doc: file-format.md: describe XChaCha20-Poly1305

Different nonce size.
This commit is contained in:
Jakob Unterwurzacher 2021-08-26 08:43:41 +02:00
parent 7b25ff39c8
commit 91d3b30c1c
1 changed files with 30 additions and 6 deletions

View File

@ -18,22 +18,46 @@ Data block, AES-SIV mode (used in reverse mode, or when explicitly enabled with
16 bytes SIV
1-4096 bytes encrypted data
Full block overhead = 32/4096 = 1/128 = 0.78125 %
Data block, XChaCha20-Poly1305 (enabled via `-init -xchacha`)
Example: 1-byte file
--------------------
24 bytes nonce
1-4096 bytes encrypted data
16 bytes Poly1305 tag
Full block overhead (AES-GCM and AES-SIV mode) = 32/4096 = 1/128 = 0.78125 %
Full block overhead (XChaCha20-Poly1305 mode) = 40/4096 = \~1 %
Example: 1-byte file, AES-GCM and AES-SIV mode
----------------------------------------------
Header 18 bytes
Data block 33 bytes
Total: 51 bytes
Example: 5000-byte file
-----------------------
Example: 5000-byte file, , AES-GCM and AES-SIV mode
---------------------------------------------------
Header 18 bytes
Data block 4128 bytes
Data block 936 bytes
Total: 5082 bytes
Example: 1-byte file, XChaCha20-Poly1305 mode
----------------------------------------------
Header 18 bytes
Data block 41 bytes
Total: 59 bytes
Example: 5000-byte file, XChaCha20-Poly1305 mode
----------------------------------------------
Header 18 bytes
Data block 4136 bytes
Data block 944 bytes
Total: 5098 bytes