Re: [TLS] ChaCha and IVs

Bodo Moeller <bmoeller@acm.org> Thu, 06 March 2014 01:41 UTC

Return-Path: <SRS0=caPd=YH=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E435E1A0037 for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 17:41:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.476
X-Spam-Level:
X-Spam-Status: No, score=-1.476 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.547, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oF-c0fmfLzLA for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 17:41:48 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.10]) by ietfa.amsl.com (Postfix) with ESMTP id BFC541A0031 for <tls@ietf.org>; Wed, 5 Mar 2014 17:41:47 -0800 (PST)
Received: from mail-yh0-f47.google.com (mail-yh0-f47.google.com [209.85.213.47]) by mrelayeu.kundenserver.de (node=mreue103) with ESMTP (Nemesis) id 0M7EPO-1X5tvE42GE-00wzMO; Thu, 06 Mar 2014 02:41:43 +0100
Received: by mail-yh0-f47.google.com with SMTP id c41so1994348yho.20 for <tls@ietf.org>; Wed, 05 Mar 2014 17:41:42 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=sJI3EKBFsabs9u/mVrPVIwL8gj4CoCqIYr+JmWh2Lfk=; b=EsNQ0WRY7a50WzmfNolsait3ZuZ/aQri2mxtnP4Eg9eLTAFnIPuNx5DL+OeWjcvsoK +peVpF7xcmJQdgvJzps+UrM/kJ+ae9s3BaGKRFET6Gi0uhVvCPqbrgXdYosidUXfb5+V OaezJ7feLkzqgBCd/gw3NUSm0Kxz2FxPK6rn1+mp6niiBTnZAOoxNzcPEHtKDG5bFqPs 7pHwUr3hR/+bM3i2YNpFOwqgZ6O2rQvyL6LeNyqXwtkLduPPGNATzm/hNOS/9vAUZcPS 9SsdfoLmYXDvRtrMGdHyL8Kf6sbSV2SJovYdYi7LLv2iVCLd/0ZtSC6ef4ha+nZOmttB H5Gg==
MIME-Version: 1.0
X-Received: by 10.236.199.82 with SMTP id w58mr10893502yhn.57.1394070101999; Wed, 05 Mar 2014 17:41:41 -0800 (PST)
Received: by 10.170.78.5 with HTTP; Wed, 5 Mar 2014 17:41:41 -0800 (PST)
In-Reply-To: <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
References: <53160513.20703@bbn.com> <1393955839.20861.20.camel@dhcp-2-127.brq.redhat.com> <53161825.7060409@bbn.com> <CADMpkcLqWOr6kq4VjTatpDGW8Ryf73V+YziOf3Op3waciG9o4w@mail.gmail.com> <CAK3OfOg5pqF_sEmKYJVxqmiekkPrycqbA1sbK8H7=EAtWFQMrw@mail.gmail.com> <CADMpkcKJMTfu_=2wASTu0i8oz69Xwn=keUOd-jKoGQFZa-W8LQ@mail.gmail.com>
Date: Wed, 05 Mar 2014 17:41:41 -0800
Message-ID: <CADMpkcLecSy9rPSRprEVkXhT=9gEkaSn5hVD9gQi_dwdmWXcEA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="089e0160b8f038c80204f3e63da0"
X-Provags-ID: V02:K0:KVhCps021wEewYRiIiM4/MimmOUou4EAcFaTGCg2P8t xyBbWuAaO/pqbEpXldBlf4kleimN6NXsn2wacIdNQApEtd+May BnvkVW8jjdjbkxqiZsQBENpXmNFNwYHM8QsQ3Z+5ecBB9z3oE7 r4nQ0qIISo0X+AyDoZyL84kOcnGEUAKwypHlkt4XMZ9Pa2TkJd 4lf6NTWxTtwmFIGn+gFaE/+0R5XHILcPqswG/jYZyVaI2xxx97 9WRWSduNIcuw3zifPpc8tAiyiPE/FFhYR5+hhT5tJSlGXE9OMo PvqRXkhRzRfx86ZBqCPlsszBSJjz1kGyuSeOjdY4aYWK6h5O+Q PvkDfYbIkbKtVEkDzl/5cL1eR25BFlfxYy5KtLajOweaaMzPpj SWDeXCiwUm9CoHf5xQonEonhmwyvRJxhu2pmfgJaHT6oQamF1X DEsdJ
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oJ3tOSswow8uXHg-hDnXPqLD4ro
Cc: Stephen Kent <kent@bbn.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ChaCha and IVs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Mar 2014 01:41:49 -0000

Bodo Moeller <bmoeller@acm.org>:

Right -- sorry, when I wrote the above, I only meant a check when
> *en*crypting.
>

(And accordingly, IVs *can* be monotic even with DTLS, as Andy has already
pointed out.  This isn't a property that the receiver can check, but if we
were to add explicit random IVs in addition to the explicit DTLS sequence
number, that clearly wouldn't provide anything for the receiver to check
either.)