Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Wed, 17 January 2018 06:23 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5777512D7E9 for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 22:23:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fWRN7ho_srpI for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 22:23:21 -0800 (PST)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 971AC126D0C for <cfrg@irtf.org>; Tue, 16 Jan 2018 22:23:21 -0800 (PST)
Received: by mail-qk0-x22a.google.com with SMTP id k201so8952393qke.9 for <cfrg@irtf.org>; Tue, 16 Jan 2018 22:23:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=4HDgAIIIkJbC6o3ys4bSdupiPphbW76cnqZkiUZc9SE=; b=g//OcmZkByFZah0OErpSAZVFjwnUKwF6lXnDGHbX1bpoVY2IH4tthiUaPlJfBF3/1a ECgndeGkXL3mQYZxmvJj+keYbmvuXxnH4uKldXpmjUTZyflBeDYVOTWGzM7Q1d2l/9C7 kKOL9UI4MH2kJGz4NK1F31SQ5Uk4XhTleZVdVj0p9ghrWirsVeXugGdfSNuPTuraYXll r/Kz22uV/7N/z6GQicaKQjodBGY6+QXHo3Ybxq+q6tmxtyp9baP50hZlfN8rCfUQm3Cc Ig1dP2/W/ZKi3w9TUAGqO2gY90qEdsUSlwiqWzDrfhzsxGp97JZRDkD64X9Hic1nlasC qPFw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4HDgAIIIkJbC6o3ys4bSdupiPphbW76cnqZkiUZc9SE=; b=YVbCvQz64Fkc8+5h5SqOPRdT8i9UJa+ltYmS7v1eRQcpTRQzojffmQ3i7+4IK8S/gk HJ11YHrwgs5EHOJn07Phz7X2PbaCJmEIG9++RamyNgjAvvwaiwvm+2bCRDVwXCWVwKrt TML5F+mQ7oC6BE9yS6RH1saonzkQAh7CopVWouJ6pz3oZEzqQd4xDDz0MVM2J7j3XgaK Lwkw6asdFPw198ZRuNC7gW12Di2JkS1P70nGvbzfV/0knK9xIMtmYFv0mNu9kAQEscMg txAanWGN3kEn2SzmZWbFUMI0ooNf6wBj/OoxFxqrKMnaJ9gsnNonbfgS1rTncaCnRPWa HpmA==
X-Gm-Message-State: AKwxytc/WhRmkJ3C7GnKZLmDiL2nP8ovtOVTsSVnlN+2R6EyL3iR0iV6 FixhYrAEVF3VeSjsQgDPPYNtqCrAdwuENB3fCtg=
X-Google-Smtp-Source: ACJfBouGG9yXv5g3zErrISxsWHSrp4MXM7oSptlDDlVHTBxb4eQ8CKHRdzCyNRYc9mspvgum6ZQC14+FcZAb7gWlGIc=
X-Received: by 10.55.89.67 with SMTP id n64mr43085789qkb.178.1516170200714; Tue, 16 Jan 2018 22:23:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.190.20 with HTTP; Tue, 16 Jan 2018 22:23:20 -0800 (PST)
In-Reply-To: <284f9ff0-53dc-d14d-be43-d63f6e700592@isode.com>
References: <59F5E5A6.3080507@isode.com> <284f9ff0-53dc-d14d-be43-d63f6e700592@isode.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Wed, 17 Jan 2018 09:23:20 +0300
Message-ID: <CAMr0u6=3xyk1aj4X7i8A0CYTQCo9y2zkeeBpp9GYGkNBktxN8Q@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114c97603b93e70562f2e2d1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OfOeJlWL-m5-ivFZwDzAwEVOfYE>
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jan 2018 06:23:23 -0000

Dear Alexey and CFRG participants,

I did a review of this document (of -02 version) in June; I had a number of
minor concerns then. Those concerns have been addressed in -03 draft, I
don't see any reasons to object this I-D being published as an RFC.
So I support publishing draft-irtf-cfrg-argon2-03 as an RFC.

Best regards,
Stanislav


2018-01-16 17:31 GMT+03:00 Alexey Melnikov <alexey.melnikov@isode.com>:

> On 29/10/2017 14:28, Alexey Melnikov wrote:
>
> Dear CFRG participants,
>
> This message starts 2 week RGLC on "The memory-hard Argon2 password hash
> and proof-of-work function " (draft-irtf-cfrg-argon2-03,
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/>
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/>), that will
> end on November 12th. Please send you comments, as well as expression of
> support to publish as an RFC (or possible reasons for not doing so) in
> reply to this message or directly to CFRG chairs. Your feedback will help
> chairs to decide whether the document is ready for review by IRSG and
> subsequent publication as an RFC.
>
> I only saw one private response with some questions (I will followup on it
> separately). Any objections to getting this published as an RFC?
>
> Thank you,
> Alexey
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>