Re: [Cfrg] scrypt password-based key derivation function

Björn Edström <be@bjrn.se> Sun, 13 December 2015 11:51 UTC

Return-Path: <bjorn.edstrom@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E99F21A21AF for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 03:51:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.978
X-Spam-Level:
X-Spam-Status: No, score=-0.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kf_P2QOuC9qm for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 03:51:29 -0800 (PST)
Received: from mail-pa0-x233.google.com (mail-pa0-x233.google.com [IPv6:2607:f8b0:400e:c03::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C8701A21AD for <cfrg@irtf.org>; Sun, 13 Dec 2015 03:51:29 -0800 (PST)
Received: by pacdm15 with SMTP id dm15so89009722pac.3 for <cfrg@irtf.org>; Sun, 13 Dec 2015 03:51:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=lsEx9W0RFBfDI5lUPb1hOni0LFxQTA8uBsoSPwKw5HM=; b=wvP7W2DGNyXLNuyYUWDiFehTqe+BGk+s3/1nL/K324Za7DCdKlVbnDAhWrGdLhja5W Z7BO9mRbgOFlb2WPkNl6SDXPSBPk7Zt/wbI7cxe8WMaSZavZ6IeGpMkWacaW3sLSrGHL tGXOjes/IQfz6Kgy+G2wbAHdzrmwn70Hqb7JpIZFCKrCADOPb0FMXlCBz0nVTofsX5/j EirL2GWfO7ZMdwZNz/PHFjh5d8jc9nLME2LO3UM9gXSOP+dnltbzkG8xYcF2LGDC8DJ2 KwVSIIGUtgDwbIo1I8yHZsqytWAkL/hV+ZGmc4O05JQtXpm0NGK7iSzRaypsy+gAPuU4 8HIQ==
MIME-Version: 1.0
X-Received: by 10.66.120.200 with SMTP id le8mr38183680pab.61.1450007488987; Sun, 13 Dec 2015 03:51:28 -0800 (PST)
Sender: bjorn.edstrom@gmail.com
Received: by 10.66.20.131 with HTTP; Sun, 13 Dec 2015 03:51:28 -0800 (PST)
In-Reply-To: <CAHOTMVK3HjunH70i_DM_KVKHeJfR1jHU82izotoqypGi8wv74A@mail.gmail.com>
References: <87bogv4udy.fsf@latte.josefsson.org> <56697BF7.6000400@cs.tcd.ie> <20151210192737.08bf975f@pc1> <874mfpmgho.fsf@latte.josefsson.org> <CAHOTMVK3HjunH70i_DM_KVKHeJfR1jHU82izotoqypGi8wv74A@mail.gmail.com>
Date: Sun, 13 Dec 2015 12:51:28 +0100
X-Google-Sender-Auth: alhb1M8LMHJHvp0il2Xndm_CdWg
Message-ID: <CAA4PzX3ecif3MuXRn8ozH1XYXqGjwJFuHwwgbKhKYwmG7PU6BA@mail.gmail.com>
From: Björn Edström <be@bjrn.se>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/YTSVzbCvW8gbWG60UVHgFg_rGtA>
Cc: Simon Josefsson <simon@josefsson.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] scrypt password-based key derivation function
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Dec 2015 11:51:31 -0000

Case in point: Cisco IOS (as run by routers etc) supports scrypt. It
will live on for a while.

Cheers
Björn


On Sun, Dec 13, 2015 at 1:50 AM, Tony Arcieri <bascule@gmail.com> wrote:
> On Fri, Dec 11, 2015 at 2:22 AM, Simon Josefsson <simon@josefsson.org>
> wrote:
>>
>> At this point, publishing the scrypt document is about documenting
>> reality.  Scrypt is already widely deployed used on the Internet.  That
>> is why I believe it is useful to publish this.  I agree it is better to
>> promote Argon2 going forward -- and that work is in progress -- but I
>> believe there will be years until it reaches the same deployment level
>> as scrypt.  Argon2 was finalized only on the last months.
>
>
> +1
>
> As a PHC judge: scrypt is still a fine choice, and while I think Argon2 will
> be a great choice in the future, scrypt has a much better ecosystem of
> supported implementations, documentation, etc
>
> --
> Tony Arcieri
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>