Re: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2

Colin Perkins <csp@csperkins.org> Mon, 27 April 2020 22:32 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F1DC3A0CA7 for <cfrg@ietfa.amsl.com>; Mon, 27 Apr 2020 15:32:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Of9qMoLXQkB5 for <cfrg@ietfa.amsl.com>; Mon, 27 Apr 2020 15:32:16 -0700 (PDT)
Received: from balrog.mythic-beasts.com (balrog.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 067213A0CA6 for <cfrg@irtf.org>; Mon, 27 Apr 2020 15:32:16 -0700 (PDT)
Received: from [81.187.2.149] (port=47877 helo=[192.168.0.80]) by balrog.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92.3) (envelope-from <csp@csperkins.org>) id 1jTCIM-0000g6-3A; Mon, 27 Apr 2020 23:32:14 +0100
From: Colin Perkins <csp@csperkins.org>
Message-Id: <B095D21A-E2F6-4EC9-84AD-517FDAB3AE57@csperkins.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_ACE4DA5C-78DF-492B-A5F0-7556B4972831"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.14\))
Date: Mon, 27 Apr 2020 23:32:07 +0100
In-Reply-To: <MN2PR11MB3936FD85BDABA7C36C97CFEFC1AF0@MN2PR11MB3936.namprd11.prod.outlook.com>
Cc: Gwynne Raskind <gwynne@darkrainfall.org>, "cfrg@irtf.org" <cfrg@irtf.org>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
References: <56194F94-E5B1-4599-902D-CC74D1A4D729@darkrainfall.org> <MN2PR11MB3936FD85BDABA7C36C97CFEFC1AF0@MN2PR11MB3936.namprd11.prod.outlook.com>
X-Mailer: Apple Mail (2.3445.104.14)
X-BlackCat-Spam-Score: 34
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Mv_yN1gGc1Mr_5B07pCgpqyCsd4>
Subject: Re: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Apr 2020 22:32:18 -0000

I agree – this draft is close to publication as an RFC, so if there are corrections and/or clarifications needed, then it would be useful to get feedback so they can be incorporated before publication.

Colin



> On 27 Apr 2020, at 18:45, Scott Fluhrer (sfluhrer) <sfluhrer=40cisco.com@dmarc.ietf.org> wrote:
> 
> I haven’t seen any public responses, and so, while I’m not an editor of this particular draft, I’d like to reply to your concerns.
>  
> We would love to hear your critiques, both about minor errors such as typos, in addition to more major problems, such as ambiguities in the specification.
>  
> One major reason these drafts are published is to get them correct; by helping us make the draft better, you are helping us a great deal.
>  
> And, there isn’t any secret handshakes to work on this mailing list; we welcome everyone.  And you are certainly not out of line.
>  
> I look forward to hearing your corrections and your suggestions.  Thank you.
>  
> From: Cfrg <cfrg-bounces@irtf.org <mailto:cfrg-bounces@irtf.org>> On Behalf Of Gwynne Raskind
> Sent: Sunday, April 26, 2020 9:40 AM
> To: cfrg@irtf.org <mailto:cfrg@irtf.org>
> Subject: [Cfrg] Introduction, and some concerns regarding draft-irtf-cfrg-argon2
>  
> Hello!
>  
> My name is Gwynne Raskind; I'm a software engineer with a fairly wide range of technical experience and interests. I'm new to this mailing list, and to the IRTF in general - a colleague suggested that I subscribe to this working group's community to bring up an issue of concern to me with regards to the currently published draft of the specification of the Argon2 key derivation function (formally draft-irtf-cfrg-argon2-10).
>  
> In the course of both my work and general interest, I had occasion to investigate this algorithm and to attempt to build an implementation natively in the Swift language.. Unfortunately, I found the draft in its present form to be less helpful than I had hoped. After a considerable amount of time spent studying the C reference implementation and comparing it with the specification, I was able to derive a nearly complete and partially functional implementation of my own. It was a fascinating learning experience, but I also noted a significant number of typographical errors, incomplete descriptions, missing elements, and other problems in the spec itself.
>  
> As I have an active interest in the cryptography space, as well as plenty of experience as both a technical writer and as a systems engineer, I took it upon myself to write up a somewhat exhaustive list of the various issues I encountered in the spec, ranging from technical analysis to grammatical concerns: I would be very pleased to contribute it (along with some accompanying suggestions of potential corrections) if it would be welcomed. I apologize if I'm in any way out of line; I couldn't find any kind of guidelines for how to approach this sort of problem, short of doing exactly this, so here I am.
>  
> Thanks for reading through this, and I hope to get the chance to help out!
>  
>  
> -- Gwynne Raskind
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/cfrg <https://www.irtf.org/mailman/listinfo/cfrg>


-- 
Colin Perkins
https://csperkins.org/