Re: [Cfrg] [MASSMAIL]Re: adopting Argon2 as a CFRG document

"Grigory Marshalko" <marshalko_gb@tc26.ru> Thu, 28 January 2016 20:39 UTC

Return-Path: <marshalko_gb@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFCA21AD05D for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 12:39:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.532
X-Spam-Level:
X-Spam-Status: No, score=-0.532 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_RU=0.595, HOST_EQ_RU=0.875, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NN_Cue6PgkmC for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 12:39:07 -0800 (PST)
Received: from mail.tc26.ru (mail.tc26.ru [188.40.163.82]) by ietfa.amsl.com (Postfix) with ESMTP id 716551AD069 for <Cfrg@irtf.org>; Thu, 28 Jan 2016 12:39:04 -0800 (PST)
Received: from mail.tc26.ru (localhost [127.0.0.1]) by mail.tc26.ru (Postfix) with ESMTPSA id A09543001CD; Thu, 28 Jan 2016 23:39:02 +0300 (MSK)
DKIM-Filter: OpenDKIM Filter v2.10.3 mail.tc26.ru A09543001CD
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1454013543; bh=BXEcm/yYGOpDyvLd5qYzWAMmqr+XuVa+tZXNPLS5ZbQ=; h=Date:From:Subject:To:Cc:In-Reply-To:References:From; b=HSkwFqQrfK9UfpGt7LpXIulkwUey9kPVJaFzv4BIonQKZFcXyqrWaaK3D/n501xKd 1PYaqORwSQVD91ccoydM/z0iW+OKzUhJ5NcNU/zr9lZHB4DQJb17oNRtf+65SZsMpq kgQRM+H+QHtPBRezCdnmKj/+c4g2NcaxQba4LXKc=
Mime-Version: 1.0
Date: Thu, 28 Jan 2016 20:39:02 +0000
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-ID: <9f49e240b03d7b6156b0ed08912ef520@mail.tc26.ru>
X-Mailer: RainLoop/1.9.3.365
From: Grigory Marshalko <marshalko_gb@tc26.ru>
To: Kenny <Kenny.Paterson@rhul.ac.uk>, Mike Hamburg <mike@shiftleft.org>
In-Reply-To: <D2C83321.60B6A%kenny.paterson@rhul.ac.uk>
References: <D2C83321.60B6A%kenny.paterson@rhul.ac.uk> <D2C82E57.60B44%kenny.paterson@rhul.ac.uk> <6D05C894-4D0D-4089-B4C1-40DF4FDE6C63@shiftleft.org>
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Lua-Profiles: 90368 [Jan 28 2016]
X-KLMS-AntiSpam-Version: 5.5.6
X-KLMS-AntiSpam-Envelope-From: marshalko_gb@tc26.ru
X-KLMS-AntiSpam-Rate: 0
X-KLMS-AntiSpam-Status: not_detected
X-KLMS-AntiSpam-Method: none
X-KLMS-AntiSpam-Moebius-Timestamps: 3936757, 3936784, 3936459
X-KLMS-AntiSpam-Info: LuaCore: 407 407 95088b6730bc8abe9b35391686e3291f9b43d2f2, Auth:dkim=none
X-KLMS-AntiSpam-Interceptor-Info: scan successful
X-KLMS-AntiPhishing: Clean, 2016/01/26 12:51:30
X-KLMS-AntiVirus: Kaspersky Security 8.0 for Linux Mail Server, version 8.0.1.721, bases: 2016/01/28 09:39:00 #6872570
X-KLMS-AntiVirus-Status: Clean, skipped
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/PD7rQnmfJ2ScOufktjpC-U3BSsU>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] [MASSMAIL]Re: adopting Argon2 as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2016 20:39:09 -0000

Indeed, the PHC competition has significantly contributed to the design and analysis of password-hashing schemes. It's a nice mixture of crypto and engineering. So it would be desirable to wait until we understand the limits of attacks and corresponding countermeasures. 
The article on baloon hashing is a significant step forward for understanding these issues.

Regards,
Grigory Marshalko,
expert,
Technical committee for standardisation "Cryptography and security mechanisms" (ТC 26)
www.tc26.ru
22 января 2016 г., 22:31, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> написал:
> Mike,
> 
> Thanks. The authors of the Argon2 design may in due course tweak their
> design to avoid the identified problems, or argue that they are not
> sufficiently worrisome to warrant a change to the design.
> 
> We definitely need to factor this in to our deliberations, and we will
> take the time to do so. Let's see how it plays out...
> 
> Regards
> 
> Kenny
> 
> On 22/01/2016 19:20, "Mike Hamburg" <mike@shiftleft.org> wrote:
> 
>> We might want to hold off on Argon2 — at least on finalizing it — until
>> the team has
>> responded to (and hopefully mitigated) the issues mentioned at
>> https://eprint.iacr.org/2016/027. Essentially the problem is that Argon2
>> can be computed
>> in less space than advertised. The team said that they are planning a
>> response, cf
>> http://permalink.gmane.org/gmane.comp.security.phc/3606
>> 
>> Cheers,
>> — Mike
>> 
>> On Jan 22, 2016, at 11:10 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>> wrote:
>> 
>> Dear CFRG,
>> 
>> Having received limited feedback either way from the group (specifically,
>> one voice in favour), the CFRG chairs have decided to adopt
>> https://tools.ietf.org/html/draft-josefsson-argon2-00 as a CFRG document.
>> 
>> If you have objections or concerns, please reply to this email or directly
>> to CFRG chairs.
>> 
>> Sincerely,
>> 
>> Kenny Paterson (for the chairs)
>> 
>> On 06/11/2015 11:47, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:
>> 
>> Hi Stephen,
>> 
>> Yes, the chairs are amenable to this. We've been keeping an eye on the
>> password hashing competition and were planning a work item in this area.
>> 
>> Any comments from the group, either supporting or objecting to us adopting
>> this draft in the RG?
>> 
>> Cheers,
>> 
>> Kenny
>> 
>> (for the chairs)
>> 
>> On 06/11/2015 02:18, "Cfrg on behalf of Stephen Farrell"
>> <cfrg-bounces@irtf.org on behalf of
>> stephen.farrell@cs.tcd.ie> wrote:
>> 
>> The password hashing competition has a winner and some folks
>> in the openpgp wg are interested in using that winner. I guess
>> this might be better processed via cfrg if folks are amenable
>> to that.
>> 
>> Thanks,
>> S.
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg