[Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2

Gwynne Raskind <gwynne@darkrainfall.org> Sun, 26 April 2020 13:40 UTC

Return-Path: <gwynne@darkrainfall.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3B9B3A1598 for <cfrg@ietfa.amsl.com>; Sun, 26 Apr 2020 06:40:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=darkrainfall-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3C-TjewO5Ujd for <cfrg@ietfa.amsl.com>; Sun, 26 Apr 2020 06:40:10 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D45CE3A1597 for <cfrg@irtf.org>; Sun, 26 Apr 2020 06:40:09 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id b1so8383545qtt.1 for <cfrg@irtf.org>; Sun, 26 Apr 2020 06:40:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=darkrainfall-org.20150623.gappssmtp.com; s=20150623; h=from:mime-version:subject:message-id:date:to; bh=KH71K3UYyIFibwbb6k9RIxC2MlQrgRdzxWRNymuDAO0=; b=lsfSlSg29fGPXuj+gCxXSAZDm/eb3mt7Lk3kvzpgPUlAR7jJWVXSXFV5dIL30Io9KH lFLtDx+3Zzqc15bjIrGJLUzoD84YgmB4ualpfoGIg85T2s5teNR7mJrzJph/1Sy7Muk/ lnwZvw4ULSjpivki3RqKDQ1XLD2/hgPiqfQNZFVgvEvMvDkXSjGRah2HDhOhfuCGVUUJ jc+aFgp2lFAdITsOtJLlv0t/kQSn/yBmvBbiMQAU6DuZJPiDUHo3nc6DFv4tb7jnkd2M 7SSQK3DjzhfLifZ/M1hK/3lDWsx7fgtztChYEF8UzJ1VPfCkt3tPvsX7iSXLz5Yme3So /pWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=KH71K3UYyIFibwbb6k9RIxC2MlQrgRdzxWRNymuDAO0=; b=BUlyPEop5eVj8UadhL5AwWt9DZu8h3LYGkElfSQKl8hgONGEjg5iWIvrQjxsEftxgf YBMDizSHIBOvknnW+uHnTiGd4ezva6dTG/ib3egh5yDu7UCXyWtwBouA6p0S+5w1gApS 7QP5kmLdHCD4jlacAugYUAvYjQRbiD/gb9XuPn+8qy3940GkyB9E4VX2xTIVHZHiq7Q+ vk0HneQrH3TXSnKpaxEp5MExpWt4gDA9tJ7s/PvLyH79xUprg09PSlAgAF3WmCvtJ4FR W6ugruQ2FDlApyOluizWVvLZTIp9vhvfnk9oLhAQU4/h4cj1P6bO44Vly4S7Cvww17zh UByA==
X-Gm-Message-State: AGi0PuZNN62mTkMGFdx+nCjD4kerBmHwA3xP5ykOTNMe7+zE4SySUUYx uTWmSbA3yXeDUvveosCaecDy9AAnBPA=
X-Google-Smtp-Source: APiQypIjUBMnlZflBH3BzJskBcd10frwKbz1NxpdX6MyBxxyBu1sgqObQoJONC8UgSJ9D8Tws5bwfQ==
X-Received: by 2002:ac8:4e44:: with SMTP id e4mr18184931qtw.326.1587908408265; Sun, 26 Apr 2020 06:40:08 -0700 (PDT)
Received: from [10.89.0.2] (fielding.darkrainfall.org. [50.116.46.181]) by smtp.gmail.com with ESMTPSA id y10sm7641659qki.63.2020.04.26.06.40.07 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 26 Apr 2020 06:40:07 -0700 (PDT)
From: Gwynne Raskind <gwynne@darkrainfall.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_658BEE95-EBE0-49D0-8B23-BF1B5507FE93"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Message-Id: <56194F94-E5B1-4599-902D-CC74D1A4D729@darkrainfall.org>
Date: Sun, 26 Apr 2020 08:40:06 -0500
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Mi_jAKU3XuC0Dskw4XSfUee7yOY>
Subject: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Apr 2020 13:40:12 -0000

Hello!

My name is Gwynne Raskind; I'm a software engineer with a fairly wide range of technical experience and interests. I'm new to this mailing list, and to the IRTF in general - a colleague suggested that I subscribe to this working group's community to bring up an issue of concern to me with regards to the currently published draft of the specification of the Argon2 key derivation function (formally draft-irtf-cfrg-argon2-10).

In the course of both my work and general interest, I had occasion to investigate this algorithm and to attempt to build an implementation natively in the Swift language. Unfortunately, I found the draft in its present form to be less helpful than I had hoped. After a considerable amount of time spent studying the C reference implementation and comparing it with the specification, I was able to derive a nearly complete and partially functional implementation of my own. It was a fascinating learning experience, but I also noted a significant number of typographical errors, incomplete descriptions, missing elements, and other problems in the spec itself.

As I have an active interest in the cryptography space, as well as plenty of experience as both a technical writer and as a systems engineer, I took it upon myself to write up a somewhat exhaustive list of the various issues I encountered in the spec, ranging from technical analysis to grammatical concerns: I would be very pleased to contribute it (along with some accompanying suggestions of potential corrections) if it would be welcomed. I apologize if I'm in any way out of line; I couldn't find any kind of guidelines for how to approach this sort of problem, short of doing exactly this, so here I am.

Thanks for reading through this, and I hope to get the chance to help out!


-- Gwynne Raskind