Re: [openpgp] Request on Adding ChaCha20-Poly1305 to the OpenPGP Standardization

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 16 April 2020 01:47 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18FBA3A0833 for <openpgp@ietfa.amsl.com>; Wed, 15 Apr 2020 18:47:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9BW8MTZZKmDW for <openpgp@ietfa.amsl.com>; Wed, 15 Apr 2020 18:47:01 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5B363A082F for <openpgp@ietf.org>; Wed, 15 Apr 2020 18:46:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1587001621; x=1618537621; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=sIJaaSU3X0KIWeeRPKkByP93fmPKEvjvZ4kuDmRT7b0=; b=3c8Tdc7ElteMPBMnpimKAZUEiAFLc0DHKTGJeyKjbbpi8Ch7iu3lkTsg kyQ1LaBKtFFECtv2Dq54u3V0Uu65WhHTZWLKpY8VIo9ScxuLTVG+CB9QY qygclkQdpDNm2iWFK6gONT0A84GpYM14haqHJhQwLsanKWVnz2FqUeE2M 9p84ciM0wR9Rs8Eoyg+QRHaBBhFm2W6+Xp+mainaxhyU8Oqqzc/Nd/LEh JT4JDVEpJJlPOUb3yvK14FN0trT21XEEpsQ0PiSrC9M1MptWXekdeY5Sq H3p1T/B/ztsnVmXlhUwVEN5MpFwosfVF5PXq58b2lU2VtIL41JPObOqzx w==;
X-IronPort-AV: E=Sophos;i="5.72,388,1580727600"; d="scan'208";a="128341141"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.5 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-d.UoA.auckland.ac.nz) ([10.6.2.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 16 Apr 2020 13:46:51 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 16 Apr 2020 13:46:51 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.006; Thu, 16 Apr 2020 13:46:50 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Tanveer.Salim" <Tanveer.Salim@protonmail.com>, Bart Butler <bartbutler@protonmail.com>
CC: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Request on Adding ChaCha20-Poly1305 to the OpenPGP Standardization
Thread-Index: AQHWE07Zd/Au9W2tBUi8I5/s+w6psKh5+GMAgAEClHI=
Date: Thu, 16 Apr 2020 01:46:50 +0000
Message-ID: <1587001610061.98701@cs.auckland.ac.nz>
References: <j9dQb5ZX4J72RggcAWKiafQOwaDebpEJnA2j3Yks5ahI9kNECdscL9nGmyP-wzXN7UY5Gtc4w_HjsaJHX3IUf8xBbCJv38JtOYQgr0GNGX0=@protonmail.com>, <UW0DHeR2Gnu_wyh5Kxnt1MiZZ9IuZkDrBgE_plRe00lciWdx48zwGCfy3mH1JvXoUE6w7nM2EhGytyNTJ_TW2U7QlYyxLetjhbq430UFJP0=@protonmail.com>
In-Reply-To: <UW0DHeR2Gnu_wyh5Kxnt1MiZZ9IuZkDrBgE_plRe00lciWdx48zwGCfy3mH1JvXoUE6w7nM2EhGytyNTJ_TW2U7QlYyxLetjhbq430UFJP0=@protonmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/YBcMrP2GL311NNqFcR3DLZXcf6Y>
Subject: Re: [openpgp] Request on Adding ChaCha20-Poly1305 to the OpenPGP Standardization
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Apr 2020 01:47:05 -0000

Bart Butler <bartbutler=40protonmail.com@dmarc.ietf.org> writes:

>It does not seem worth it to me, at least at this time.

Another problem with ChaCha20-Poly1305 is that it's incredibly brittle unless
you get the keying details exactly 100% right.  There's at least two full-
blown lengthy RFCs written that cover nothing but the complex keying
requirements, and if you get them wrong you get a catastrophic failure of
security.  For things like TLS it may not be that bad because an attacker
would have to intercept and analyse live data at a particular point in time,
while for OpenPGP they could go back years later to stored data to take
advantage of a flaw.  It's like using nitroglycerine vs. TNT, they both have
the same end effect if you get everything just right, but I'd never even
consider the former.

Peter.