Re: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2

Gwynne Raskind <gwynne@darkrainfall.org> Wed, 29 April 2020 02:04 UTC

Return-Path: <gwynne@darkrainfall.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CD4C3A0B76 for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 19:04:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=darkrainfall-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ffoFrhUpbFX for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 19:04:42 -0700 (PDT)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1C653A0B75 for <cfrg@irtf.org>; Tue, 28 Apr 2020 19:04:41 -0700 (PDT)
Received: by mail-qt1-x82c.google.com with SMTP id v26so680414qto.0 for <cfrg@irtf.org>; Tue, 28 Apr 2020 19:04:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=darkrainfall-org.20150623.gappssmtp.com; s=20150623; h=from:mime-version:subject:date:references:to:in-reply-to:message-id; bh=sDDB13vL0OP85g3Ysa5D6obd9LO9BtR74J45hbsK5xA=; b=026X9jl/XP7Pn4FyYjyZyxPDTjDA+BCBMK3zV0mPPoMlQe86EJSXDHh3Msj8VjmABt ntzrm5/WguBgu1sPb32BGXdsS8f8WANBQYzj8umg+BEm49B+Na00WbZms4a3fHWmkzmm KnzSnKBeG/LpLFPTmiGUdpn5zU/KeQc5coc75BkPbcFQIsbwpWKU+itKvngBEIlwcwV+ rewDcdSu8/L8dbzpNiq8gX0y4Z1Nu+i2qXBTvO7ipmtdN5fz+vsJX8fe1/qLhxhrIK1O 7gTt++EkErRlx1vpWv68KRIg5EY9qeMugi7EEi/SZMKvpP4xtO2gAfEDKgYJmsQWC2OX kaaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:date:references:to :in-reply-to:message-id; bh=sDDB13vL0OP85g3Ysa5D6obd9LO9BtR74J45hbsK5xA=; b=GxktIM3plRG7YRGHkSz6XKZ4W90+Lofnq9fIvhOhaJPG8a0EfzDKXgzGYumcJUc07Z 7eu8OQifuWOdf9bQp1xebXu6Kee0K5Zwg+gx6Bhf+pcWm0TUtoZQ+ES+GKApDbXOTkG2 LNsB55IAklFEvYXvNuxDSHdLra6bqxhmExw00kq226o9U1S0Ya6kPcDQUpZpDSSoIW6K dquLs541rsklQsZKVZY4vVZJRMOUdiwszMWcxgVNDgakuXlEOXhv5unUVfXqXZR3wTp7 hJsm3aeKyNQTRGulvvmAjL1fnZQGgUtQmWhty1m+7iSled3MbJFVQjBvEw/uIMWaeW1E 0cTg==
X-Gm-Message-State: AGi0PubYMSZZsPFxacmxDvLjcOeYkkcgIkimhoJnt1w+kxYJwmjp4JpF YE/EIiXc4I2wZNwQz06Ll/+Tjh6uEn0=
X-Google-Smtp-Source: APiQypL/7TPCUxj0ovb8mN9LHoiFcTGqW/w6ZoVM/uH8rhipq0EdJDfER0Y6Yh6t02EIc2eMj57wYQ==
X-Received: by 2002:ac8:31e1:: with SMTP id i30mr31766320qte.74.1588125880245; Tue, 28 Apr 2020 19:04:40 -0700 (PDT)
Received: from [10.89.0.2] (fielding.darkrainfall.org. [50.116.46.181]) by smtp.gmail.com with ESMTPSA id u27sm14992593qtc.73.2020.04.28.19.04.39 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 28 Apr 2020 19:04:39 -0700 (PDT)
From: Gwynne Raskind <gwynne@darkrainfall.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_611061D8-6464-4F36-8D9B-D30A3818D2B9"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Tue, 28 Apr 2020 21:04:38 -0500
References: <56194F94-E5B1-4599-902D-CC74D1A4D729@darkrainfall.org> <MN2PR11MB3936FD85BDABA7C36C97CFEFC1AF0@MN2PR11MB3936.namprd11.prod.outlook.com> <B095D21A-E2F6-4EC9-84AD-517FDAB3AE57@csperkins.org> <2106F5B7-CE16-4371-A302-B1F08A7E99B6@darkrainfall.org>
To: cfrg@irtf.org
In-Reply-To: <2106F5B7-CE16-4371-A302-B1F08A7E99B6@darkrainfall.org>
Message-Id: <ED9E1321-CCAE-497A-B81F-960F0E52D2CA@darkrainfall.org>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DXMCRnrOeE_YMkerE2E67UxbbYE>
Subject: Re: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Apr 2020 02:04:45 -0000

Apologies for the noise, but I just discovered a couple of errors in my notes (as was certain to happen the moment I sent them, no doubt :) ). Rather than send another attachment to the list and most likely end up having to replace that as well, I've posted the revised content as a Gist, found here: <https://gist.github.com/gwynne/d596cb9712849cdc033084b2eebaf680 <https://gist.github.com/gwynne/d596cb9712849cdc033084b2eebaf680>>. From now on this link will always provide the most up to date revision of the document.

-- Gwynne Raskind

> On Apr 28, 2020, at 19:53, Gwynne Raskind <gwynne@darkrainfall.org> wrote:
> 
> Thanks to everyone for their encouragement! I've attached my edited set of notes in Markdown format (I can provide it in alternative form if desired). I have tried to restrain this initial set of notes mostly to the most critical issues, as I've been known to end up simply rewriting entire documents if I don't keep myself in check (and frankly this draft has tempted me greatly in that regard) ^^; Please don't hesitate to ask any questions if there's anything that needs clarifying. I hope you find these notes helpful!
> 
> (P.S.: If the mailing list strips attachments, as I know many do, I welcome suggestions as to the best alternative for making the document available - my first instinct would be to post it as a GitHub Gist and send its link to the list instead.)
> 
> <draft-argon2-deconstruction.md>
> 
> -- Gwynne Raskind
> 
>> On Apr 27, 2020, at 17:32, Colin Perkins <csp@csperkins.org <mailto:csp@csperkins.org>> wrote:
>> 
>> I agree – this draft is close to publication as an RFC, so if there are corrections and/or clarifications needed, then it would be useful to get feedback so they can be incorporated before publication.
>> 
>> Colin
>> 
>> 
>> 
>>> On 27 Apr 2020, at 18:45, Scott Fluhrer (sfluhrer) <sfluhrer=40cisco.com@dmarc.ietf.org <mailto:sfluhrer=40cisco.com@dmarc.ietf.org>> wrote:
>>> 
>>> I haven’t seen any public responses, and so, while I’m not an editor of this particular draft, I’d like to reply to your concerns.
>>>  
>>> We would love to hear your critiques, both about minor errors such as typos, in addition to more major problems, such as ambiguities in the specification.
>>>  
>>> One major reason these drafts are published is to get them correct; by helping us make the draft better, you are helping us a great deal.
>>>  
>>> And, there isn’t any secret handshakes to work on this mailing list; we welcome everyone.  And you are certainly not out of line.
>>>  
>>> I look forward to hearing your corrections and your suggestions.  Thank you.
>>>  
>>> From: Cfrg <cfrg-bounces@irtf.org <mailto:cfrg-bounces@irtf.org>> On Behalf Of Gwynne Raskind
>>> Sent: Sunday, April 26, 2020 9:40 AM
>>> To: cfrg@irtf.org <mailto:cfrg@irtf.org>
>>> Subject: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2
>>>  
>>> Hello!
>>>  
>>> My name is Gwynne Raskind; I'm a software engineer with a fairly wide range of technical experience and interests. I'm new to this mailing list, and to the IRTF in general - a colleague suggested that I subscribe to this working group's community to bring up an issue of concern to me with regards to the currently published draft of the specification of the Argon2 key derivation function (formally draft-irtf-cfrg-argon2-10).
>>>  
>>> In the course of both my work and general interest, I had occasion to investigate this algorithm and to attempt to build an implementation natively in the Swift language.. Unfortunately, I found the draft in its present form to be less helpful than I had hoped. After a considerable amount of time spent studying the C reference implementation and comparing it with the specification, I was able to derive a nearly complete and partially functional implementation of my own. It was a fascinating learning experience, but I also noted a significant number of typographical errors, incomplete descriptions, missing elements, and other problems in the spec itself.
>>>  
>>> As I have an active interest in the cryptography space, as well as plenty of experience as both a technical writer and as a systems engineer, I took it upon myself to write up a somewhat exhaustive list of the various issues I encountered in the spec, ranging from technical analysis to grammatical concerns: I would be very pleased to contribute it (along with some accompanying suggestions of potential corrections) if it would be welcomed. I apologize if I'm in any way out of line; I couldn't find any kind of guidelines for how to approach this sort of problem, short of doing exactly this, so here I am.
>>>  
>>> Thanks for reading through this, and I hope to get the chance to help out!
>>>  
>>>  
>>> -- Gwynne Raskind
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
>>> https://www.irtf.org/mailman/listinfo/cfrg <https://www.irtf.org/mailman/listinfo/cfrg>
>> 
>> 
>> -- 
>> Colin Perkins
>> https://csperkins.org/ <https://csperkins.org/>
>> 
>> 
>> 
>> 
>