Re: [TLS] ChaCha and IVs

Nico Williams <nico@cryptonector.com> Thu, 06 March 2014 01:48 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714591A005A for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 17:48:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.753
X-Spam-Level: *
X-Spam-Status: No, score=1.753 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, HELO_MISMATCH_COM=0.553, IP_NOT_FRIENDLY=0.334, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3tXJFRfN5Zg7 for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 17:48:15 -0800 (PST)
Received: from homiemail-a54.g.dreamhost.com (unknown [69.163.253.168]) by ietfa.amsl.com (Postfix) with ESMTP id 9F0E01A0057 for <tls@ietf.org>; Wed, 5 Mar 2014 17:48:15 -0800 (PST)
Received: from homiemail-a54.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTP id 0B32C40122422 for <tls@ietf.org>; Wed, 5 Mar 2014 17:48:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=fIZeXcPv3yG1By1UNRgh O0tYF3I=; b=x7rD93YdONUFcG6Pc8RXSf+HtBJMdoixN6je1ORUPf2g2PvvGTul +8l9/OC5fZ0uJAWv0TMBpZTIABf6GbzA3PgNKEaxaXSr6D8xZpjtaaV+zpFcn3cz RnRd8BeFfdNBnjc+5MbKRl76TlPPqla3v4FOAiErAC1INc0PRHKvAkk=
Received: from mail-we0-f173.google.com (mail-we0-f173.google.com [74.125.82.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTPSA id B00854012241C for <tls@ietf.org>; Wed, 5 Mar 2014 17:48:11 -0800 (PST)
Received: by mail-we0-f173.google.com with SMTP id w61so2252890wes.32 for <tls@ietf.org>; Wed, 05 Mar 2014 17:48:10 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=mRGvCaqyl+rErrFkkoKv6ITGf/gobOGWmCLiECqXKmA=; b=G3OOmaUobOriS4jdfiBPesEPOu/kNYdVuR39ktjP+Tv6eLGwlpGylmDWZuxy5Cmo2V Y61RbdBwqhNoErSPphoeKcWjAu11T0MOt1xrrjhiY+EFwiB7gV0RrFxFblGVwsCB1gie qODupUS1BnM3bxL99ibbkBJ528WjBX/FCI0bRHH2zKK8FKOC0n1ZdiviVdzkoo4XVPjT TjO9IRoSW/Pxtni/M8sLtGunwRWcJb1RuLh+3i7z+qiFkQwx/D/5h5Tpm5ZdvhleSTDH o5qtkK7/kW32FCvqV3Qdr4BugPHgEdWQjQgUD8vVY72R0bzCCD6tHplfqcKiaj+4GZWz Bg7w==
MIME-Version: 1.0
X-Received: by 10.194.175.202 with SMTP id cc10mr5845661wjc.48.1394070490694; Wed, 05 Mar 2014 17:48:10 -0800 (PST)
Received: by 10.216.199.6 with HTTP; Wed, 5 Mar 2014 17:48:10 -0800 (PST)
In-Reply-To: <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161825.7060409@bbn.com> <CADMpkcLqWOr6kq4VjTatpDGW8Ryf73V+YziOf3Op3waciG9o4w@mail.gmail.com> <CAK3OfOg5pqF_sEmKYJVxqmiekkPrycqbA1sbK8H7=EAtWFQMrw@mail.gmail.com> <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
Date: Wed, 05 Mar 2014 19:48:10 -0600
Message-ID: <CAK3OfOjabMzWOCHitV=aPxWcHHMknQGicmoq3U3b=nFB8PiE0w@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ibqg8i3OcX48d9hHIkJ9D0UENS4
Cc: Stephen Kent <kent@bbn.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Mar 2014 01:48:16 -0000

On Wed, Mar 5, 2014 at 7:37 PM, Bodo Moeller <bmoeller@acm.org> wrote:
> Right -- sorry, when I wrote the above, I only meant a check when
> *en*crypting. *De*cryption is normally expected to have to handle
> potentially arbitrary explicit IVs, anyway: for example, if encryption uses
> random IVs, decryption will just have to accept these -- you wouldn't be
> generating random IVs in the decryption module too :-).

Again, the module might check a sequence number window of its own.
And on the encryption side you should want a threaded program to be
able to encrypt out of order.  DTLS' out of order functionality is not
(or need not be) just in case the transport reorders.

Nico
--