idnits 2.17.1 draft-nir-cfrg-chacha20-poly1305-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 228 has weird spacing: '...db886dc c9a62...' == Line 278 has weird spacing: '...ccccccc ccccc...' == Line 279 has weird spacing: '...kkkkkkk kkkkk...' == Line 280 has weird spacing: '...kkkkkkk kkkkk...' == Line 281 has weird spacing: '...bbbbbbb nnnnn...' == (9 more instances...) -- The document date (July 4, 2014) is 3584 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '3' on line 505 -- Looks like a reference, but probably isn't: '7' on line 506 -- Looks like a reference, but probably isn't: '11' on line 507 -- Looks like a reference, but probably isn't: '15' on line 508 -- Looks like a reference, but probably isn't: '4' on line 509 -- Looks like a reference, but probably isn't: '8' on line 510 -- Looks like a reference, but probably isn't: '12' on line 511 -- Looks like a reference, but probably isn't: '16' on line 503 -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) Summary: 0 errors (**), 0 flaws (~~), 7 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Intended status: Informational A. Langley 5 Expires: January 5, 2015 Google Inc 6 July 4, 2014 8 ChaCha20 and Poly1305 for IETF protocols 9 draft-nir-cfrg-chacha20-poly1305-06 11 Abstract 13 This document defines the ChaCha20 stream cipher, as well as the use 14 of the Poly1305 authenticator, both as stand-alone algorithms, and as 15 a "combined mode", or Authenticated Encryption with Additional Data 16 (AEAD) algorithm. 18 This document does not introduce any new crypto, but is meant to 19 serve as a stable reference and an implementation guide. 21 Status of this Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on January 5, 2015. 38 Copyright Notice 40 Copyright (c) 2014 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 1.1. Conventions Used in This Document . . . . . . . . . . . . 3 54 2. The Algorithms . . . . . . . . . . . . . . . . . . . . . . . . 4 55 2.1. The ChaCha Quarter Round . . . . . . . . . . . . . . . . . 4 56 2.1.1. Test Vector for the ChaCha Quarter Round . . . . . . . 4 57 2.2. A Quarter Round on the ChaCha State . . . . . . . . . . . 5 58 2.2.1. Test Vector for the Quarter Round on the ChaCha 59 state . . . . . . . . . . . . . . . . . . . . . . . . 5 60 2.3. The ChaCha20 block Function . . . . . . . . . . . . . . . 6 61 2.3.1. Test Vector for the ChaCha20 Block Function . . . . . 7 62 2.4. The ChaCha20 encryption algorithm . . . . . . . . . . . . 8 63 2.4.1. Example and Test Vector for the ChaCha20 Cipher . . . 9 64 2.5. The Poly1305 algorithm . . . . . . . . . . . . . . . . . . 11 65 2.5.1. Poly1305 Example and Test Vector . . . . . . . . . . . 13 66 2.6. Generating the Poly1305 key using ChaCha20 . . . . . . . . 14 67 2.6.1. Poly1305 Key Generation Test Vector . . . . . . . . . 15 68 2.7. A Pseudo-Random Function for ChaCha/Poly-1305 based 69 Crypto Suites . . . . . . . . . . . . . . . . . . . . . . 16 70 2.8. AEAD Construction . . . . . . . . . . . . . . . . . . . . 16 71 2.8.1. Example and Test Vector for AEAD_CHACHA20-POLY1305 . . 17 72 3. Implementation Advice . . . . . . . . . . . . . . . . . . . . 19 73 4. Security Considerations . . . . . . . . . . . . . . . . . . . 20 74 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 21 75 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 21 76 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 21 77 7.1. Normative References . . . . . . . . . . . . . . . . . . . 21 78 7.2. Informative References . . . . . . . . . . . . . . . . . . 22 79 Appendix A. Additional Test Vectors . . . . . . . . . . . . . . . 23 80 A.1. The ChaCha20 Block Functions . . . . . . . . . . . . . . . 23 81 A.2. ChaCha20 Encryption . . . . . . . . . . . . . . . . . . . 26 82 A.3. Poly1305 Message Authentication Code . . . . . . . . . . . 28 83 A.4. Poly1305 Key Generation Using ChaCha20 . . . . . . . . . . 34 84 A.5. ChaCha20-Poly1305 AEAD Decryption . . . . . . . . . . . . 35 85 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 38 87 1. Introduction 89 The Advanced Encryption Standard (AES - [FIPS-197]) has become the 90 gold standard in encryption. Its efficient design, wide 91 implementation, and hardware support allow for high performance in 92 many areas. On most modern platforms, AES is anywhere from 4x to 10x 93 as fast as the previous most-used cipher, 3-key Data Encryption 94 Standard (3DES - [FIPS-46]), which makes it not only the best choice, 95 but the only practical choice. 97 The problem is that if future advances in cryptanalysis reveal a 98 weakness in AES, users will be in an unenviable position. With the 99 only other widely supported cipher being the much slower 3DES, it is 100 not feasible to re-configure implementations to use 3DES. 101 [standby-cipher] describes this issue and the need for a standby 102 cipher in greater detail. 104 This document defines such a standby cipher. We use ChaCha20 105 ([chacha]) with or without the Poly1305 ([poly1305]) authenticator. 106 These algorithms are not just fast. They are fast even in software- 107 only C-language implementations, allowing for much quicker deployment 108 when compared with algorithms such as AES that are significantly 109 accelerated by hardware implementations. 111 This document does not introduce these new algorithms. They have 112 been defined in scientific papers by D. J. Bernstein, which are 113 referenced by this document. The purpose of this document is to 114 serve as a stable reference for IETF documents making use of these 115 algorithms. 117 These algorithms have undergone rigorous analysis. Several papers 118 discuss the security of Salsa and ChaCha ([LatinDances], 119 [Zhenqing2012]). 121 1.1. Conventions Used in This Document 123 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 124 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 125 document are to be interpreted as described in [RFC2119]. 127 The description of the ChaCha algorithm will at various time refer to 128 the ChaCha state as a "vector" or as a "matrix". This follows the 129 use of these terms in DJB's paper. The matrix notation is more 130 visually convenient, and gives a better notion as to why some rounds 131 are called "column rounds" while others are called "diagonal rounds". 132 Here's a diagram of how to matrices relate to vectors (using the C 133 language convention of zero being the index origin). 135 0 1 2 3 136 4 5 6 7 137 8 9 10 11 138 12 13 14 15 140 The elements in this vector or matrix are 32-bit unsigned integers. 142 The algorithm name is "ChaCha". "ChaCha20" is a specific instance 143 where 20 "rounds" (or 80 quarter rounds - see Section 2.1) are used. 144 Other variations are defined, with 8 or 12 rounds, but in this 145 document we only describe the 20-round ChaCha, so the names "ChaCha" 146 and "ChaCha20" will be used interchangeably. 148 2. The Algorithms 150 The subsections below describe the algorithms used and the AEAD 151 construction. 153 2.1. The ChaCha Quarter Round 155 The basic operation of the ChaCha algorithm is the quarter round. It 156 operates on four 32-bit unsigned integers, denoted a, b, c, and d. 157 The operation is as follows (in C-like notation): 158 o a += b; d ^= a; d <<<= 16; 159 o c += d; b ^= c; b <<<= 12; 160 o a += b; d ^= a; d <<<= 8; 161 o c += d; b ^= c; b <<<= 7; 162 Where "+" denotes integer addition modulo 2^32, "^" denotes a bitwise 163 XOR, and "<<< n" denotes an n-bit left rotation (towards the high 164 bits). 166 For example, let's see the add, XOR and roll operations from the 167 first line with sample numbers: 168 o b = 0x01020304 169 o a = 0x11111111 170 o d = 0x01234567 171 o a = a + b = 0x11111111 + 0x01020304 = 0x12131415 172 o d = d ^ a = 0x01234567 ^ 0x12131415 = 0x13305172 173 o d = d<<<16 = 0x51721330 175 2.1.1. Test Vector for the ChaCha Quarter Round 177 For a test vector, we will use the same numbers as in the example, 178 adding something random for c. 179 o a = 0x11111111 180 o b = 0x01020304 181 o c = 0x9b8d6f43 182 o d = 0x01234567 184 After running a Quarter Round on these 4 numbers, we get these: 185 o a = 0xea2a92f4 186 o b = 0xcb1cf8ce 187 o c = 0x4581472e 188 o d = 0x5881c4bb 190 2.2. A Quarter Round on the ChaCha State 192 The ChaCha state does not have 4 integer numbers, but 16. So the 193 quarter round operation works on only 4 of them - hence the name. 194 Each quarter round operates on 4 pre-determined numbers in the ChaCha 195 state. We will denote by QUATERROUND(x,y,z,w) a quarter-round 196 operation on the numbers at indexes x, y, z, and w of the ChaCha 197 state when viewed as a vector. For example, if we apply 198 QUARTERROUND(1,5,9,13) to a state, this means running the quarter 199 round operation on the elements marked with an asterisk, while 200 leaving the others alone: 202 0 *a 2 3 203 4 *b 6 7 204 8 *c 10 11 205 12 *d 14 15 207 Note that this run of quarter round is part of what is called a 208 "column round". 210 2.2.1. Test Vector for the Quarter Round on the ChaCha state 212 For a test vector, we will use a ChaCha state that was generated 213 randomly: 215 Sample ChaCha State 217 879531e0 c5ecf37d 516461b1 c9a62f8a 218 44c20ef3 3390af7f d9fc690b 2a5f714c 219 53372767 b00a5631 974c541a 359e9963 220 5c971061 3d631689 2098d9d6 91dbd320 222 We will apply the QUARTERROUND(2,7,8,13) operation to this state. 223 For obvious reasons, this one is part of what is called a "diagonal 224 round": 226 After applying QUARTERROUND(2,7,8,13) 228 879531e0 c5ecf37d bdb886dc c9a62f8a 229 44c20ef3 3390af7f d9fc690b cfacafd2 230 e46bea80 b00a5631 974c541a 359e9963 231 5c971061 ccc07c79 2098d9d6 91dbd320 233 Note that only the numbers in positions 2, 7, 8, and 13 changed. 235 2.3. The ChaCha20 block Function 237 The ChaCha block function transforms a ChaCha state by running 238 multiple quarter rounds. 240 The inputs to ChaCha20 are: 241 o A 256-bit key, treated as a concatenation of 8 32-bit little- 242 endian integers. 243 o A 96-bit nonce, treated as a concatenation of 3 32-bit little- 244 endian integers. 245 o A 32-bit block count parameter, treated as a 32-bit little-endian 246 integer. 248 The output is 64 random-looking bytes. 250 The ChaCha algorithm described here uses a 256-bit key. The original 251 algorithm also specified 128-bit keys and 8- and 12-round variants, 252 but these are out of scope for this document. In this section we 253 describe the ChaCha block function. 255 Note also that the original ChaCha had a 64-bit nonce and 64-bit 256 block count. We have modified this here to be more consistent with 257 recommendations in section 3.2 of [RFC5116]. This limits the use of 258 a single (key,nonce) combination to 2^32 blocks, or 256 GB, but that 259 is enough for most uses. In cases where a single key is used by 260 multiple senders, it is important to make sure that they don't use 261 the same nonces. This can be assured by partitioning the nonce space 262 so that the first 32 bits are unique per sender, while the other 64 263 bits come from a counter. 265 The ChaCha20 state is initialized as follows: 266 o The first 4 words (0-3) are constants: 0x61707865, 0x3320646e, 267 0x79622d32, 0x6b206574. 268 o The next 8 words (4-11) are taken from the 256-bit key by reading 269 the bytes in little-endian order, in 4-byte chunks. 270 o Word 12 is a block counter. Since each block is 64-byte, a 32-bit 271 word is enough for 256 Gigabytes of data. 273 o Words 13-15 are a nonce, which should not be repeated for the same 274 key. The 13th word is the first 32 bits of the input nonce taken 275 as a little-endian integer, while the 15th word is the last 32 276 bits. 278 cccccccc cccccccc cccccccc cccccccc 279 kkkkkkkk kkkkkkkk kkkkkkkk kkkkkkkk 280 kkkkkkkk kkkkkkkk kkkkkkkk kkkkkkkk 281 bbbbbbbb nnnnnnnn nnnnnnnn nnnnnnnn 283 c=constant k=key b=blockcount n=nonce 285 ChaCha20 runs 20 rounds, alternating between "column" and "diagonal" 286 rounds. Each round is 4 quarter-rounds, and they are run as follows. 287 Quarter-rounds 1-4 are part of a "column" round, while 5-8 are part 288 of a "diagonal" round: 289 1. QUARTERROUND ( 0, 4, 8,12) 290 2. QUARTERROUND ( 1, 5, 9,13) 291 3. QUARTERROUND ( 2, 6,10,14) 292 4. QUARTERROUND ( 3, 7,11,15) 293 5. QUARTERROUND ( 0, 5,10,15) 294 6. QUARTERROUND ( 1, 6,11,12) 295 7. QUARTERROUND ( 2, 7, 8,13) 296 8. QUARTERROUND ( 3, 4, 9,14) 298 At the end of 20 rounds, we add the original input words to the 299 output words, and serialize the result by sequencing the words one- 300 by-one in little-endian order. 302 Note: "addition" in the above paragraph is done modulo 2^32. In some 303 machine languages this is called carryless addition on a 32-bit word. 305 2.3.1. Test Vector for the ChaCha20 Block Function 307 For a test vector, we will use the following inputs to the ChaCha20 308 block function: 309 o Key = 00:01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f:10:11:12:13: 310 14:15:16:17:18:19:1a:1b:1c:1d:1e:1f. The key is a sequence of 311 octets with no particular structure before we copy it into the 312 ChaCha state. 313 o Nonce = (00:00:00:09:00:00:00:4a:00:00:00:00) 314 o Block Count = 1. 316 After setting up the ChaCha state, it looks like this: 318 ChaCha State with the key set up. 320 61707865 3320646e 79622d32 6b206574 321 03020100 07060504 0b0a0908 0f0e0d0c 322 13121110 17161514 1b1a1918 1f1e1d1c 323 00000001 09000000 4a000000 00000000 325 After running 20 rounds (10 column rounds interleaved with 10 326 diagonal rounds), the ChaCha state looks like this: 328 ChaCha State after 20 rounds 330 837778ab e238d763 a67ae21e 5950bb2f 331 c4f2d0c7 fc62bb2f 8fa018fc 3f5ec7b7 332 335271c2 f29489f3 eabda8fc 82e46ebd 333 d19c12b4 b04e16de 9e83d0cb 4e3c50a2 335 Finally we add the original state to the result (simple vector or 336 matrix addition), giving this: 338 ChaCha State at the end of the ChaCha20 operation 340 e4e7f110 15593bd1 1fdd0f50 c47120a3 341 c7f4d1c7 0368c033 9aaa2204 4e6cd4c3 342 466482d2 09aa9f07 05d7c214 a2028bd9 343 d19c12b5 b94e16de e883d0cb 4e3c50a2 345 After we serialize the state, we get this: 347 Serialized Block: 348 000 10 f1 e7 e4 d1 3b 59 15 50 0f dd 1f a3 20 71 c4 .....;Y.P.... q. 349 016 c7 d1 f4 c7 33 c0 68 03 04 22 aa 9a c3 d4 6c 4e ....3.h.."....lN 350 032 d2 82 64 46 07 9f aa 09 14 c2 d7 05 d9 8b 02 a2 ..dF............ 351 048 b5 12 9c d1 de 16 4e b9 cb d0 83 e8 a2 50 3c 4e ......N......P.S. 809 Poly1305 r = 455e9a4057ab6080f47b42c052bac7b 810 Poly1305 s = ff53d53e7875932aebd9751073d6e10a 811 Keystream bytes: 812 9f:7b:e9:5d:01:fd:40:ba:15:e2:8f:fb:36:81:0a:ae: 813 c1:c0:88:3f:09:01:6e:de:dd:8a:d0:87:55:82:03:a5: 814 4e:9e:cb:38:ac:8e:5e:2b:b8:da:b2:0f:fa:db:52:e8: 815 75:04:b2:6e:be:69:6d:4f:60:a4:85:cf:11:b8:1b:59: 816 fc:b1:c4:5f:42:19:ee:ac:ec:6a:de:c3:4e:66:69:78: 817 8e:db:41:c4:9c:a3:01:e1:27:e0:ac:ab:3b:44:b9:cf: 818 5c:86:bb:95:e0:6b:0d:f2:90:1a:b6:45:e4:ab:e6:22: 819 15:38 821 Ciphertext: 822 000 d3 1a 8d 34 64 8e 60 db 7b 86 af bc 53 ef 7e c2 ...4d.`.{...S.~. 823 016 a4 ad ed 51 29 6e 08 fe a9 e2 b5 a7 36 ee 62 d6 ...Q)n......6.b. 824 032 3d be a4 5e 8c a9 67 12 82 fa fb 69 da 92 72 8b =..^..g....i..r. 825 048 1a 71 de 0a 9e 06 0b 29 05 d6 a5 b6 7e cd 3b 36 .q.....)....~.;6 826 064 92 dd bd 7f 2d 77 8b 8c 98 03 ae e3 28 09 1b 58 ....-w......(..X 827 080 fa b3 24 e4 fa d6 75 94 55 85 80 8b 48 31 d7 bc ..$...u.U...H1.. 828 096 3f f4 de f0 8e 4b 7a 9d e5 76 d2 65 86 ce c6 4b ?....Kz..v.e...K 829 112 61 16 a. 831 AEAD Construction for Poly1305: 832 000 50 51 52 53 c0 c1 c2 c3 c4 c5 c6 c7 00 00 00 00 PQRS............ 833 016 d3 1a 8d 34 64 8e 60 db 7b 86 af bc 53 ef 7e c2 ...4d.`.{...S.~. 834 032 a4 ad ed 51 29 6e 08 fe a9 e2 b5 a7 36 ee 62 d6 ...Q)n......6.b. 835 048 3d be a4 5e 8c a9 67 12 82 fa fb 69 da 92 72 8b =..^..g....i..r. 836 064 1a 71 de 0a 9e 06 0b 29 05 d6 a5 b6 7e cd 3b 36 .q.....)....~.;6 837 080 92 dd bd 7f 2d 77 8b 8c 98 03 ae e3 28 09 1b 58 ....-w......(..X 838 096 fa b3 24 e4 fa d6 75 94 55 85 80 8b 48 31 d7 bc ..$...u.U...H1.. 839 112 3f f4 de f0 8e 4b 7a 9d e5 76 d2 65 86 ce c6 4b ?....Kz..v.e...K 840 128 61 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a............... 841 144 0c 00 00 00 00 00 00 00 72 00 00 00 00 00 00 00 ........r....... 843 Note the 4 zero bytes in line 000 and the 14 zero bytes in line 128 845 Tag: 846 1a:e1:0b:59:4f:09:e2:6a:7e:90:2e:cb:d0:60:06:91 848 3. Implementation Advice 850 Each block of ChaCha20 involves 16 move operations and one increment 851 operation for loading the state, 80 each of XOR, addition and Roll 852 operations for the rounds, 16 more add operations and 16 XOR 853 operations for protecting the plaintext. Section 2.3 describes the 854 ChaCha block function as "adding the original input words". This 855 implies that before starting the rounds on the ChaCha state, we copy 856 it aside, only to add it in later. This is correct, but we can save 857 a few operations if we instead copy the state and do the work on the 858 copy. This way, for the next block you don't need to recreate the 859 state, but only to increment the block counter. This saves 860 approximately 5.5% of the cycles. 862 It is not recommended to use a generic big number library such as the 863 one in OpenSSL for the arithmetic operations in Poly1305. Such 864 libraries use dynamic allocation to be able to handle any-sized 865 integer, but that flexibility comes at the expense of performance as 866 well as side-channel security. More efficient implementations that 867 run in constant time are available, one of them in DJB's own library, 868 NaCl ([NaCl]). A constant-time but not optimal approach would be to 869 naively implement the arithmetic operations for a 288-bit integers, 870 because even a naive implementation will not exceed 2^288 in the 871 multiplication of (acc+block) and r. An efficient constant-time 872 implementation can be found in the public domain library poly1305- 873 donna ([poly1305_donna]). 875 4. Security Considerations 877 The ChaCha20 cipher is designed to provide 256-bit security. 879 The Poly1305 authenticator is designed to ensure that forged messages 880 are rejected with a probability of 1-(n/(2^102)) for a 16n-byte 881 message, even after sending 2^64 legitimate messages, so it is SUF- 882 CMA in the terminology of [AE]. 884 Proving the security of either of these is beyond the scope of this 885 document. Such proofs are available in the referenced academic 886 papers. 888 The most important security consideration in implementing this draft 889 is the uniqueness of the nonce used in ChaCha20. Counters and LFSRs 890 are both acceptable ways of generating unique nonces, as is 891 encrypting a counter using a 64-bit cipher such as DES. Note that it 892 is not acceptable to use a truncation of a counter encrypted with a 893 128-bit or 256-bit cipher, because such a truncation may repeat after 894 a short time. 896 The Poly1305 key MUST be unpredictable to an attacker. Randomly 897 generating the key would fulfill this requirement, except that 898 Poly1305 is often used in communications protocols, so the receiver 899 should know the key. Pseudo-random number generation such as by 900 encrypting a counter is acceptable. Using ChaCha with a secret key 901 and a nonce is also acceptable. 903 The algorithms presented here were designed to be easy to implement 904 in constant time to avoid side-channel vulnerabilities. The 905 operations used in ChaCha20 are all additions, XORs, and fixed 906 rotations. All of these can and should be implemented in constant 907 time. Access to offsets into the ChaCha state and the number of 908 operations do not depend on any property of the key, eliminating the 909 chance of information about the key leaking through the timing of 910 cache misses. 912 For Poly1305, the operations are addition, multiplication and 913 modulus, all on >128-bit numbers. This can be done in constant time, 914 but a naive implementation (such as using some generic big number 915 library) will not be constant time. For example, if the 916 multiplication is performed as a separate operation from the modulus, 917 the result will some times be under 2^256 and some times be above 918 2^256. Implementers should be careful about timing side-channels for 919 Poly1305 by using the appropriate implementation of these operations. 921 5. IANA Considerations 923 There are no IANA considerations for this document. 925 6. Acknowledgements 927 ChaCha20 and Poly1305 were invented by Daniel J. Bernstein. The AEAD 928 construction and the method of creating the one-time poly1305 key 929 were invented by Adam Langley. 931 Thanks to Robert Ransom, Watson Ladd, Stefan Buhler, and kenny 932 patterson for their helpful comments and explanations. Thanks to 933 Niels Moeller for suggesting the more efficient AEAD construction in 934 this document. Special thanks to Ilari Liusvaara for providing extra 935 test vectors, helpful comments, and for being the first to attempt an 936 implementation from this draft. 938 7. References 940 7.1. Normative References 942 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 943 Requirement Levels", BCP 14, RFC 2119, March 1997. 945 [chacha] Bernstein, D., "ChaCha, a variant of Salsa20", Jan 2008. 947 [poly1305] 948 Bernstein, D., "The Poly1305-AES message-authentication 949 code", Mar 2005. 951 7.2. Informative References 953 [AE] Bellare, M. and C. Namprempre, "Authenticated Encryption: 954 Relations among notions and analysis of the generic 955 composition paradigm", 956 . 958 [FIPS-197] 959 National Institute of Standards and Technology, "Advanced 960 Encryption Standard (AES)", FIPS PUB 197, November 2001. 962 [FIPS-46] National Institute of Standards and Technology, "Data 963 Encryption Standard", FIPS PUB 46-2, December 1993, 964 . 966 [LatinDances] 967 Aumasson, J., Fischer, S., Khazaei, S., Meier, W., and C. 968 Rechberger, "New Features of Latin Dances: Analysis of 969 Salsa, ChaCha, and Rumba", Dec 2007. 971 [NaCl] Bernstein, D., Lange, T., and P. Schwabe, "NaCl: 972 Networking and Cryptography library", 973 . 975 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 976 384, and HMAC-SHA-512 with IPsec", RFC 4868, May 2007. 978 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 979 Encryption", RFC 5116, January 2008. 981 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 982 "Internet Key Exchange Protocol Version 2 (IKEv2)", 983 RFC 5996, September 2010. 985 [Zhenqing2012] 986 Zhenqing, S., Bin, Z., Dengguo, F., and W. Wenling, 987 "Improved key recovery attacks on reduced-round salsa20 988 and chacha", 2012. 990 [poly1305_donna] 991 Floodyberry, A., "Poly1305-donna", 992 . 994 [standby-cipher] 995 McGrew, D., Grieco, A., and Y. Sheffer, "Selection of 996 Future Cryptographic Standards", 997 draft-mcgrew-standby-cipher (work in progress). 999 Appendix A. Additional Test Vectors 1001 The sub-sections of this appendix contain more test vectors for the 1002 algorithms in the sub-sections of Section 2. 1004 A.1. The ChaCha20 Block Functions 1006 Test Vector #1: 1007 ============== 1009 Key: 1010 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1011 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1013 Nonce: 1014 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1016 Block Counter = 0 1018 ChaCha State at the end 1019 ade0b876 903df1a0 e56a5d40 28bd8653 1020 b819d2bd 1aed8da0 ccef36a8 c70d778b 1021 7c5941da 8d485751 3fe02477 374ad8b8 1022 f4b8436a 1ca11815 69b687c3 8665eeb2 1024 Keystream: 1025 000 76 b8 e0 ad a0 f1 3d 90 40 5d 6a e5 53 86 bd 28 v.....=.@]j.S..( 1026 016 bd d2 19 b8 a0 8d ed 1a a8 36 ef cc 8b 77 0d c7 .........6...w.. 1027 032 da 41 59 7c 51 57 48 8d 77 24 e0 3f b8 d8 4a 37 .AY|QWH.w$.?..J7 1028 048 6a 43 b8 f4 15 18 a1 1c c3 87 b6 69 b2 ee 65 86 jC.........i..e. 1030 Test Vector #2: 1031 ============== 1033 Key: 1034 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1035 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1037 Nonce: 1038 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1040 Block Counter = 1 1042 ChaCha State at the end 1043 bee7079f 7a385155 7c97ba98 0d082d73 1044 a0290fcb 6965e348 3e53c612 ed7aee32 1045 7621b729 434ee69c b03371d5 d539d874 1046 281fed31 45fb0a51 1f0ae1ac 6f4d794b 1048 Keystream: 1049 000 9f 07 e7 be 55 51 38 7a 98 ba 97 7c 73 2d 08 0d ....UQ8z...|s-.. 1050 016 cb 0f 29 a0 48 e3 65 69 12 c6 53 3e 32 ee 7a ed ..).H.ei..S>2.z. 1051 032 29 b7 21 76 9c e6 4e 43 d5 71 33 b0 74 d8 39 d5 ).!v..NC.q3.t.9. 1052 048 31 ed 1f 28 51 0a fb 45 ac e1 0a 1f 4b 79 4d 6f 1..(Q..E....KyMo 1054 Test Vector #3: 1055 ============== 1057 Key: 1058 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1059 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 1061 Nonce: 1062 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1064 Block Counter = 1 1066 ChaCha State at the end 1067 2452eb3a 9249f8ec 8d829d9b ddd4ceb1 1068 e8252083 60818b01 f38422b8 5aaa49c9 1069 bb00ca8e da3ba7b4 c4b592d1 fdf2732f 1070 4436274e 2561b3c8 ebdd4aa6 a0136c00 1072 Keystream: 1073 000 3a eb 52 24 ec f8 49 92 9b 9d 82 8d b1 ce d4 dd :.R$..I......... 1074 016 83 20 25 e8 01 8b 81 60 b8 22 84 f3 c9 49 aa 5a . %....`."...I.Z 1075 032 8e ca 00 bb b4 a7 3b da d1 92 b5 c4 2f 73 f2 fd ......;...../s.. 1076 048 4e 27 36 44 c8 b3 61 25 a6 4a dd eb 00 6c 13 a0 N'6D..a%.J...l.. 1078 Test Vector #4: 1079 ============== 1081 Key: 1082 000 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1083 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1085 Nonce: 1086 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1088 Block Counter = 2 1090 ChaCha State at the end 1091 fb4dd572 4bc42ef1 df922636 327f1394 1092 a78dea8f 5e269039 a1bebbc1 caf09aae 1093 a25ab213 48a6b46c 1b9d9bcb 092c5be6 1094 546ca624 1bec45d5 87f47473 96f0992e 1096 Keystream: 1097 000 72 d5 4d fb f1 2e c4 4b 36 26 92 df 94 13 7f 32 r.M....K6&.....2 1098 016 8f ea 8d a7 39 90 26 5e c1 bb be a1 ae 9a f0 ca ....9.&^........ 1099 032 13 b2 5a a2 6c b4 a6 48 cb 9b 9d 1b e6 5b 2c 09 ..Z.l..H.....[,. 1100 048 24 a6 6c 54 d5 45 ec 1b 73 74 f4 87 2e 99 f0 96 $.lT.E..st...... 1102 Test Vector #5: 1103 ============== 1105 Key: 1106 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1107 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1109 Nonce: 1110 000 00 00 00 00 00 00 00 00 00 00 00 02 ............ 1112 Block Counter = 0 1114 ChaCha State at the end 1115 374dc6c2 3736d58c b904e24a cd3f93ef 1116 88228b1a 96a4dfb3 5b76ab72 c727ee54 1117 0e0e978a f3145c95 1b748ea8 f786c297 1118 99c28f5f 628314e8 398a19fa 6ded1b53 1120 Keystream: 1121 000 c2 c6 4d 37 8c d5 36 37 4a e2 04 b9 ef 93 3f cd ..M7..67J.....?. 1122 016 1a 8b 22 88 b3 df a4 96 72 ab 76 5b 54 ee 27 c7 ..".....r.v[T.'. 1123 032 8a 97 0e 0e 95 5c 14 f3 a8 8e 74 1b 97 c2 86 f7 .....\....t..... 1124 048 5f 8f c2 99 e8 14 83 62 fa 19 8a 39 53 1b ed 6d _......b...9S..m 1126 A.2. ChaCha20 Encryption 1128 Test Vector #1: 1129 ============== 1131 Key: 1132 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1133 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1135 Nonce: 1136 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1138 Initial Block Counter = 0 1140 Plaintext: 1141 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1142 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1143 032 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1144 048 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1146 Ciphertext: 1147 000 76 b8 e0 ad a0 f1 3d 90 40 5d 6a e5 53 86 bd 28 v.....=.@]j.S..( 1148 016 bd d2 19 b8 a0 8d ed 1a a8 36 ef cc 8b 77 0d c7 .........6...w.. 1149 032 da 41 59 7c 51 57 48 8d 77 24 e0 3f b8 d8 4a 37 .AY|QWH.w$.?..J7 1150 048 6a 43 b8 f4 15 18 a1 1c c3 87 b6 69 b2 ee 65 86 jC.........i..e. 1152 Test Vector #2: 1153 ============== 1155 Key: 1156 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1157 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 1159 Nonce: 1160 000 00 00 00 00 00 00 00 00 00 00 00 02 ............ 1162 Initial Block Counter = 1 1164 Plaintext: 1165 000 41 6e 79 20 73 75 62 6d 69 73 73 69 6f 6e 20 74 Any submission t 1166 016 6f 20 74 68 65 20 49 45 54 46 20 69 6e 74 65 6e o the IETF inten 1167 032 64 65 64 20 62 79 20 74 68 65 20 43 6f 6e 74 72 ded by the Contr 1168 048 69 62 75 74 6f 72 20 66 6f 72 20 70 75 62 6c 69 ibutor for publi 1169 064 63 61 74 69 6f 6e 20 61 73 20 61 6c 6c 20 6f 72 cation as all or 1170 080 20 70 61 72 74 20 6f 66 20 61 6e 20 49 45 54 46 part of an IETF 1171 096 20 49 6e 74 65 72 6e 65 74 2d 44 72 61 66 74 20 Internet-Draft 1172 112 6f 72 20 52 46 43 20 61 6e 64 20 61 6e 79 20 73 or RFC and any s 1173 128 74 61 74 65 6d 65 6e 74 20 6d 61 64 65 20 77 69 tatement made wi 1174 144 74 68 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 thin the context 1175 160 20 6f 66 20 61 6e 20 49 45 54 46 20 61 63 74 69 of an IETF acti 1176 176 76 69 74 79 20 69 73 20 63 6f 6e 73 69 64 65 72 vity is consider 1177 192 65 64 20 61 6e 20 22 49 45 54 46 20 43 6f 6e 74 ed an "IETF Cont 1178 208 72 69 62 75 74 69 6f 6e 22 2e 20 53 75 63 68 20 ribution". Such 1179 224 73 74 61 74 65 6d 65 6e 74 73 20 69 6e 63 6c 75 statements inclu 1180 240 64 65 20 6f 72 61 6c 20 73 74 61 74 65 6d 65 6e de oral statemen 1181 256 74 73 20 69 6e 20 49 45 54 46 20 73 65 73 73 69 ts in IETF sessi 1182 272 6f 6e 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 ons, as well as 1183 288 77 72 69 74 74 65 6e 20 61 6e 64 20 65 6c 65 63 written and elec 1184 304 74 72 6f 6e 69 63 20 63 6f 6d 6d 75 6e 69 63 61 tronic communica 1185 320 74 69 6f 6e 73 20 6d 61 64 65 20 61 74 20 61 6e tions made at an 1186 336 79 20 74 69 6d 65 20 6f 72 20 70 6c 61 63 65 2c y time or place, 1187 352 20 77 68 69 63 68 20 61 72 65 20 61 64 64 72 65 which are addre 1188 368 73 73 65 64 20 74 6f ssed to 1190 Ciphertext: 1191 000 a3 fb f0 7d f3 fa 2f de 4f 37 6c a2 3e 82 73 70 ...}../.O7l.>.sp 1192 016 41 60 5d 9f 4f 4f 57 bd 8c ff 2c 1d 4b 79 55 ec A`].OOW...,.KyU. 1193 032 2a 97 94 8b d3 72 29 15 c8 f3 d3 37 f7 d3 70 05 *....r)....7..p. 1194 048 0e 9e 96 d6 47 b7 c3 9f 56 e0 31 ca 5e b6 25 0d ....G...V.1.^.%. 1195 064 40 42 e0 27 85 ec ec fa 4b 4b b5 e8 ea d0 44 0e @B.'....KK....D. 1196 080 20 b6 e8 db 09 d8 81 a7 c6 13 2f 42 0e 52 79 50 ........./B.RyP 1197 096 42 bd fa 77 73 d8 a9 05 14 47 b3 29 1c e1 41 1c B..ws....G.)..A. 1198 112 68 04 65 55 2a a6 c4 05 b7 76 4d 5e 87 be a8 5a h.eU*....vM^...Z 1199 128 d0 0f 84 49 ed 8f 72 d0 d6 62 ab 05 26 91 ca 66 ...I..r..b..&..f 1200 144 42 4b c8 6d 2d f8 0e a4 1f 43 ab f9 37 d3 25 9d BK.m-....C..7.%. 1201 160 c4 b2 d0 df b4 8a 6c 91 39 dd d7 f7 69 66 e9 28 ......l.9...if.( 1202 176 e6 35 55 3b a7 6c 5c 87 9d 7b 35 d4 9e b2 e6 2b .5U;.l\..{5....+ 1203 192 08 71 cd ac 63 89 39 e2 5e 8a 1e 0e f9 d5 28 0f .q..c.9.^.....(. 1204 208 a8 ca 32 8b 35 1c 3c 76 59 89 cb cf 3d aa 8b 6c ..2.5.vC.. 1243 080 1a 55 32 05 57 16 ea d6 96 25 68 f8 7d 3f 3f 77 .U2.W....%h.}??w 1244 096 04 c6 a8 d1 bc d1 bf 4d 50 d6 15 4b 6d a7 31 b1 .......MP..Km.1. 1245 112 87 b5 8d fd 72 8a fa 36 75 7a 79 7a c1 88 d1 ....r..6uzyz... 1247 A.3. Poly1305 Message Authentication Code 1249 Notice how in test vector #2 r is equal to zero. The part of the 1250 Poly1305 algorithm where the accumulator is multiplied by r means 1251 that with r equal zero, the tag will be equal to s regardless of the 1252 content of the Text. Fortunately, all the proposed methods of 1253 generating r are such that getting this particular weak key is very 1254 unlikely. 1256 Test Vector #1: 1257 ============== 1259 One-time Poly1305 Key: 1260 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1261 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1263 Text to MAC: 1264 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1265 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1266 032 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1267 048 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1269 Tag: 1270 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1272 Test Vector #2: 1273 ============== 1275 One-time Poly1305 Key: 1276 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1277 016 36 e5 f6 b5 c5 e0 60 70 f0 ef ca 96 22 7a 86 3e 6.....`p...."z.> 1279 Text to MAC: 1280 000 41 6e 79 20 73 75 62 6d 69 73 73 69 6f 6e 20 74 Any submission t 1281 016 6f 20 74 68 65 20 49 45 54 46 20 69 6e 74 65 6e o the IETF inten 1282 032 64 65 64 20 62 79 20 74 68 65 20 43 6f 6e 74 72 ded by the Contr 1283 048 69 62 75 74 6f 72 20 66 6f 72 20 70 75 62 6c 69 ibutor for publi 1284 064 63 61 74 69 6f 6e 20 61 73 20 61 6c 6c 20 6f 72 cation as all or 1285 080 20 70 61 72 74 20 6f 66 20 61 6e 20 49 45 54 46 part of an IETF 1286 096 20 49 6e 74 65 72 6e 65 74 2d 44 72 61 66 74 20 Internet-Draft 1287 112 6f 72 20 52 46 43 20 61 6e 64 20 61 6e 79 20 73 or RFC and any s 1288 128 74 61 74 65 6d 65 6e 74 20 6d 61 64 65 20 77 69 tatement made wi 1289 144 74 68 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 thin the context 1290 160 20 6f 66 20 61 6e 20 49 45 54 46 20 61 63 74 69 of an IETF acti 1291 176 76 69 74 79 20 69 73 20 63 6f 6e 73 69 64 65 72 vity is consider 1292 192 65 64 20 61 6e 20 22 49 45 54 46 20 43 6f 6e 74 ed an "IETF Cont 1293 208 72 69 62 75 74 69 6f 6e 22 2e 20 53 75 63 68 20 ribution". Such 1294 224 73 74 61 74 65 6d 65 6e 74 73 20 69 6e 63 6c 75 statements inclu 1295 240 64 65 20 6f 72 61 6c 20 73 74 61 74 65 6d 65 6e de oral statemen 1296 256 74 73 20 69 6e 20 49 45 54 46 20 73 65 73 73 69 ts in IETF sessi 1297 272 6f 6e 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 ons, as well as 1298 288 77 72 69 74 74 65 6e 20 61 6e 64 20 65 6c 65 63 written and elec 1299 304 74 72 6f 6e 69 63 20 63 6f 6d 6d 75 6e 69 63 61 tronic communica 1300 320 74 69 6f 6e 73 20 6d 61 64 65 20 61 74 20 61 6e tions made at an 1301 336 79 20 74 69 6d 65 20 6f 72 20 70 6c 61 63 65 2c y time or place, 1302 352 20 77 68 69 63 68 20 61 72 65 20 61 64 64 72 65 which are addre 1303 368 73 73 65 64 20 74 6f ssed to 1305 Tag: 1306 000 36 e5 f6 b5 c5 e0 60 70 f0 ef ca 96 22 7a 86 3e 6.....`p...."z.> 1307 Test Vector #3: 1308 ============== 1310 One-time Poly1305 Key: 1311 000 36 e5 f6 b5 c5 e0 60 70 f0 ef ca 96 22 7a 86 3e 6.....`p...."z.> 1312 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1314 Text to MAC: 1315 000 41 6e 79 20 73 75 62 6d 69 73 73 69 6f 6e 20 74 Any submission t 1316 016 6f 20 74 68 65 20 49 45 54 46 20 69 6e 74 65 6e o the IETF inten 1317 032 64 65 64 20 62 79 20 74 68 65 20 43 6f 6e 74 72 ded by the Contr 1318 048 69 62 75 74 6f 72 20 66 6f 72 20 70 75 62 6c 69 ibutor for publi 1319 064 63 61 74 69 6f 6e 20 61 73 20 61 6c 6c 20 6f 72 cation as all or 1320 080 20 70 61 72 74 20 6f 66 20 61 6e 20 49 45 54 46 part of an IETF 1321 096 20 49 6e 74 65 72 6e 65 74 2d 44 72 61 66 74 20 Internet-Draft 1322 112 6f 72 20 52 46 43 20 61 6e 64 20 61 6e 79 20 73 or RFC and any s 1323 128 74 61 74 65 6d 65 6e 74 20 6d 61 64 65 20 77 69 tatement made wi 1324 144 74 68 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 thin the context 1325 160 20 6f 66 20 61 6e 20 49 45 54 46 20 61 63 74 69 of an IETF acti 1326 176 76 69 74 79 20 69 73 20 63 6f 6e 73 69 64 65 72 vity is consider 1327 192 65 64 20 61 6e 20 22 49 45 54 46 20 43 6f 6e 74 ed an "IETF Cont 1328 208 72 69 62 75 74 69 6f 6e 22 2e 20 53 75 63 68 20 ribution". Such 1329 224 73 74 61 74 65 6d 65 6e 74 73 20 69 6e 63 6c 75 statements inclu 1330 240 64 65 20 6f 72 61 6c 20 73 74 61 74 65 6d 65 6e de oral statemen 1331 256 74 73 20 69 6e 20 49 45 54 46 20 73 65 73 73 69 ts in IETF sessi 1332 272 6f 6e 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 ons, as well as 1333 288 77 72 69 74 74 65 6e 20 61 6e 64 20 65 6c 65 63 written and elec 1334 304 74 72 6f 6e 69 63 20 63 6f 6d 6d 75 6e 69 63 61 tronic communica 1335 320 74 69 6f 6e 73 20 6d 61 64 65 20 61 74 20 61 6e tions made at an 1336 336 79 20 74 69 6d 65 20 6f 72 20 70 6c 61 63 65 2c y time or place, 1337 352 20 77 68 69 63 68 20 61 72 65 20 61 64 64 72 65 which are addre 1338 368 73 73 65 64 20 74 6f ssed to 1340 Tag: 1341 000 f3 47 7e 7c d9 54 17 af 89 a6 b8 79 4c 31 0c f0 .G~|.T.....yL1.. 1343 Test Vector #4: 1344 ============== 1346 One-time Poly1305 Key: 1347 000 1c 92 40 a5 eb 55 d3 8a f3 33 88 86 04 f6 b5 f0 ..@..U...3...... 1348 016 47 39 17 c1 40 2b 80 09 9d ca 5c bc 20 70 75 c0 G9..@+....\. pu. 1350 Text to MAC: 1351 000 27 54 77 61 73 20 62 72 69 6c 6c 69 67 2c 20 61 'Twas brillig, a 1352 016 6e 64 20 74 68 65 20 73 6c 69 74 68 79 20 74 6f nd the slithy to 1353 032 76 65 73 0a 44 69 64 20 67 79 72 65 20 61 6e 64 ves.Did gyre and 1354 048 20 67 69 6d 62 6c 65 20 69 6e 20 74 68 65 20 77 gimble in the w 1355 064 61 62 65 3a 0a 41 6c 6c 20 6d 69 6d 73 79 20 77 abe:.All mimsy w 1356 080 65 72 65 20 74 68 65 20 62 6f 72 6f 67 6f 76 65 ere the borogove 1357 096 73 2c 0a 41 6e 64 20 74 68 65 20 6d 6f 6d 65 20 s,.And the mome 1358 112 72 61 74 68 73 20 6f 75 74 67 72 61 62 65 2e raths outgrabe. 1360 Tag: 1361 000 45 41 66 9a 7e aa ee 61 e7 08 dc 7c bc c5 eb 62 EAf.~..a...|...b 1363 Test Vector #5: If one uses 130-bit partial reduction, does the code 1364 handle the case where partially reduced final result is not fully 1365 reduced? 1367 R: 1368 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1369 S: 1370 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1371 data: 1372 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1373 tag: 1374 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1376 Test Vector #6: What happens if addition of s overflows modulo 2^128? 1378 R: 1379 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1380 S: 1381 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1382 data: 1383 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1384 tag: 1385 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1386 Test Vector #7: What happens if data limb is all ones and there is 1387 carry from lower limb? 1389 R: 1390 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1391 S: 1392 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1393 data: 1394 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1395 F0 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1396 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1397 tag: 1398 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1400 Test Vector #8: What happens if final result from polynomial part is 1401 exactly 2^130-5? 1403 R: 1404 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1405 S: 1406 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1407 data: 1408 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1409 FB FE FE FE FE FE FE FE FE FE FE FE FE FE FE FE 1410 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 1411 tag: 1412 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1414 Test Vector #9: What happens if final result from polynomial part is 1415 exactly 2^130-6? 1417 R: 1418 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1419 S: 1420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1421 data: 1422 FD FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1423 tag: 1424 FA FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 1425 Test Vector #10: What happens if 5*H+L-type reduction produces 131- 1426 bit intermediate result? 1428 R: 1429 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 1430 S: 1431 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1432 data: 1433 E3 35 94 D7 50 5E 43 B9 00 00 00 00 00 00 00 00 1434 33 94 D7 50 5E 43 79 CD 01 00 00 00 00 00 00 00 1435 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1436 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1437 tag: 1438 14 00 00 00 00 00 00 00 55 00 00 00 00 00 00 00 1440 Test Vector #11: What happens if 5*H+L-type reduction produces 131- 1441 bit final result? 1443 R: 1444 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 1445 S: 1446 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1447 data: 1448 E3 35 94 D7 50 5E 43 B9 00 00 00 00 00 00 00 00 1449 33 94 D7 50 5E 43 79 CD 01 00 00 00 00 00 00 00 1450 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1451 tag: 1452 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1454 A.4. Poly1305 Key Generation Using ChaCha20 1456 Test Vector #1: 1457 ============== 1459 The key: 1460 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1461 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1463 The nonce: 1464 000 00 00 00 00 00 00 00 00 00 00 00 00 ............ 1466 Poly1305 one-time key: 1467 000 76 b8 e0 ad a0 f1 3d 90 40 5d 6a e5 53 86 bd 28 v.....=.@]j.S..( 1468 016 bd d2 19 b8 a0 8d ed 1a a8 36 ef cc 8b 77 0d c7 .........6...w.. 1470 Test Vector #2: 1471 ============== 1473 The key: 1474 000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1475 016 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 1477 The nonce: 1478 000 00 00 00 00 00 00 00 00 00 00 00 02 ............ 1480 Poly1305 one-time key: 1481 000 ec fa 25 4f 84 5f 64 74 73 d3 cb 14 0d a9 e8 76 ..%O._dts......v 1482 016 06 cb 33 06 6c 44 7b 87 bc 26 66 dd e3 fb b7 39 ..3.lD{..&f....9 1484 Test Vector #3: 1485 ============== 1487 The key: 1488 000 1c 92 40 a5 eb 55 d3 8a f3 33 88 86 04 f6 b5 f0 ..@..U...3...... 1489 016 47 39 17 c1 40 2b 80 09 9d ca 5c bc 20 70 75 c0 G9..@+....\. pu. 1491 The nonce: 1492 000 00 00 00 00 00 00 00 00 00 00 00 02 ............ 1494 Poly1305 one-time key: 1495 000 96 5e 3b c6 f9 ec 7e d9 56 08 08 f4 d2 29 f9 4b .^;...~.V....).K 1496 016 13 7f f2 75 ca 9b 3f cb dd 59 de aa d2 33 10 ae ...u..?..Y...3.. 1498 A.5. ChaCha20-Poly1305 AEAD Decryption 1500 Below we'll see decrypting a message. We receive a ciphertext, a 1501 nonce, and a tag. We know the key. We will check the tag, and then 1502 (assuming that it validates) decrypt the ciphertext. In this 1503 particular protocol, we'll assume that there is no padding of the 1504 plaintext. 1506 The key: 1507 000 1c 92 40 a5 eb 55 d3 8a f3 33 88 86 04 f6 b5 f0 ..@..U...3...... 1508 016 47 39 17 c1 40 2b 80 09 9d ca 5c bc 20 70 75 c0 G9..@+....\. pu. 1510 Ciphertext: 1511 000 64 a0 86 15 75 86 1a f4 60 f0 62 c7 9b e6 43 bd d...u...`.b...C. 1512 016 5e 80 5c fd 34 5c f3 89 f1 08 67 0a c7 6c 8c b2 ^.\.4\....g..l.. 1513 032 4c 6c fc 18 75 5d 43 ee a0 9e e9 4e 38 2d 26 b0 Ll..u]C....N8-&. 1514 048 bd b7 b7 3c 32 1b 01 00 d4 f0 3b 7f 35 58 94 cf ...<2.....;.5X.. 1515 064 33 2f 83 0e 71 0b 97 ce 98 c8 a8 4a bd 0b 94 81 3/..q......J.... 1516 080 14 ad 17 6e 00 8d 33 bd 60 f9 82 b1 ff 37 c8 55 ...n..3.`....7.U 1517 096 97 97 a0 6e f4 f0 ef 61 c1 86 32 4e 2b 35 06 38 ...n...a..2N+5.8 1518 112 36 06 90 7b 6a 7c 02 b0 f9 f6 15 7b 53 c8 67 e4 6..{j|.....{S.g. 1519 128 b9 16 6c 76 7b 80 4d 46 a5 9b 52 16 cd e7 a4 e9 ..lv{.MF..R..... 1520 144 90 40 c5 a4 04 33 22 5e e2 82 a1 b0 a0 6c 52 3e .@...3"^.....lR> 1521 160 af 45 34 d7 f8 3f a1 15 5b 00 47 71 8c bc 54 6a .E4..?..[.Gq..Tj 1522 176 0d 07 2b 04 b3 56 4e ea 1b 42 22 73 f5 48 27 1a ..+..VN..B"s.H'. 1523 192 0b b2 31 60 53 fa 76 99 19 55 eb d6 31 59 43 4e ..1`S.v..U..1YCN 1524 208 ce bb 4e 46 6d ae 5a 10 73 a6 72 76 27 09 7a 10 ..NFm.Z.s.rv'.z. 1525 224 49 e6 17 d9 1d 36 10 94 fa 68 f0 ff 77 98 71 30 I....6...h..w.q0 1526 240 30 5b ea ba 2e da 04 df 99 7b 71 4d 6c 6f 2c 29 0[.......{qMlo,) 1527 256 a6 ad 5c b4 02 2b 02 70 9b ..\..+.p. 1529 The nonce: 1530 000 00 00 00 00 01 02 03 04 05 06 07 08 ............ 1532 The AAD: 1533 000 f3 33 88 86 00 00 00 00 00 00 4e 91 .3........N. 1535 Received Tag: 1536 000 ee ad 9d 67 89 0c bb 22 39 23 36 fe a1 85 1f 38 ...g..."9#6....8 1537 First, we calculate the one-time Poly1305 key 1539 @@@ ChaCha state with key set up 1540 61707865 3320646e 79622d32 6b206574 1541 a540921c 8ad355eb 868833f3 f0b5f604 1542 c1173947 09802b40 bc5cca9d c0757020 1543 00000000 00000000 04030201 08070605 1545 @@@ ChaCha state after 20 rounds 1546 a94af0bd 89dee45c b64bb195 afec8fa1 1547 508f4726 63f554c0 1ea2c0db aa721526 1548 11b1e514 a0bacc0f 828a6015 d7825481 1549 e8a4a850 d9dcbbd6 4c2de33a f8ccd912 1551 @@@ out bytes: 1552 bd:f0:4a:a9:5c:e4:de:89:95:b1:4b:b6:a1:8f:ec:af: 1553 26:47:8f:50:c0:54:f5:63:db:c0:a2:1e:26:15:72:aa 1555 Poly1305 one-time key: 1556 000 bd f0 4a a9 5c e4 de 89 95 b1 4b b6 a1 8f ec af ..J.\.....K..... 1557 016 26 47 8f 50 c0 54 f5 63 db c0 a2 1e 26 15 72 aa &G.P.T.c....&.r. 1559 Next, we construct the AEAD buffer 1561 Poly1305 Input: 1562 000 f3 33 88 86 00 00 00 00 00 00 4e 91 00 00 00 00 .3........N..... 1563 016 64 a0 86 15 75 86 1a f4 60 f0 62 c7 9b e6 43 bd d...u...`.b...C. 1564 032 5e 80 5c fd 34 5c f3 89 f1 08 67 0a c7 6c 8c b2 ^.\.4\....g..l.. 1565 048 4c 6c fc 18 75 5d 43 ee a0 9e e9 4e 38 2d 26 b0 Ll..u]C....N8-&. 1566 064 bd b7 b7 3c 32 1b 01 00 d4 f0 3b 7f 35 58 94 cf ...<2.....;.5X.. 1567 080 33 2f 83 0e 71 0b 97 ce 98 c8 a8 4a bd 0b 94 81 3/..q......J.... 1568 096 14 ad 17 6e 00 8d 33 bd 60 f9 82 b1 ff 37 c8 55 ...n..3.`....7.U 1569 112 97 97 a0 6e f4 f0 ef 61 c1 86 32 4e 2b 35 06 38 ...n...a..2N+5.8 1570 128 36 06 90 7b 6a 7c 02 b0 f9 f6 15 7b 53 c8 67 e4 6..{j|.....{S.g. 1571 144 b9 16 6c 76 7b 80 4d 46 a5 9b 52 16 cd e7 a4 e9 ..lv{.MF..R..... 1572 160 90 40 c5 a4 04 33 22 5e e2 82 a1 b0 a0 6c 52 3e .@...3"^.....lR> 1573 176 af 45 34 d7 f8 3f a1 15 5b 00 47 71 8c bc 54 6a .E4..?..[.Gq..Tj 1574 192 0d 07 2b 04 b3 56 4e ea 1b 42 22 73 f5 48 27 1a ..+..VN..B"s.H'. 1575 208 0b b2 31 60 53 fa 76 99 19 55 eb d6 31 59 43 4e ..1`S.v..U..1YCN 1576 224 ce bb 4e 46 6d ae 5a 10 73 a6 72 76 27 09 7a 10 ..NFm.Z.s.rv'.z. 1577 240 49 e6 17 d9 1d 36 10 94 fa 68 f0 ff 77 98 71 30 I....6...h..w.q0 1578 256 30 5b ea ba 2e da 04 df 99 7b 71 4d 6c 6f 2c 29 0[.......{qMlo,) 1579 272 a6 ad 5c b4 02 2b 02 70 9b 00 00 00 00 00 00 00 ..\..+.p........ 1580 288 0c 00 00 00 00 00 00 00 09 01 00 00 00 00 00 00 ................ 1582 We calculate the Poly1305 tag and find that it matches 1584 Calculated Tag: 1585 000 ee ad 9d 67 89 0c bb 22 39 23 36 fe a1 85 1f 38 ...g..."9#6....8 1587 Finally, we decrypt the ciphertext 1589 Plaintext:: 1590 000 49 6e 74 65 72 6e 65 74 2d 44 72 61 66 74 73 20 Internet-Drafts 1591 016 61 72 65 20 64 72 61 66 74 20 64 6f 63 75 6d 65 are draft docume 1592 032 6e 74 73 20 76 61 6c 69 64 20 66 6f 72 20 61 20 nts valid for a 1593 048 6d 61 78 69 6d 75 6d 20 6f 66 20 73 69 78 20 6d maximum of six m 1594 064 6f 6e 74 68 73 20 61 6e 64 20 6d 61 79 20 62 65 onths and may be 1595 080 20 75 70 64 61 74 65 64 2c 20 72 65 70 6c 61 63 updated, replac 1596 096 65 64 2c 20 6f 72 20 6f 62 73 6f 6c 65 74 65 64 ed, or obsoleted 1597 112 20 62 79 20 6f 74 68 65 72 20 64 6f 63 75 6d 65 by other docume 1598 128 6e 74 73 20 61 74 20 61 6e 79 20 74 69 6d 65 2e nts at any time. 1599 144 20 49 74 20 69 73 20 69 6e 61 70 70 72 6f 70 72 It is inappropr 1600 160 69 61 74 65 20 74 6f 20 75 73 65 20 49 6e 74 65 iate to use Inte 1601 176 72 6e 65 74 2d 44 72 61 66 74 73 20 61 73 20 72 rnet-Drafts as r 1602 192 65 66 65 72 65 6e 63 65 20 6d 61 74 65 72 69 61 eference materia 1603 208 6c 20 6f 72 20 74 6f 20 63 69 74 65 20 74 68 65 l or to cite the 1604 224 6d 20 6f 74 68 65 72 20 74 68 61 6e 20 61 73 20 m other than as 1605 240 2f e2 80 9c 77 6f 72 6b 20 69 6e 20 70 72 6f 67 /...work in prog 1606 256 72 65 73 73 2e 2f e2 80 9d ress./... 1608 Authors' Addresses 1610 Yoav Nir 1611 Check Point Software Technologies Ltd. 1612 5 Hasolelim st. 1613 Tel Aviv 6789735 1614 Israel 1616 Email: ynir.ietf@gmail.com 1618 Adam Langley 1619 Google Inc 1621 Email: agl@google.com