Re: [tor-dev] RFC: obfs4 (Name not final)

2014-05-23 Thread Philipp Winter
On Wed, May 21, 2014 at 06:36:52AM +, Yawning Angel wrote: * obfs4 always does a full handshake. ScrambleSuit style session ticket handshakes are not supported. Even with Elligator2 mapping taken into account, the obfs4 handshake is significantly faster, so there is less of a

Re: [tor-dev] RFC: obfs4 (Name not final)

2014-05-23 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 23/05/14 13:16, Philipp Winter wrote: - ScrambleSuit's framing mechanism is vulnerable to this attack: http://www.isg.rhul.ac.uk/~kp/SandPfinal.pdf In a nutshell, the receiver needs to decrypt the ScrambleSuit header before it is able to

[tor-dev] RFC: obfs4 (Name not final)

2014-05-21 Thread Yawning Angel
Hello, The people that have been following Pluggable Transport development may know that I have been working on something tentatively called obfs4 recently. It's rapidly approaching the point where I would like to open it up for review and feedback, hence the e-mail. A quick and dirty

Re: [tor-dev] RFC: obfs4 (Name not final)

2014-05-21 Thread David Stainton
obfs4 is ScrambleSuit with djb crypto. Instead of obfs3 style UniformDH and CTR-AES256/HMAC-SHA256, obfs4 uses a combination of Curve25519, Elligator2, HMAC-SHA256, XSalsa20/Poly1305 and SipHash-2-4. Elligator... cool! * Development was done with go1.2.x, older versions of the

Re: [tor-dev] RFC: obfs4 (Name not final)

2014-05-21 Thread Yawning Angel
On Wed, 21 May 2014 12:22:46 + David Stainton dstainton...@gmail.com wrote: obfs4 is ScrambleSuit with djb crypto. Instead of obfs3 style UniformDH and CTR-AES256/HMAC-SHA256, obfs4 uses a combination of Curve25519, Elligator2, HMAC-SHA256, XSalsa20/Poly1305 and SipHash-2-4.