Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-04.txt

Milan Broz <gmazyland@gmail.com> Wed, 15 May 2019 08:11 UTC

Return-Path: <gmazyland@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E35181201C3 for <cfrg@ietfa.amsl.com>; Wed, 15 May 2019 01:11:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1
X-Spam-Level:
X-Spam-Status: No, score=-1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ug7ji3yzscmV for <cfrg@ietfa.amsl.com>; Wed, 15 May 2019 01:11:51 -0700 (PDT)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB7F01201B7 for <cfrg@ietf.org>; Wed, 15 May 2019 01:11:50 -0700 (PDT)
Received: by mail-wm1-x335.google.com with SMTP id f2so1489928wmj.3 for <cfrg@ietf.org>; Wed, 15 May 2019 01:11:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:openpgp:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=Z78iE2aqsSb10S0Ndm7hj/3DQOdazJNUah6GbeCWOpU=; b=e7TD3BHdsUNtH3eY1iwwuPEtAb0SSR4ug7WItcfhEx88AhkVAbn6GETEVGvzhgORco AXkh/msA4yG+MoYW42pgcyl4eV/V5gGaOPEq01Mume8YGAke9QlFVpJE+kceED2963La W6MpIOnfQzuZX6XJZR0paulymS+t0URXDZzJDAAwXtCpFmgIIHlX0B+CypZogFGW7hp6 0+96LxrBOzyDv6ydf3G8cH22ihGFAEJsRBz3l9f+78XepH7fpApabHWlsuwI/rOq88B2 GJVrBBtpXKehfU7onjB+PbdqKh8kPumsralEsOSG3LaK/grPI+ZNd5dw2twy+m0dD94c T+Kg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:openpgp:message-id :date:user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=Z78iE2aqsSb10S0Ndm7hj/3DQOdazJNUah6GbeCWOpU=; b=UA5ESzmlI4u6w/89ziZv/GOIEgAMOIDMJjZ4bGMEkY8eVrWn8D1BjsM6n1sBYn5SGD UbqsoClWvH8ty92o9I3SMH8eWIJOfLVALo9/cAbYC1Ncn1qB8fCE09ZQTI9JKxs0B3/p b2hvIqoZD6rQDdrxoK3IvWvHFoh3YkSTVozlRZh9fyLk6SKEmyHjMjknpSfD8ujgFbZi HaIyL1SWJ2O0iaY1X3gU9YZzqjqYYoaAW3F7z3nHuhKlVrHUSFGGoGVeMwIDS1xe9G1j VKqgX0UWNK0tAvk/C1bbT+iuWXyqjteRurtCT2LfkH2htaxJ9HDYgHdulsZFJu5Mx5GU vG9A==
X-Gm-Message-State: APjAAAU7DXoUdZL0L1f1WSmDsLZxC1YHrwLbINdxUy2pjMhByb1hvkSS RiE6uk2lDOwWH8qax/bBx2c=
X-Google-Smtp-Source: APXvYqxCVzJf4F1L7UlFbdXG4xPZgKwGMDK/CSp+cUus0BPRNAk/y4J/F6u/JDVeqJeDsczEudHdPA==
X-Received: by 2002:a1c:ef09:: with SMTP id n9mr22412520wmh.104.1557907909150; Wed, 15 May 2019 01:11:49 -0700 (PDT)
Received: from [10.43.17.31] (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id r3sm1317868wrn.5.2019.05.15.01.11.48 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 15 May 2019 01:11:48 -0700 (PDT)
To: Alexey Melnikov <alexey.melnikov@isode.com>, Ira McDonald <blueroofmusic@gmail.com>
Cc: cfrg@ietf.org, Dmitry Khovratovich <khovratovich@gmail.com>
References: <154296488790.9720.4607416129252225914@ietfa.amsl.com> <a09fd3ff-0e8e-0286-1262-20d75292bd84@gmail.com> <CAN40gSt9E8uXah6HmQ-BrZMnJGwvok371Ej=FQvZwXyD35uK=Q@mail.gmail.com> <12325ea3-f777-11aa-ce56-2e8bb9821745@isode.com>
From: Milan Broz <gmazyland@gmail.com>
Openpgp: preference=signencrypt
Message-ID: <0f7a0e41-1001-b263-b581-f5f3f0eb3352@gmail.com>
Date: Wed, 15 May 2019 10:11:47 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <12325ea3-f777-11aa-ce56-2e8bb9821745@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Cbh6bzPtdQnA4R8AyzSE0DWuofI>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 May 2019 08:11:53 -0000

Hi all,

On 05/03/2019 12:10, Alexey Melnikov wrote:
>> The datatracker says IRTF state is "Waiting for Document Shepherd" and the
>> IESG state is "I-D Exists: AD Followup".  Which is to say that it's not had any
>> IETF Last Call yet.
> 
> This document needs to go to IRSG review next. With IRTF chair changing in a few weeks, this will have to wait till the Prague IETF meeting.

is there any change that this document moves forward before it expires again?
https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/

I do not understand these processes (what it is waiting for now?), but Argon2 is
already used in several places, and some RFC would be really nice to have.
(And we can help to integrate this in generic crypto libraries, but without
any normative document it is quite problematic.)

Thanks
Milan


> 
> Best Regards,
> 
> Alexey
> 
>>
>> Cheers,
>> - Ira
>>
>>
>> Ira McDonald (Musician / Software Architect)
>> Co-Chair - TCG Trusted Mobility Solutions WG
>> Co-Chair - TCG Metadata Access Protocol SG
>> Chair - Linux Foundation Open Printing WG
>> Secretary - IEEE-ISTO Printer Working Group
>> Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
>> IETF Designated Expert - IPP & Printer MIB
>> Blue Roof Music / High North Inc
>> http://sites.google.com/site/blueroofmusic
>> http://sites.google.com/site/highnorthinc
>> mailto: blueroofmusic@gmail.com <mailto:blueroofmusic@gmail.com>
>> PO Box 221  Grand Marais, MI 49839  906-494-2434
>>
>>
>>
>> On Sun, Mar 3, 2019 at 2:17 PM Milan Broz <gmazyland@gmail.com <mailto:gmazyland@gmail.com>> wrote:
>>
>>     Hello,
>>
>>     the draft mentioned below is waiting for action for several months
>>     (and I think there was a consensus already), is there any date when
>>     it is planned to be published (or reviewed)?
>>
>>     We are using Argon2 in LUKS2 disk encryption, and we would like
>>     to avoid referencing expiring RFC draft in the specification.
>>
>>     Thanks,
>>     Milan
>>
>>     On 23/11/2018 10:21, internet-drafts@ietf.org <mailto:internet-drafts@ietf.org> wrote:
>>
>>     > A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>     > This draft is a work item of the Crypto Forum RG of the IRTF.
>>     >
>>     >         Title           : The memory-hard Argon2 password hash and proof-of-work function
>>     >         Authors         : Alex Biryukov
>>     >                           Daniel Dinu
>>     >                           Dmitry Khovratovich
>>     >                           Simon Josefsson
>>     >       Filename        : draft-irtf-cfrg-argon2-04.txt
>>     >       Pages           : 29
>>     >       Date            : 2018-11-23
>>     >
>>     > Abstract:
>>     >    This document describes the Argon2 memory-hard function for password
>>     >    hashing and proof-of-work applications.  We provide an implementer-
>>     >    oriented description together with sample code and test vectors.  The
>>     >    purpose is to simplify adoption of Argon2 for Internet protocols.
>>     >
>>     >
>>     > The IETF datatracker status page for this draft is:
>>     > https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/
>>     >
>>     > There are also htmlized versions available at:
>>     > https://tools.ietf.org/html/draft-irtf-cfrg-argon2-04
>>     > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-04
>>     >
>>     > A diff from the previous version is available at:
>>     > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-argon2-04
>>     >
>>     >
>>     > Please note that it may take a couple of minutes from the time of submission
>>     > until the htmlized version and diff are available at tools.ietf.org <http://tools.ietf.org>.
>>     >
>>     > Internet-Drafts are also available by anonymous FTP at:
>>     > ftp://ftp.ietf.org/internet-drafts/
>>     >