Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-03.txt

Dmitry Khovratovich <khovratovich@gmail.com> Fri, 04 August 2017 08:55 UTC

Return-Path: <khovratovich@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1416124234 for <cfrg@ietfa.amsl.com>; Fri, 4 Aug 2017 01:55:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2Dx6Ky7VgBY9 for <cfrg@ietfa.amsl.com>; Fri, 4 Aug 2017 01:55:08 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30E3A131CB5 for <cfrg@ietf.org>; Fri, 4 Aug 2017 01:55:08 -0700 (PDT)
Received: by mail-qk0-x234.google.com with SMTP id d136so5610790qkg.3 for <cfrg@ietf.org>; Fri, 04 Aug 2017 01:55:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:cc; bh=cc5V9teKvVTPod7dw1s9WVhmh5Rha2U2OyWfQymmnb8=; b=QRHsH5EWugvmx4Xhd/Ypckz1qm+Gx2uvkju5MozvgdgyYVp5bcFE4OqB3Nks1ex27H uKl/LWXpgx0lUsKV4l2GUCowyP34lL45nmvCmnACko2erVQksepHHQxhX9t1vJyDEj97 gQUyvHteE9hb+mj0xre2TLOGAwf5PuI/z84+sNk+zcOeXURK5XulP3VAu0f9Nkl66Mt6 eyOJXP5wbVw8IHTGC9yZlbTZOL7XeMwQ/+8cvdjqROJ/aWARZElTeTYeFRzaonFnYpty t77YTp7IMzhI2vq94sRnyLC/Ayw3MVkPPxS13Wc82CnN6ucmuPepHbacqSZzPqeiRUnJ BAuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:cc; bh=cc5V9teKvVTPod7dw1s9WVhmh5Rha2U2OyWfQymmnb8=; b=PU/0O6Vamp5B8BKnFTyPzSrMbWaPDw/IRrujGA6sjrRCbRsvIV1hqrNVrEyNdTg7X1 Z2xV/N/hlTlVHij5VCy88MdqlD0PWKKMKbBVc1KGvKGIE60ednmseTqRjzOTUEBZMAs1 nEVJmAlBr00bbEXwl98NhyKGY0n0GnDg+I32ZYm7vL3A+L4Bdtd7VA26ZwLKCvnA6i3Y iqWGGDYDJchUY/5bZFR5XgZ1GqeoHukbrK1eHboYh1SUe6YuNiMex3HCm/gQ9eO4oHNi Rx8HxhSmb56eZpZ25E1hGQKuWSERusoy54Xf+YtgSCFZAkaxUKkeYmUyFCZ8oWpxujgQ K+rA==
X-Gm-Message-State: AHYfb5jioiUX9T3vSssB26sLSUpaKLCsCdNMw24QJspTfaJxxHJI1EkT U/DCAUfhEH6o3znZOkVH+M+l3w0j0W9FCsQ=
X-Received: by 10.55.155.23 with SMTP id d23mr1854075qke.271.1501836907097; Fri, 04 Aug 2017 01:55:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.195.200 with HTTP; Fri, 4 Aug 2017 01:54:51 -0700 (PDT)
In-Reply-To: <150182742257.7027.7167154249957778554@ietfa.amsl.com>
References: <150182742257.7027.7167154249957778554@ietfa.amsl.com>
From: Dmitry Khovratovich <khovratovich@gmail.com>
Date: Fri, 04 Aug 2017 11:54:51 +0300
Message-ID: <CALW8-7JDeNe80nhNEj5hASVZqrTh5W6xgTKCEDrDsiRT0LT1Dg@mail.gmail.com>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c06c7105bb8fa0555e9a769"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/iPTziZroOJmsTiOrUHwJSyU1bkY>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Aug 2017 08:55:10 -0000

Dear CFRG,

we have prepared a new version of the Argon2 draft. Great thanks to our
reviewers, as the comments helped us to improve the text a lot. We also
provided a self-containing reference implementation in C in the appendix.

We have made our comments to the reviews at [1], but 95% of them are Fixed
or Added, and no comment has been left unresolved.

We would also like to thank Jeremiah Blocki for his helpful comments. In
particular, he suggested a new formula for the edge distribution to make
Argon2i more resistant to tradeoff attacks. We are very interested in such
research, and are looking forward to the third-party analysis (by us or
others) of the proposed constructions. If the new edge distribution
withstands public scrutiny, it would make sense to apply it in future
releases of Argon2i and Argon2id.

We are ready to answer any other questions and integrate more comments if
needed.

Best regards,
Alex, Daniel, Dmitry.

[1] https://drive.google.com/open?id=0ByMtMw2hul0Ed2x2enlpR2dZdlE

On Fri, Aug 4, 2017 at 9:17 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : The memory-hard Argon2 password hash and
> proof-of-work function
>         Authors         : Alex Biryukov
>                           Daniel Dinu
>                           Dmitry Khovratovich
>                           Simon Josefsson
>         Filename        : draft-irtf-cfrg-argon2-03.txt
>         Pages           : 44
>         Date            : 2017-08-03
>
> Abstract:
>    This document describes the Argon2 memory-hard function for password
>    hashing and proof-of-work applications.  We provide an implementer-
>    oriented description together with sample code and test vectors.  The
>    purpose is to simplify adoption of Argon2 for Internet protocols.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-argon2-03
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-03
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-argon2-03
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
Best regards,
Dmitry Khovratovich