Re: [TLS] ChaCha and IVs

Dr Stephen Henson <lists@drh-consultancy.co.uk> Thu, 06 March 2014 02:04 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A41F1A0056 for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 18:04:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.111
X-Spam-Level:
X-Spam-Status: No, score=-1.111 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779, T_HK_NAME_DR=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i2ubVe7cMs9N for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 18:04:46 -0800 (PST)
Received: from claranet-outbound-smtp09.uk.clara.net (claranet-outbound-smtp09.uk.clara.net [195.8.89.42]) by ietfa.amsl.com (Postfix) with ESMTP id B3CFE1A0060 for <tls@ietf.org>; Wed, 5 Mar 2014 18:04:44 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:23031 helo=[192.168.7.9]) by relay19.mail.eu.clara.net (relay.clara.net [81.171.239.39]:10465) with esmtpa (authdaemon_plain:drh) id 1WLNfo-0007YY-Tv for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Thu, 06 Mar 2014 02:04:36 +0000
Message-ID: <5317D7AF.60400@drh-consultancy.co.uk>
Date: Thu, 06 Mar 2014 02:04:31 +0000
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: tls@ietf.org
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161825.7060409@bbn.com> <CADMpkcLqWOr6kq4VjTatpDGW8Ryf73V+YziOf3Op3waciG9o4w@mail.gmail.com> <CAK3OfOg5pqF_sEmKYJVxqmiekkPrycqbA1sbK8H7=EAtWFQMrw@mail.gmail.com> <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
In-Reply-To: <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/iOhFfN2h7TyqSTpmQF5m4Fdxy_E
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Mar 2014 02:04:50 -0000

On 06/03/2014 01:37, Bodo Moeller wrote:
> 
> Right -- sorry, when I wrote the above, I only meant a check when *en*crypting.
> *De*cryption is normally expected to have to handle potentially arbitrary
> explicit IVs, anyway: for example, if encryption uses random IVs, decryption
> will just have to accept these -- you wouldn't be generating random IVs in the
> decryption module too :-).
> 

I can confirm that and I did specifically ask about it: there are no "generated
internally in the module" IV requirements for decryption it can be explicitly
stated in an API call.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.