Re: [Cfrg] Review of draft-irtf-cfrg-argon2-03

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 05 July 2018 17:02 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0CBA130EFF for <cfrg@ietfa.amsl.com>; Thu, 5 Jul 2018 10:02:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8VFX1_29AaJu for <cfrg@ietfa.amsl.com>; Thu, 5 Jul 2018 10:02:02 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 3706A130EFC for <cfrg@ietf.org>; Thu, 5 Jul 2018 10:02:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1530810121; d=isode.com; s=june2016; i=@isode.com; bh=lIo0zgd9wKSYd5CGLo6djz57gY9Ekvi472Qe8cOkLUQ=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=CYpjfEHH+7vNforFTMdepIMYYIO06NaKbzLkQXYoBMuw9eZxW/lIULMZycAh5GXriLvnYP SyDXU8X/QcRMQ9ypllkwVcwCp7FHyT1p43PlXtDEiBq12QEbsEP7gze8d50y+WJ2UC1bA0 xS6DRcRoXrjlxblOICUiS8TyOoaSej0=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Wz5PCQBcJkyZ@statler.isode.com>; Thu, 5 Jul 2018 18:02:01 +0100
To: Russ Housley <housley@vigilsec.com>, cfrg@ietf.org
References: <C5D1534B-BCFF-4EB4-A982-40BB1CBAC469@vigilsec.com>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <36479e16-dc82-997f-952a-f2b1dfc13b48@isode.com>
Date: Thu, 05 Jul 2018 18:01:38 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
In-Reply-To: <C5D1534B-BCFF-4EB4-A982-40BB1CBAC469@vigilsec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2WTgh40dw1_5JPj9-42NBRjaEp8>
Subject: Re: [Cfrg] Review of draft-irtf-cfrg-argon2-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 17:02:04 -0000

Hi Russ,


On 05/07/2018 17:51, Russ Housley wrote:
> ocument: draft-irtf-cfrg-argon2-03
> Reviewer: Russ Housley
> Review Date: 2018-07-06
>
>
> The CFRG Chairs asked me to see if my comments on -02 were addressed.
> Most of my comments were resolved.  See below.
>
>
> Summary: Almost Ready
>
>
> Major Concerns:
>
>> Section 3.5: This section defines the compression function G.  It makes
>> use of the BLAKE2b round function P, which is explained in Section 3.6.
>> Section 3.6 defines another function G, which is different than the
>> compression function.  I realize that both G functions are discussed in
>> other documents ([I-D.saarinen-blake2] and [ARGON2]), but there ought to
>> be a way to avoid this name collision.
> I did not see any changes to address this comment.
I think G was changed to GB it 3.6, so it was addressed.