36 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28CDC1B27AB for <cfrg@ietfa.amsl.com>; Fri, 8 Aug 2014 06:36:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rjQs4TrVAxB9 for <cfrg@ietfa.amsl.com>; Fri, 8 Aug 2014 06:36:18 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B94B1A026E for <cfrg@irtf.org>; Fri, 8 Aug 2014 06:36:17 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 2E7CE3FE9; Fri, 8 Aug 2014 16:36:15 +0300 (EEST)
Date: Fri, 08 Aug 2014 16:36:14 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140808133614.GA24182@LK-Perkele-VII>
References: <CACsn0cmUg1A1wxgOuubfPNg2XJGVq6BNFkARkv_eCSYqvqWRCA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0cmUg1A1wxgOuubfPNg2XJGVq6BNFkARkv_eCSYqvqWRCA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/niM9QMM9tR0K2UzCLoDpeSZlTqo
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] ChaCha20
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Aug 2014 13:36:21 -0000

On Thu, Aug 07, 2014 at 06:23:05PM -0700, Watson Ladd wrote:
> Dear all,
> In the past 6 years only one cryptanalysis result has been published
> against ChaCha, and that was against a variant before the final
> version was announced. While Salsa20 was an eStream finalist, ChaCha
> wasn't.
> 
> I'd like to see some more cryptanalytic attention on ChaCha: in
> particular are the differentials from "Latin Dances" still valid for
> the published version of ChaCha? What are the best differential
> characteristics? And can we figure this out quickly?

Trying to find paper about "Latin Dances", I ran into these:

https://eprint.iacr.org/2007/472
https://eprint.iacr.org/2012/065

Both seem to analyze final version of Chacha, and seemingly make
worse job than on Salsa (e.g. the first "breaks" Salsa8, but not
Chacha8).


-Ilari