Re: [Cfrg] adopting Argon2 as a CFRG document

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 22 January 2016 19:30 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B525A1B29EC for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 11:30:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kKqfisT9Uxz1 for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 11:30:41 -0800 (PST)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3on0690.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe04::690]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 704171ACDB7 for <Cfrg@irtf.org>; Fri, 22 Jan 2016 11:30:41 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) with Microsoft SMTP Server (TLS) id 15.1.365.19; Fri, 22 Jan 2016 19:30:20 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0365.024; Fri, 22 Jan 2016 19:30:21 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Mike Hamburg <mike@shiftleft.org>
Thread-Topic: [Cfrg] adopting Argon2 as a CFRG document
Thread-Index: AQHRVUia8FTptOwypUCap/LLCwyVlZ8H6WsAgAACm4A=
Date: Fri, 22 Jan 2016 19:30:20 +0000
Message-ID: <D2C83321.60B6A%kenny.paterson@rhul.ac.uk>
References: <D2C82E57.60B44%kenny.paterson@rhul.ac.uk> <6D05C894-4D0D-4089-B4C1-40DF4FDE6C63@shiftleft.org>
In-Reply-To: <6D05C894-4D0D-4089-B4C1-40DF4FDE6C63@shiftleft.org>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.0.151221
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [134.219.148.47]
x-microsoft-exchange-diagnostics: 1; DBXPR03MB384; 5:6phVcz64ValcxYJGWJikDWuOuCYTkjybgQeJXM5TP4tCYzsw6iYp798afzEwsVRwSOkcDlihfIyQyVR+U4tBARkQ8SgLCkwpjtb0xKR8k5MghfA8MuVsL40SOFs+MsK8CrGDiY/gRtLxuUY21D+1Rg==; 24:1VjAur79ZcLedfC8r/oJe5g6IeuTMFotO/kkRZdb7kXXgjsRrJNXyc/NggJUx1y7jUtaaEehxJAKpWdn7XoHqjUR4jBwDemwrerzfCL/NLs=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB384;
x-ms-office365-filtering-correlation-id: 488471f5-6146-4385-fbdb-08d3236277a0
x-microsoft-antispam-prvs: <DBXPR03MB384ACEFC52DFB430B5713FABCC40@DBXPR03MB384.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(32856632585715)(58933420132496);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(520078)(8121501046)(5005006)(3002001)(10201501046); SRVR:DBXPR03MB384; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB384;
x-forefront-prvs: 08296C9B35
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(479174004)(24454002)(377454003)(189002)(199003)(164054003)(83506001)(122556002)(66066001)(586003)(189998001)(551544002)(87936001)(50986999)(19580405001)(19580395003)(54356999)(40100003)(5001960100002)(110136002)(76176999)(4001350100001)(97736004)(5008740100001)(2906002)(5002640100001)(81156007)(102836003)(10400500002)(1220700001)(1096002)(4326007)(86362001)(74482002)(92566002)(106116001)(5004730100002)(15975445007)(2900100001)(101416001)(3846002)(105586002)(36756003)(6116002)(77096005)(2950100001)(106356001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB384; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
Content-Type: text/plain; charset="utf-8"
Content-ID: <BCC071C07E002F438CE5DBA83BEC2743@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Jan 2016 19:30:20.7365 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB384
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RWtfWXHuGp20WChwliPMA6hQU8k>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] adopting Argon2 as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2016 19:30:46 -0000

Mike,

Thanks. The authors of the Argon2 design may in due course tweak their
design to avoid the identified problems, or argue that they are not
sufficiently worrisome to warrant a change to the design.

We definitely need to factor this in to our deliberations, and we will
take the time to do so. Let's see how it plays out...

Regards

Kenny

On 22/01/2016 19:20, "Mike Hamburg" <mike@shiftleft.org> wrote:

>
>
>
>We might want to hold off on Argon2 — at least on finalizing it — until
>the team has
>responded to (and hopefully mitigated) the issues mentioned at
>https://eprint.iacr.org/2016/027.  Essentially the problem is that Argon2
>can be computed
>in less space than advertised.  The team said that they are planning a
>response, cf
>http://permalink.gmane.org/gmane.comp.security.phc/3606
>
>
>Cheers,
>— Mike
>
>
>On Jan 22, 2016, at 11:10 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>wrote:
>
>Dear CFRG,
>
>Having received limited feedback either way from the group (specifically,
>one voice in favour), the CFRG chairs have decided to adopt
>https://tools.ietf.org/html/draft-josefsson-argon2-00 as a CFRG document.
>
>If you have objections or concerns, please reply to this email or directly
>to CFRG chairs.
>
>Sincerely,
>
>Kenny Paterson (for the chairs)
>
>
>On 06/11/2015 11:47, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:
>
>
>Hi Stephen,
>
>Yes, the chairs are amenable to this. We've been keeping an eye on the
>password hashing competition and were planning a work item in this area.
>
>Any comments from the group, either supporting or objecting to us adopting
>this draft in the RG?
>
>Cheers,
>
>Kenny 
>
>(for the chairs)
>
>On 06/11/2015 02:18, "Cfrg on behalf of Stephen Farrell"
><cfrg-bounces@irtf.org on behalf of
>stephen.farrell@cs.tcd.ie> wrote:
>
>
>The password hashing competition has a winner and some folks
>in the openpgp wg are interested in using that winner. I guess
>this might be better processed via cfrg if folks are amenable
>to that.
>
>Thanks,
>S.
>
>
>
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
>
>
>
>
>