Re: [TLS] ChaCha and IVs

Dr Stephen Henson <lists@drh-consultancy.co.uk> Tue, 04 March 2014 20:23 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6B8E1A02BC for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 12:23:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.111
X-Spam-Level:
X-Spam-Status: No, score=-1.111 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779, T_HK_NAME_DR=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 34glxtwGvVI8 for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 12:23:09 -0800 (PST)
Received: from claranet-outbound-smtp00.uk.clara.net (claranet-outbound-smtp00.uk.clara.net [195.8.89.33]) by ietfa.amsl.com (Postfix) with ESMTP id AA7521A02E3 for <tls@ietf.org>; Tue, 4 Mar 2014 12:22:50 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:36407 helo=[192.168.7.9]) by relay10.mail.eu.clara.net (relay.clara.net [81.171.239.30]:10465) with esmtpa (authdaemon_plain:drh) id 1WKvrQ-0005rJ-1T for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Tue, 04 Mar 2014 20:22:44 +0000
Message-ID: <53163611.1040606@drh-consultancy.co.uk>
Date: Tue, 04 Mar 2014 20:22:41 +0000
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: tls@ietf.org
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161825.7060409@bbn.com> <CALTJjxGX4HikRnK7RK6TgHWW=PLGWm0MHoYqTTQ+tG0ChSk36Q@mail.gmail.com>
In-Reply-To: <CALTJjxGX4HikRnK7RK6TgHWW=PLGWm0MHoYqTTQ+tG0ChSk36Q@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PelUqeSioL_Nn26C89OTlNPpHNc
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 20:23:11 -0000

On 04/03/2014 19:44, Wan-Teh Chang wrote:
> 
> I researched the FIPS validation of AES-GCM recently. My conclusion
> was that using an externally-provided nonce/IV for AES-GCM is
> acceptable for FIPS 140-2 validation.
> 

I'd be interested to know if that has changed in the last few years. We had to
go to quite a bit of trouble specifying how the IV was generated in some
detail... an experience I'd have gladly avoided.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.