[Cfrg] Balloon-Hashing or Argon2i.

Joel Alwen <jalwen@ist.ac.at> Wed, 25 May 2016 19:50 UTC

Return-Path: <jalwen@ist.ac.at>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A1F512D0A4 for <cfrg@ietfa.amsl.com>; Wed, 25 May 2016 12:50:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.427
X-Spam-Level:
X-Spam-Status: No, score=-3.427 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ist.ac.at
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tqk0dEjVTGwP for <cfrg@ietfa.amsl.com>; Wed, 25 May 2016 12:50:11 -0700 (PDT)
Received: from mx1.ist.ac.at (mx1.ist.ac.at [193.170.152.98]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2512812D0A3 for <cfrg@irtf.org>; Wed, 25 May 2016 12:50:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ist.ac.at; i=@ist.ac.at; q=dns/txt; s=ist2009; t=1464205811; x=1495741811; h=to:from:subject:message-id:date:mime-version: content-transfer-encoding; bh=kZA7ERLUnHRR/RCAqlLLVywbKoAo0HtowF48EwBRS8M=; b=GSv09ZMBeK+ui9XpbxxEmRLhTo6AEj/fe5aFWFwWSkgFFdVkH/l6POUs tXOhtt2/ttNQKCp5l8bfRkIYotISrhZztqZjEEG5juImdyJWr1yF/oJFB c5gZJXnM+ZSXk+YtZ9NSwXN63Pqq4eUGAG6r1GQCwRE8lrk/FlsqVpGdS uRkmh/RBn5KoI/KMyebaKKJAnWWea9PVy/E+HvdfbM+JQ3hcE/v8JaHwD ju+RcpqP2A7wlG+d1lU4rodqGH+k+3gWvM3dopQv7xZys+nyevdtO27i0 QUB31h3OOCN81SgNj0kkTxXL4ytgpYL12EOyXe6nmF3lxn/7p9r5iOTKb A==;
X-IronPort-AV: E=Sophos;i="5.26,365,1459807200"; d="scan'208";a="5442854"
Received: from lserv46.ista.local ([10.15.21.55]) by ironport-intern.ista.local with ESMTP; 25 May 2016 21:50:09 +0200
Received: from sslmail1.ist.ac.at (sslmail1.ista.local [10.15.21.69]) by lserv46.ista.local (8.14.4/8.14.4/Debian-4+deb7u1) with ESMTP id u4PJo89O004216 for <cfrg@irtf.org>; Wed, 25 May 2016 21:50:09 +0200
Received: from [172.16.42.38] (ool-18b954e8.dyn.optonline.net [24.185.84.232]) (authenticated bits=0) by sslmail1.ist.ac.at (8.14.4/8.14.4/Debian-4+deb7u1) with ESMTP id u4PJo7hs031381 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT) for <cfrg@irtf.org>; Wed, 25 May 2016 21:50:08 +0200
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Joel Alwen <jalwen@ist.ac.at>
Message-ID: <574601EF.60205@ist.ac.at>
Date: Wed, 25 May 2016 15:50:07 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9zjJhGmcJvBIW48dJIA57hYZkpY>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: [Cfrg] Balloon-Hashing or Argon2i.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 May 2016 19:50:12 -0000

I was wondering what peoples opinion is on standardizing the
double-buffer balloon hashing (DB) construction rather than Argon2i.
Both in terms of arguments for and against.

I'm sure other people have thought about this much more though so I'd
love to hear what people think...

- Joel