Re: [Cfrg] Security analysis of scrypt

"Salz, Rich" <rsalz@akamai.com> Wed, 10 February 2016 18:52 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F09411B2EA6 for <cfrg@ietfa.amsl.com>; Wed, 10 Feb 2016 10:52:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VWBLl-6Nf9K0 for <cfrg@ietfa.amsl.com>; Wed, 10 Feb 2016 10:52:56 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 1711B1ACDF7 for <cfrg@irtf.org>; Wed, 10 Feb 2016 10:52:55 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id E4B6E20004D; Wed, 10 Feb 2016 18:52:54 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id CD03020000E; Wed, 10 Feb 2016 18:52:54 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1455130374; bh=RPESagG2m9j0pNjrJ3haKYJuQxakPQH2M4jPDXi0TiE=; l=117; h=From:To:Date:References:In-Reply-To:From; b=nIa7BYKQs16StTHn3b/wHcqJm4D+5sJeP0bUTw0IfjETS/KDoifOCfn0Y5yg9d855 UtnYHejdP2DMwhZf7dxInxgvrVuFR5fnEhmYvhsHvJVe8wMFiDaRFCNKU/wOFEnRUk KYaVoBo4wByTJ0qTfuLT7KVxmXBHq1EvYcq4kk7U=
Received: from email.msg.corp.akamai.com (ustx2ex-cas4.msg.corp.akamai.com [172.27.25.33]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id CA6C11E084; Wed, 10 Feb 2016 18:52:54 +0000 (GMT)
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Wed, 10 Feb 2016 12:52:54 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1076.000; Wed, 10 Feb 2016 12:52:54 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Stefano Tessaro <tessaro@cs.ucsb.edu>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Security analysis of scrypt
Thread-Index: AQHRZDO4Nti/B4OkEkSLKhPUSoRxV58ln/cw
Date: Wed, 10 Feb 2016 18:52:53 +0000
Message-ID: <aaae2181e7274ad1b469c0302e182c65@ustx2ex-dag1mb1.msg.corp.akamai.com>
References: <CAEB_pdf5ckqEtwC9N80YhNoqh77xPY2zJfuWq_BUio9wqg+Qxg@mail.gmail.com>
In-Reply-To: <CAEB_pdf5ckqEtwC9N80YhNoqh77xPY2zJfuWq_BUio9wqg+Qxg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.161]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IK3xiQMasBRmHGKtHsGibDZN3-k>
Subject: Re: [Cfrg] Security analysis of scrypt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Feb 2016 18:52:58 -0000

> http://eprint.iacr.org/2016/100.pdf

Got a one-paragraph summary that uses little words and small numbers? :)