[Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03

Alexey Melnikov <alexey.melnikov@isode.com> Sun, 29 October 2017 14:28 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76EF213B408 for <cfrg@ietfa.amsl.com>; Sun, 29 Oct 2017 07:28:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PsQMU6hUoVW3 for <cfrg@ietfa.amsl.com>; Sun, 29 Oct 2017 07:28:53 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 058C613A8A1 for <cfrg@irtf.org>; Sun, 29 Oct 2017 07:28:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1509287332; d=isode.com; s=june2016; i=@isode.com; bh=cMbMTdA4i7a56lDonIqnLn9C9kRTXQo783+9x4Cv27M=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=dgjWOBSxryUbzCIqBhkLGhOQUr5gvxTW/UJA9SH++nHGsqeKV30cNlIpgK4cHsZUg9k8Gj etK/q3R+vNmeKROgCnk/gSupMaqHBy4C+2byR1MTRTVVLG4u1Tuw8dznW+ZO6/eNBMubFr kN0aSXmk0DzwRB5i7h7oa754lmuvgLo=;
Received: from [192.168.0.3] (cpc121086-nmal24-2-0-cust54.19-2.cable.virginm.net [77.97.145.55]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <WfXlowB9r7Xu@waldorf.isode.com>; Sun, 29 Oct 2017 14:28:52 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <59F5E5A6.3080507@isode.com>
Date: Sun, 29 Oct 2017 14:28:54 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------010308070300030205020704"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kpHagBCyuDVvE9WLi5MgdERkLTg>
Subject: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Oct 2017 14:28:54 -0000

Dear CFRG participants,

This message starts 2 week RGLC on "The memory-hard Argon2 password hash
and proof-of-work function " (draft-irtf-cfrg-argon2-03,
<https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/>), that will
end on November 12th. Please send you comments, as well as expression of
support to publish as an RFC (or possible reasons for not doing so) in
reply to this message or directly to CFRG chairs. Your feedback will
help chairs to decide whether the document is ready for review by IRSG
and subsequent publication as an RFC.

Thank you,
Kenny and Alexey