Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 16 January 2018 14:32 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0E4F12AF6E for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 06:32:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FoJ5rPkZIHp4 for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 06:32:12 -0800 (PST)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 75EBF129516 for <cfrg@irtf.org>; Tue, 16 Jan 2018 06:32:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1516113131; d=isode.com; s=june2016; i=@isode.com; bh=hn1zepH+qYSGMWK/DJH7RURkPfMU87J4sJz+Ph3rUXo=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=mqFHxvHJQZ7hKuSvAaU6+Mc5RsrbKOSSwW3MBfKC82YI4YfNcmWM3mWKNvTwYvYf0/R7M6 HkPX+kElVYvAZW8g1QQxu+9h2p8IgsvPMp8zs5BYSEywifKCIrMHsKh+YG+BC+JB8OBH4i +Kd5vh4vbgVdP/Xf5W8jrU8ptE6yTuQ=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Wl4M6wBeATPk@statler.isode.com>; Tue, 16 Jan 2018 14:32:11 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <59F5E5A6.3080507@isode.com>
Message-ID: <284f9ff0-53dc-d14d-be43-d63f6e700592@isode.com>
Date: Tue, 16 Jan 2018 14:31:23 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.5.2
In-Reply-To: <59F5E5A6.3080507@isode.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------543B3B50E31A4CBE658C6692"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VHwFRPX9IsCYT2CRnYJ0wSwyWiQ>
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jan 2018 14:32:14 -0000

On 29/10/2017 14:28, Alexey Melnikov wrote:

> Dear CFRG participants,
>
> This message starts 2 week RGLC on "The memory-hard Argon2 password 
> hash and proof-of-work function " (draft-irtf-cfrg-argon2-03, 
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/>), that will 
> end on November 12th. Please send you comments, as well as expression 
> of support to publish as an RFC (or possible reasons for not doing so) 
> in reply to this message or directly to CFRG chairs. Your feedback 
> will help chairs to decide whether the document is ready for review by 
> IRSG and subsequent publication as an RFC.
I only saw one private response with some questions (I will followup on 
it separately). Any objections to getting this published as an RFC?

Thank you,
Alexey