[Cfrg] Argon2i, scrypt, balloon hashing, ...

Phillip Rogaway <rogaway@cs.ucdavis.edu> Mon, 15 August 2016 22:37 UTC

Return-Path: <rogaway@cs.ucdavis.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7174512D77D for <cfrg@ietfa.amsl.com>; Mon, 15 Aug 2016 15:37:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.447
X-Spam-Level:
X-Spam-Status: No, score=-5.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.247] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tz_nfC_P-Eet for <cfrg@ietfa.amsl.com>; Mon, 15 Aug 2016 15:37:17 -0700 (PDT)
Received: from smtp1.ucdavis.edu (smtp1.ucdavis.edu [128.120.32.218]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DD8A12D53A for <cfrg@irtf.org>; Mon, 15 Aug 2016 15:37:17 -0700 (PDT)
Received: from ocb.cs.ucdavis.edu (ocb.cs.ucdavis.edu [169.237.6.151]) by smtp1.ucdavis.edu (8.14.4/8.14.5/it-oel6-mimedefang-smtp-2.0) with ESMTP id u7FMbFEx021060 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <cfrg@irtf.org>; Mon, 15 Aug 2016 15:37:16 -0700
Received: from localhost (ocb.cs.ucdavis.edu [169.237.6.151]) by ocb.cs.ucdavis.edu (8.14.3/8.14.1/Debian-8ubuntu1) with ESMTP id u7FMbEpw019823 for <cfrg@irtf.org>; Mon, 15 Aug 2016 15:37:15 -0700
Date: Mon, 15 Aug 2016 15:37:21 -0700
From: Phillip Rogaway <rogaway@cs.ucdavis.edu>
To: cfrg@irtf.org
In-Reply-To: <mailman.995.1471241877.1171.cfrg@irtf.org>
Message-ID: <alpine.WNT.2.00.1608151525480.8540@RogawaySamsung9>
References: <mailman.995.1471241877.1171.cfrg@irtf.org>
User-Agent: Alpine 2.00 (WNT 1167 2008-08-23)
X-X-Sender: rogaway@[RogawaySamsung9]
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.6 (smtp1.ucdavis.edu [128.120.32.8]); Mon, 15 Aug 2016 15:37:16 -0700 (PDT)
X-Virus-Scanned: clamav-milter 0.98.1 at smtp1
X-Virus-Status: Clean
X-Scanned-By: MIMEDefang 2.74
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Xu9hCT6dqVmD50CezeR1MFsos0o>
Subject: [Cfrg] Argon2i, scrypt, balloon hashing, ...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Aug 2016 22:37:18 -0000

I would like to gently suggest the CFRG not move 
forward with blessing any memory-hard hash function 
at this time.  The area seems too much 
in flux, at this time, for this to be desirable. 
Really nice results are coming out apace. 
Standards can come too early, you know, just as 
they can come out too late.


phil