Re: [TLS] ChaCha and IVs

Adam Langley <agl@google.com> Tue, 04 March 2014 18:30 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3F7D1A01F1 for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 10:30:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.926
X-Spam-Level:
X-Spam-Status: No, score=-1.926 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DHiKBn2Y6rKn for <tls@ietfa.amsl.com>; Tue, 4 Mar 2014 10:30:25 -0800 (PST)
Received: from mail-ve0-x22b.google.com (mail-ve0-x22b.google.com [IPv6:2607:f8b0:400c:c01::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 334F01A02D5 for <tls@ietf.org>; Tue, 4 Mar 2014 10:30:23 -0800 (PST)
Received: by mail-ve0-f171.google.com with SMTP id cz12so6231956veb.30 for <tls@ietf.org>; Tue, 04 Mar 2014 10:30:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=TNz1hVbvgqJbGu59LseVp1lV/1J9nvelYN9zdkf6Mwk=; b=cDXC7Agf3pHZWfpYXw2Bt8HSoJhCW3RgmnupsvwVCeBUhYdPLpb4lBy6hpdhq2dfEK BOOCY6kCsvgdlGrC/lxUaEm8lmlQ6wJ6hYAXK7EKLOC6ZzC2GQS7BC2vaKlQTh7Q68rs ldm18VizCWar69lTu6HuHG4RRM3HZt1R5IeDDVmXw70gIGQsnRQZTGwV8lbv7XfUKubs jp+IU+nOWo4vsreeD1tIatvD7RIPPv691XZM/A4LlYpNYJrGapvCDhQVWQtlT7LB3H/U 0/FPHVkK3kodkms0ZvvRmCWgxEU0DAouWrj6GXOQUjnlB2svjjMBWmljCBcq9/8Wm1cP 3/mA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=TNz1hVbvgqJbGu59LseVp1lV/1J9nvelYN9zdkf6Mwk=; b=BnX4WEh/6oZGvwvq7HnIDTgc0694AaBHoNK05eHGCBs1O6SxjTRjVlWNUgAe/Rup6a NFIgVMZa+AwXDFU52Tnxb6YgsHUoHeywYHSdQXtspd6iyKtLMnW/rK+a6C+8zJ5rJDWX b9QK03VeoZS8v/pHjytamjI+2v0ixD/mVgzhrGI+V7r0hAahbjGkb+TOhvU4iJxUcUsg PdUzgU7814JtTSXo/Q9yrX3nncr37Ru9O2l2ztUcCX2uZu/Qql/yLzlEF6vFrnhYpcKA F1sZBgKo6iDNY3TFaszyRMKYswVVyS7HuqVBZrP6wBGl7vO/zLo1PxMrLID4cAW27Iw+ FLnQ==
X-Gm-Message-State: ALoCoQl+LQruiwAeY4C2+xUaqT0zlbJnTyhIFycUj91ci2yt5tSbkMEKlm8bb4g2Hf9/9FQtt2cTbzPy3ivOesYDGxQN9Nbw88G8TumWrmG3IpsMpJIE5XKb/P/c7ivQRu4PhknxBVZ8YqmIXsWex6jKiR1fNgqA1diUkb/LIce5fBefbQz+zK2xM710yONtWeck4GDP8TZy
X-Received: by 10.58.200.168 with SMTP id jt8mr700373vec.30.1393957518135; Tue, 04 Mar 2014 10:25:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.52.104.37 with HTTP; Tue, 4 Mar 2014 10:24:57 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711EFC393FA@USMBX1.msg.corp.akamai.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EFC393FA@USMBX1.msg.corp.akamai.com>
From: Adam Langley <agl@google.com>
Date: Tue, 04 Mar 2014 13:24:57 -0500
Message-ID: <CAL9PXLznrkeb4Nj5T=cNFoygDyJ1DD-pecL=QgGfSGNQWFKPow@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Y3IeK0dofnMmNQDNzLvwLWIhZuc
Cc: Stephen Kent <kent@bbn.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 18:30:29 -0000

On Tue, Mar 4, 2014 at 1:18 PM, Salz, Rich <rsalz@akamai.com> wrote:
> Ever done a FIPS or similar certification?  You have to give them your source code.  You really don't want to require the TLS stack to be included in that bundle when all you want is certified crypto.

If you wish to certify an AEAD you only need to provide the code for
an AEAD. The nonce input is well specified and has uniqueness
requirements. In the same way, the key in a traditional cipher also
has uniqueness requirements, but I don't believe that the full TLS
key-agreement needs to be included.


Cheers

AGL