Re: [CFRG] Proposal: add reference implementation to Argon2 RFC

Simon Josefsson <simon@josefsson.org> Sun, 10 September 2023 06:13 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6358AC151083 for <cfrg@ietfa.amsl.com>; Sat, 9 Sep 2023 23:13:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=josefsson.org header.b="pNNBI27H"; dkim=pass (2736-bit key) header.d=josefsson.org header.b="ANvG7dsM"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L64SIxthngxF for <cfrg@ietfa.amsl.com>; Sat, 9 Sep 2023 23:12:55 -0700 (PDT)
Received: from uggla.sjd.se (uggla.sjd.se [IPv6:2001:9b1:8633::107]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49924C15106B for <cfrg@irtf.org>; Sat, 9 Sep 2023 23:12:54 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=ed2303; h=Content-Type:MIME-Version:Message-ID:In-Reply-To :Date:References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding :Content-ID:Content-Description; bh=ql7ZgGaBDwNX1FzMopNUjmOUiL4oD9gaGzLW0jAAph4=; t=1694326370; x=1695535970; b=pNNBI27H71ULF/iCn8F8d6hm5lxps+T+UXg6DaUyrqLwN91TNLOEkwYfsWH7B2AbTdIkEQoiSOt W6Cp4E+rZCg==;
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=rsa2303; h=Content-Type:MIME-Version:Message-ID: In-Reply-To:Date:References:Subject:Cc:To:From:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=ql7ZgGaBDwNX1FzMopNUjmOUiL4oD9gaGzLW0jAAph4=; t=1694326370; x=1695535970; b=ANvG7dsMu6EA1/J6g70Z6GaHyMArg3CfyIJq/X6qIBRsDss6BPi7lL0XHi3KdyGSNMRoLwU/8Fl U1tphr3/4vmTFqvrlXqzsnqhvhctNm32+ECRbMMi94rsv1Kw0YJpf/QH/R6+0M8O5ub1SJY+MauKt QEB92NSFMIzNR9WhNHLSP+Brhhi44eG2CSYX2cvvTmYIOKmULa42JwLq4bMIp0YH6Z1DMyaVwtQQ6 lnHq1/sZP2Dca3Ohgfl835O3oDNEBp0mdOcwi4hB9vFQ/asuntm+p3wALIre8anMdPIpzcAEFo74R bY/90ScDUkInOR40m3kK9FB95KVos+LkZTOb4T3z6C0/TTQyMrpVYxOQyxaHux33oPKZpvRRRfFRm 7ULPu+xRacwBtOw4nYGGVH+awAPzSX8FcDxgMpPnkvugSYyMLulgtwBT8V60+wdceJyX8AcFu;
Received: from [2001:9b1:41ac:ff00:823f:5dff:fe09:16ac] (port=39070 helo=kaka) by uggla.sjd.se with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.95) (envelope-from <simon@josefsson.org>) id 1qfDgc-00FjDS-1t; Sun, 10 Sep 2023 06:12:46 +0000
From: Simon Josefsson <simon@josefsson.org>
To: Loup Vaillant <loup@loup-vaillant.fr>
Cc: cfrg@irtf.org
References: <1768e071-b3b8-9eef-cc2f-d1498afd8ca0@loup-vaillant.fr> <87tts34bls.fsf@kaka.sjd.se> <0db891d1-f770-894f-8870-171d1b0e95be@loup-vaillant.fr>
OpenPGP: id=B1D2BD1375BECB784CF4F8C4D73CF638C53C06BE; url=https://josefsson.org/key-20190320.txt
X-Hashcash: 1:23:230910:cfrg@irtf.org::hyCW3GRyq6cM+5Ys:8zqg
X-Hashcash: 1:23:230910:loup@loup-vaillant.fr::TBmEjJV2iO7EQOTJ:tPb/
Date: Sun, 10 Sep 2023 08:11:36 +0200
In-Reply-To: <0db891d1-f770-894f-8870-171d1b0e95be@loup-vaillant.fr> (Loup Vaillant's message of "Sun, 10 Sep 2023 00:48:36 +0200")
Message-ID: <87fs3mimlj.fsf@kaka.sjd.se>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HeyGyD4M1wPc2c278KFgy7DJaNA>
Subject: Re: [CFRG] Proposal: add reference implementation to Argon2 RFC
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Sep 2023 06:13:01 -0000

Loup Vaillant <loup@loup-vaillant.fr> writes:

>> Thanks for working on this!  Can you submit your code as an IETF draft?
>
> Sure, just... how do I do that?  I never worked on IETF documents, and
> have absolutely no idea how to write or submit a draft. I guess there 
> might be a manual somewhere for this? Do you have a link?

A lot of information is available here:

https://author-tools.ietf.org/

Looking back at history, the Argon draft used to have example code:

https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-06#section-5

Does anyone recall why that was removed?

I think having example code included in crypto-related documents is
useful.  Even in todays world I run into well-deployed algorithms that
lack liberally licensed and simple to use (standalone) example
implementations that re-produce some published test vectors.  My most
recent example was DRBG-CTR-AES256.

/Simon