Re: [TLS] comparison of draft-josefsson-salsa20-tls-02 and draft-agl-tls-chacha20poly1305-02

Robert Ransom <rransom.8774@gmail.com> Wed, 23 October 2013 16:48 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 399F911E8246 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2013 09:48:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dm8iunwLLE69 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2013 09:48:08 -0700 (PDT)
Received: from mail-qc0-x235.google.com (mail-qc0-x235.google.com [IPv6:2607:f8b0:400d:c01::235]) by ietfa.amsl.com (Postfix) with ESMTP id 170B521F9A6C for <tls@ietf.org>; Wed, 23 Oct 2013 09:48:02 -0700 (PDT)
Received: by mail-qc0-f181.google.com with SMTP id w4so612371qcr.40 for <tls@ietf.org>; Wed, 23 Oct 2013 09:47:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=T9VZOSdssjnWRQIlFp0aojWVNOgfzHu7qfB9H3S4ojg=; b=rZsbZ2N/JS/Mv7WR7txJxiqz2hzFGpDEwuK/TjokXi1zUGv0C2UhOapMIsMPrPhmOf tslIX4iQn632eR9ir/be9L92gPpLxDTzXUFQZZkKRzQqo1P9pG4lkGAUxTnMjhZbpHU/ CV61Uii3DDxRXGvBOJkX5u5hUMq3E8gfOJeimYk77+EzqYjINZyUXe0ih+MZyeq7/nUy w1CU1IaKpLlkQA+x8Nme8rlcJcMhzyX0/OBH6pmiSmIAK2rD2L7jSd9tDJJUcsy1LFKU /MeJRA0Xc1tDz1aTzigaKwcjkeX6LYcg22MgcS9wOgpBn7Sa8dbU+JZk6/ZIr17wlzfV 8p8g==
MIME-Version: 1.0
X-Received: by 10.49.25.47 with SMTP id z15mr3393669qef.27.1382546878348; Wed, 23 Oct 2013 09:47:58 -0700 (PDT)
Received: by 10.229.12.198 with HTTP; Wed, 23 Oct 2013 09:47:58 -0700 (PDT)
In-Reply-To: <5267FAA7.80601@gnutls.org>
References: <526797EE.2000206@gnutls.org> <CAL9PXLyguGgFtb9NqbkvrL82fV-Aj=HFJiex-Hu32xEec=9SLQ@mail.gmail.com> <5267E276.9050107@gnutls.org> <CAL9PXLzCTcaAHF5N_YiBaz+kP5ez6KaPkhOLfCPsSJ9jfCxehQ@mail.gmail.com> <5267FAA7.80601@gnutls.org>
Date: Wed, 23 Oct 2013 09:47:58 -0700
Message-ID: <CABqy+spO9w7Yp5iYpM-07Btg_5Z5owwmyEsmi3Uy4_HX=iX9uQ@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>, Joachim Strömbergson <joachim@secworks.se>
Subject: Re: [TLS] comparison of draft-josefsson-salsa20-tls-02 and draft-agl-tls-chacha20poly1305-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Oct 2013 16:48:09 -0000

On 10/23/13, Nikos Mavrogiannopoulos <nmav@gnutls.org> wrote:
> On 10/23/2013 04:58 PM, Adam Langley wrote:
>> On Wed, Oct 23, 2013 at 10:51 AM, Nikos Mavrogiannopoulos
>> <nmav@gnutls.org> wrote:
>>> As far as I understand you use chacha to generate the keystream for
>>> poly1305. Thus you carry state between records (chacha is a stream
>>> cipher). I don't know if I have missed anything there, but I don't see
>>> resetting chacha with a new IV per MAC calculation.
>>
>> There is no state carried between records: "ChaCha20 is run with the
>> given key and nonce and with the two counter words set to zero. The
>> first 32 bytes of the 64 byte output are saved to become the one-time
>> key for Poly1305." (The nonce is the sequence number of the record.)
>> (http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-00#section-5)
>
> I had assumed that you used the Poly1305-AES construction but with
> Chacha in place of AES. Clearly this isn't the case, and even the
> attacks described may not apply to your construction. I have not seen
> this construction before. It looks pretty elegant. Has it been used
> somewhere else?

It's used in the 'box' and 'secretbox' operations in NaCl.  See also
section 2.5 of <http://cr.yp.to/antiforgery/pema-20071022.pdf>.


Robert Ransom