Re: [MLS] ChaChaX

Richard Barnes <rlb@ipv.sx> Mon, 10 August 2020 19:31 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E1AD3A0C46 for <mls@ietfa.amsl.com>; Mon, 10 Aug 2020 12:31:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GSndoYFY7bzn for <mls@ietfa.amsl.com>; Mon, 10 Aug 2020 12:31:05 -0700 (PDT)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0D053A0C3E for <mls@ietf.org>; Mon, 10 Aug 2020 12:31:04 -0700 (PDT)
Received: by mail-qk1-x72f.google.com with SMTP id p4so9514932qkf.0 for <mls@ietf.org>; Mon, 10 Aug 2020 12:31:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LVG5meez/0fK09DXb9Kb3QlhAJ5rznbrAyfBiIppS2E=; b=EcK26XLwrsQTTZ/oAagxt669A4br22lZYr890RP7T0MlD03oBtDMykAy/cr/fY+L/G 5U/QywEp0sZ0uOvjXGl7VzfAK1OUfkoDs6bW6WSRyBu2BBJuqyKHyo7UmLWIg3YuwcaB PUZjtbaDSG9zB/OjKZ/q9AbkqgMV/B+SsrZTMtOCJzyeqxP2o2URYVFVaWw0AyQEUmXh MQOIv2EwZH3Z3yfFXn5w6zozejZm8noM0ddeRZIp3x0NZKPw5nbhOePy8Q1rHuaBHWty DwjyBsLyz/B5VhCokh3oXOfPrsP6g4iarD1J6Cis0ies3FgSEEhb0TPoam1WV+Hd0NUg fkIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LVG5meez/0fK09DXb9Kb3QlhAJ5rznbrAyfBiIppS2E=; b=G8NmZ/dICqmTVDrlcVbOZkepDupJpExG9N9eR/HfFwAugzcQz9VM0V1C+8n6XPX2UD pxH/cZvgT2GCMJLApZwa7cDh8A3UrajrihhxVCxhl42aVzZypdEcW2G/Cu0Cbqe2eQUW ER4dlFC5XovXQsPxz/Onl+DawXurdovbbCBUW4XEtw4VADgcod3fjKDhnk3na9uHsyQ9 byk8o4UGfiXlhw3nXNTq97g4BuaRIvRkLsZbqyozKGkvkVgxXSyLn5S5mbW+oFpihUIr bHeXeQgB0uccm7KEellhVEyYWPQ6HleE09+hf9MZsg8QJqXY43lpWebGEG0HLqG5qIun xz0w==
X-Gm-Message-State: AOAM531nukl0AtAnl0+kFUwoJMV/BIwNFvOF5sDOpeDcogXED8CvCxxw LoPWpwvQ01k11WcT2NGzamjy0DqRmwOGJTH1yhVj4Q==
X-Google-Smtp-Source: ABdhPJw/8UyOsWRhm5OKz8PkVYdZDeTlw6l419Ga0o1DqO5OA7mjnUKrvSFxQB/4SUDjVXoT4Y7MrnAbuXkZOs98Z9Q=
X-Received: by 2002:ae9:ee06:: with SMTP id i6mr26656383qkg.132.1597087863794; Mon, 10 Aug 2020 12:31:03 -0700 (PDT)
MIME-Version: 1.0
References: <CABP-pSQazQV_DO=W0GhxRFiHptM-3r9VCaEirdoo+Q7PXU54Uw@mail.gmail.com>
In-Reply-To: <CABP-pSQazQV_DO=W0GhxRFiHptM-3r9VCaEirdoo+Q7PXU54Uw@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 10 Aug 2020 15:30:49 -0400
Message-ID: <CAL02cgRJHBSe_hF0MsY3eMRwSJsWKJ3DV5_+Q3jhOMZ3f16cPA@mail.gmail.com>
To: Brendan McMillion <brendan=40cloudflare.com@dmarc.ietf.org>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000cc060f05ac8afed9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/YeYRy0yOAehIOd6ZpNWqIdPgwBM>
Subject: Re: [MLS] ChaChaX
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 19:31:08 -0000

Hey Brendan,

I'm not sure I follow.  Could you clarify what you mean by ChaChaX, and how
it's different from base ChaCha?  Where by "base ChaCha", I mean RFC 8439.

https://tools.ietf.org/html/rfc8439

Thanks,
--Richard

On Mon, Aug 10, 2020 at 2:03 PM Brendan McMillion <brendan=
40cloudflare.com@dmarc.ietf.org> wrote:

> Hello mls@
>
> I wanted to quickly poll the list on a somewhat annoying issue. Currently,
> every time we encrypt with our AEAD we use an unstructured nonce: sender
> data encryption is properly random, while HPKE and message encryption use
> the output of a KDF which is as good as random. Accordingly, we should be
> using ChaChaX instead of ChaCha.
>
> Does everyone else agree? Should I open these PRs?
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>