Re: [openpgp] streamable AEAD construct for stored data?

vedaal@nym.hush.com Fri, 30 October 2015 15:47 UTC

Return-Path: <vedaal@nym.hush.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BABE1B2D11 for <openpgp@ietfa.amsl.com>; Fri, 30 Oct 2015 08:47:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ihe2Siiz6P7Y for <openpgp@ietfa.amsl.com>; Fri, 30 Oct 2015 08:47:45 -0700 (PDT)
Received: from smtp2.hushmail.com (smtp2.hushmail.com [65.39.178.134]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 546811B2D0F for <openpgp@ietf.org>; Fri, 30 Oct 2015 08:47:45 -0700 (PDT)
Received: from smtp2.hushmail.com (localhost [127.0.0.1]) by smtp2.hushmail.com (Postfix) with SMTP id B1AD8A046F for <openpgp@ietf.org>; Fri, 30 Oct 2015 15:47:44 +0000 (UTC)
X-hush-tls-connected: 1
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed; d=hush.ai; h=date:to:subject:from; s=hush; bh=JMWT1EEM6oGE+SyUSPGohEhkuH5n5FgC+IVr+UPbNLI=; b=hPj6g5K4Gw9fKyGz/5xVHeFSnc8VkyNkCKs42KYHHToi2oyWmI7i7NszxN6IgRuT7rIPrY2pOskKLcvMHm54w3lZQ4Fw1ruvV4RHX6NlErBS9MTETQ8qvsQgypI/4BHWqvH6PlZjIbLX5Vm1z11/8FNGB0dJDQ4BaybGQaIfwjsFoBYTprEhDNNTEK4riyHv6iMtkvBI5rQBl1tZQxAGexRNO+vEVRly6EWp2LAJHEYoW+bbCSqp3Ow+5/DB/sEUxqp6oLM6Zn4j+AwG0pIi3d88CrKAypDvGQ4LudHH0HsEUu5LKuDYLbp6NPTbJEkluB9x6PR0S+FDLN83mYgEbQ==
Received: from smtp.hushmail.com (w2.hushmail.com [65.39.178.46]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp2.hushmail.com (Postfix) with ESMTPS; Fri, 30 Oct 2015 15:47:44 +0000 (UTC)
Received: by smtp.hushmail.com (Postfix, from userid 99) id 7248CE0394; Fri, 30 Oct 2015 15:47:44 +0000 (UTC)
MIME-Version: 1.0
Date: Fri, 30 Oct 2015 11:47:44 -0400
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, openpgp@ietf.org
From: vedaal@nym.hush.com
In-Reply-To: <87twp91d8r.fsf@alice.fifthhorseman.net>
Content-Type: multipart/alternative; boundary="=_a6e8dc87affd6e3fd49f4c3c46ee19eb"
Message-Id: <20151030154744.7248CE0394@smtp.hushmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/LoPC5o8YBokokrVm5Cq89nLCpg0>
Subject: Re: [openpgp] streamable AEAD construct for stored data?
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Oct 2015 15:47:46 -0000


    Is there an intermediate approach that would combine an asymmetric
    signature with a chunkable authenticated encryption such that a
    decryptor could stream one pass and be certain of its origin (at
    least up until truncation, if (a) can't be resolved)?

=====

Maybe sign the encrypted data.
i.e.  
an armored signed PGP message, where the plaintext is the already
encrypted armored text.
vedaal