[CFRG] [Errata Verified] RFC9106 (7721)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 07 December 2023 18:46 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AF72C239602; Thu, 7 Dec 2023 10:46:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.659
X-Spam-Level:
X-Spam-Status: No, score=-1.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B7oRzxfGA_oz; Thu, 7 Dec 2023 10:46:42 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB957C2395F5; Thu, 7 Dec 2023 10:46:42 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 63896E43BC; Thu, 7 Dec 2023 10:46:42 -0800 (PST)
To: david.finnie@infrasoft.com.au, alex.biryukov@uni.lu, daniel.dinu@intel.com, khovratovich@gmail.com, simon@josefsson.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, irsg@irtf.org, cfrg@irtf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20231207184642.63896E43BC@rfcpa.amsl.com>
Date: Thu, 07 Dec 2023 10:46:42 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2E1P_bR0ztZFO5_dbVl3R-aFjVw>
X-Mailman-Approved-At: Fri, 08 Dec 2023 10:11:08 -0800
Subject: [CFRG] [Errata Verified] RFC9106 (7721)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Dec 2023 18:46:46 -0000

The following errata report has been verified for RFC9106,
"Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7721

--------------------------------------
Status: Verified
Type: Editorial

Reported by: David Finnie <david.finnie@infrasoft.com.au>
Date Reported: 2023-12-07
Verified by: RFC Editor  

Section: 3.2

Original Text
-------------
   6.  If the number of passes t is larger than 1, we repeat step 5.  We
       compute B[i][0] and B[i][j] for all i raging from (and including)
       0 to (not including) p and for all j ranging from (and including)
       1 to (not including) q.  However, blocks are computed differently
       as the old value is XORed with the new one:

       B[i][0] = G(B[i][q-1], B[l][z]) XOR B[i][0];
       B[i][j] = G(B[i][j-1], B[l][z]) XOR B[i][j].


Corrected Text
--------------
   6.  If the number of passes t is larger than 1, we repeat step 5.  We
       compute B[i][0] and B[i][j] for all i ranging from (and
       including) 0 to (not including) p and for all j ranging from (and
       including) 1 to (not including) q.  However, blocks are computed
       differently as the old value is XORed with the new one:

       B[i][0] = G(B[i][q-1], B[l][z]) XOR B[i][0];
       B[i][j] = G(B[i][j-1], B[l][z]) XOR B[i][j].


Notes
-----
Firstly: nice, clear RFC. Well done.

I know it's really minor, and we all like to have "fun with flags", but..."ranging" rather than "raging" :-)

--------------------------------------
RFC9106 (draft-irtf-cfrg-argon2-13)
--------------------------------------
Title               : Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications
Publication Date    : September 2021
Author(s)           : A. Biryukov, D. Dinu, D. Khovratovich, S. Josefsson
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF