Re: [MLS] ChaChaX

Brendan McMillion <brendan@cloudflare.com> Mon, 10 August 2020 19:36 UTC

Return-Path: <brendan@cloudflare.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27FDA3A0C54 for <mls@ietfa.amsl.com>; Mon, 10 Aug 2020 12:36:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7kJoMrBolq_R for <mls@ietfa.amsl.com>; Mon, 10 Aug 2020 12:36:34 -0700 (PDT)
Received: from mail-qt1-x82b.google.com (mail-qt1-x82b.google.com [IPv6:2607:f8b0:4864:20::82b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B192A3A0C53 for <mls@ietf.org>; Mon, 10 Aug 2020 12:36:34 -0700 (PDT)
Received: by mail-qt1-x82b.google.com with SMTP id w9so7691347qts.6 for <mls@ietf.org>; Mon, 10 Aug 2020 12:36:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=v91ytwLjaYUEKB4Ikm2Tzt+bs2LpJfEt0OMyaplfTGk=; b=YTAVzWO1TDknsKfG3tO9CkFVLbHIt17uzxbAalbsWoM5MEI+K6jeVXWW+x79u/zJIQ yjVerIKsrV9HEvOI2pNuTUsETSVExRE9mo9DJUCuzRcTB+uv3sGFtN5b7WWhE1qC/XlU mkZzpnir86qsN0yZIvox8jUFVmfPz2f9K63Wo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=v91ytwLjaYUEKB4Ikm2Tzt+bs2LpJfEt0OMyaplfTGk=; b=Oapg9nbXpO5DC+/Xig9CbXDWxCnJ0DSHcrFWstXUvO0RYRuMLSgn6NdsI1U10WLve/ PsPR3JtfhifHceTZ1PKa+yGcBwEdVBK/jhFcopyzuS/uYuCDgCZGobUkvzqEWAkFg7dF DfPTkd2Mik/4ZsNprQS/4lMIVUyNx07y5w4sCQHr43OF6vRPKSPdeuTJ5toXdUV/D+ix Y2+1vkEkrMvGkye2xY/tWH3C7Vizh1XWaZYUXx0XjZUs3xXyCqVVojDa57uopWzsV868 rOinly1i1zgVNHi3l1SUh5YS2wv4WZeaE+lef8OZucbOPdTteQWwH1Gj587ewMD57sX7 hNKw==
X-Gm-Message-State: AOAM532HehFVgniCwQrxoLcWjjnIcAWKnHQTPutZe9gtEpWyngUVDdqb xEZ3yzh94VCYHBXeZviXHrJH23H6HdH9USZjDZtmErGAjbggnA==
X-Google-Smtp-Source: ABdhPJxUS2cmHKbT6aNtdHoEeJQyq09ZhyxW8bM4E0uxHaf0B7oj8PTrm4rzXuj6Dmsyt2dBdx45Ml4S4c9A9WdcI/E=
X-Received: by 2002:ac8:6d2f:: with SMTP id r15mr29299247qtu.281.1597088193140; Mon, 10 Aug 2020 12:36:33 -0700 (PDT)
MIME-Version: 1.0
References: <CABP-pSQazQV_DO=W0GhxRFiHptM-3r9VCaEirdoo+Q7PXU54Uw@mail.gmail.com> <CAL02cgRJHBSe_hF0MsY3eMRwSJsWKJ3DV5_+Q3jhOMZ3f16cPA@mail.gmail.com>
In-Reply-To: <CAL02cgRJHBSe_hF0MsY3eMRwSJsWKJ3DV5_+Q3jhOMZ3f16cPA@mail.gmail.com>
From: Brendan McMillion <brendan@cloudflare.com>
Date: Mon, 10 Aug 2020 12:36:22 -0700
Message-ID: <CABP-pSRmc5d2-KMfjOWzUGcHECeBFAbWwxZb03z6kYuKRPdiDg@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006d85e105ac8b12a0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/zPWvEvqpGVQl4JCXA0FlSPlRadE>
Subject: Re: [MLS] ChaChaX
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 19:36:36 -0000

Sorry, I suppose the real name is XChaCha and it's defined here:
https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-01

XChaCha has a 24 byte nonce and is meant to be more suitable for randomly
generated nonces

On Mon, Aug 10, 2020 at 12:31 PM Richard Barnes <rlb@ipv.sx> wrote:

> Hey Brendan,
>
> I'm not sure I follow.  Could you clarify what you mean by ChaChaX, and
> how it's different from base ChaCha?  Where by "base ChaCha", I mean RFC
> 8439.
>
> https://tools.ietf.org/html/rfc8439
>
> Thanks,
> --Richard
>
> On Mon, Aug 10, 2020 at 2:03 PM Brendan McMillion <brendan=
> 40cloudflare.com@dmarc.ietf.org> wrote:
>
>> Hello mls@
>>
>> I wanted to quickly poll the list on a somewhat annoying issue.
>> Currently, every time we encrypt with our AEAD we use an unstructured
>> nonce: sender data encryption is properly random, while HPKE and message
>> encryption use the output of a KDF which is as good as random. Accordingly,
>> we should be using ChaChaX instead of ChaCha.
>>
>> Does everyone else agree? Should I open these PRs?
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>