Re: [Cfrg] scrypt password-based key derivation function

Simon Josefsson <simon@josefsson.org> Fri, 11 December 2015 10:26 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 187C31A8770 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 02:26:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fv7-S6UQ8_lg for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 02:26:30 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF05E1A00D0 for <cfrg@irtf.org>; Fri, 11 Dec 2015 02:26:29 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tBBAQ9MZ020683 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 11 Dec 2015 11:26:10 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Aaron Zauner <azet@azet.org>
References: <87bogv4udy.fsf@latte.josefsson.org> <56697BF7.6000400@cs.tcd.ie> <20151210192737.08bf975f@pc1> <5669EB1F.2040503@azet.org> <CAA4PzX2yVsPfBqtnebQDjB58SHJqTGDK5w2ZwLSKL7Wf4hTgLA@mail.gmail.com> <5669F871.3040201@azet.org>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151211:be@bjrn.se::q9zh7/BEQH6FRCzT:8RpN
X-Hashcash: 1:22:151211:cfrg@irtf.org::fc0WBtp4dQi24OTF:789T
X-Hashcash: 1:22:151211:azet@azet.org::LKrFyC+BnbT0yS7/:Idr0
Date: Fri, 11 Dec 2015 11:26:08 +0100
In-Reply-To: <5669F871.3040201@azet.org> (Aaron Zauner's message of "Thu, 10 Dec 2015 23:10:57 +0100")
Message-ID: <87zixhl1rz.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Ee4lJhCgGlMbpbeGroaoVxbjFPQ>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] scrypt password-based key derivation function
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 10:26:31 -0000

Aaron Zauner <azet@azet.org> writes:

> Björn Edström wrote:
>> Seems to be in progress:
>> https://datatracker.ietf.org/doc/draft-josefsson-argon2/
>
> This I-D is for argon2 itself, not an argon2 based PBKDF. Or am I
> missing something?

I may be missing something -- what do you mean with "argon2 based
PBKDF"?  Argon2 IS a pbkdf, for all definitions of a pbkdf that I am
aware of.

Are you looking for an ASN.1 schema and OID, similar to the one found in
the scrypt document?  Then I understand, and agree, and it should be
part of the next version of draft-josefsson-argon2.

/Simon