Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-04.txt

Ira McDonald <blueroofmusic@gmail.com> Sun, 03 March 2019 23:14 UTC

Return-Path: <blueroofmusic@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D249127287 for <cfrg@ietfa.amsl.com>; Sun, 3 Mar 2019 15:14:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vtoTXGw2apkU for <cfrg@ietfa.amsl.com>; Sun, 3 Mar 2019 15:14:15 -0800 (PST)
Received: from mail-yw1-xc33.google.com (mail-yw1-xc33.google.com [IPv6:2607:f8b0:4864:20::c33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AB1C124BF6 for <cfrg@ietf.org>; Sun, 3 Mar 2019 15:14:15 -0800 (PST)
Received: by mail-yw1-xc33.google.com with SMTP id u200so2710655ywu.10 for <cfrg@ietf.org>; Sun, 03 Mar 2019 15:14:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=WxF5hDciVKPum9eZoGmV641Aw15LuoN5UE6wGf2C5OQ=; b=XnN9x73vJ8ttpVlK23G16UBmTRvFSqU/UiBhbx6rQDlZnqLeVbeznMrgrur4PDleN2 gkAOdqocQQL5U1ASS4M742993906g1RuH/CdPags5sQgw3BXMXQ+8Dgu0O9r9xldGx75 +PBN1Q2qwww2WDXYAifc/961gKgltMtf2tzhaV+4OEsxtmAcMyXDZPBtvmeg0VxG3w/Q 8o2pK5MS/Vqb9s9DCo35dWBUbDWbvRlB6pfv5gVgDzLOInhp/SQmZN/HAxNuhZ6dVQyC mZ1lA4E2XULVC4M46XZ6uzR8CD4QENlknzAci6Zl/GocHDWLK/ttgFm5FGJwoxhtPIaP 9nsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=WxF5hDciVKPum9eZoGmV641Aw15LuoN5UE6wGf2C5OQ=; b=P1vlxZxvdypnr3isitlIYVvM3NZx1V5vtSz4pal0c58kMqNuG1s5Ga/lajRtWf5591 RCtsTL4kntvdVHY7uBO/Oo8RyTVDFO7m5bZK15hnC7ZKhMnGaEjwSbHc4K7MRcZyfv39 Y3K0OIWXPr4aYTqcthchxWO+/J2Ku/Q9QSmofnJjjr5K6oerDaCBDGrhOq/ErOHy1KVQ j1y5z7ou9sfMRx14wjPq1rAUXSqdPTjsx0AnLxx7nbDExVUt4n9noEJ4Vf8jOYbPfdr+ /Z6NNgODLkNzTgGU+Vx+yW8QQYYob0S5mfXohFcWigADYaW+ueoQMYKHaYy9O5llU0Cy PGxA==
X-Gm-Message-State: APjAAAUi40bQ7nxTELSA+zGAYbTEFVv+p01GxBmzyST3GeX84MA9YuMa v1qvYmaRINE5biPU8ea3/Mayt5N7E58+GruRG8k=
X-Google-Smtp-Source: APXvYqyGE+WeuVuZKJ+8Za9xH+32TwF0jUPMdF7jmUUw49PEB061M/ghk/B78QDHQirLw2jvqWcnJo0JRS4yNY+p/3s=
X-Received: by 2002:a81:3a05:: with SMTP id h5mr12464545ywa.282.1551654853817; Sun, 03 Mar 2019 15:14:13 -0800 (PST)
MIME-Version: 1.0
References: <154296488790.9720.4607416129252225914@ietfa.amsl.com> <a09fd3ff-0e8e-0286-1262-20d75292bd84@gmail.com>
In-Reply-To: <a09fd3ff-0e8e-0286-1262-20d75292bd84@gmail.com>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Sun, 03 Mar 2019 18:14:00 -0500
Message-ID: <CAN40gSt9E8uXah6HmQ-BrZMnJGwvok371Ej=FQvZwXyD35uK=Q@mail.gmail.com>
To: Milan Broz <gmazyland@gmail.com>, Ira McDonald <blueroofmusic@gmail.com>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006038bb058338cc93"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/nisTNnYrxMq4Cr__lZ9Pofztebg>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Mar 2019 23:14:18 -0000

Hi,

The datatracker says IRTF state is "Waiting for Document Shepherd" and the
IESG state is "I-D Exists: AD Followup".  Which is to say that it's not had
any
IETF Last Call yet.

Cheers,
- Ira


Ira McDonald (Musician / Software Architect)
Co-Chair - TCG Trusted Mobility Solutions WG
Co-Chair - TCG Metadata Access Protocol SG
Chair - Linux Foundation Open Printing WG
Secretary - IEEE-ISTO Printer Working Group
Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
IETF Designated Expert - IPP & Printer MIB
Blue Roof Music / High North Inc
http://sites.google.com/site/blueroofmusic
http://sites.google.com/site/highnorthinc
mailto: blueroofmusic@gmail.com
PO Box 221  Grand Marais, MI 49839  906-494-2434



On Sun, Mar 3, 2019 at 2:17 PM Milan Broz <gmazyland@gmail.com> wrote:

> Hello,
>
> the draft mentioned below is waiting for action for several months
> (and I think there was a consensus already), is there any date when
> it is planned to be published (or reviewed)?
>
> We are using Argon2 in LUKS2 disk encryption, and we would like
> to avoid referencing expiring RFC draft in the specification.
>
> Thanks,
> Milan
>
> On 23/11/2018 10:21, internet-drafts@ietf.org wrote:
>
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Crypto Forum RG of the IRTF.
> >
> >         Title           : The memory-hard Argon2 password hash and
> proof-of-work function
> >         Authors         : Alex Biryukov
> >                           Daniel Dinu
> >                           Dmitry Khovratovich
> >                           Simon Josefsson
> >       Filename        : draft-irtf-cfrg-argon2-04.txt
> >       Pages           : 29
> >       Date            : 2018-11-23
> >
> > Abstract:
> >    This document describes the Argon2 memory-hard function for password
> >    hashing and proof-of-work applications.  We provide an implementer-
> >    oriented description together with sample code and test vectors.  The
> >    purpose is to simplify adoption of Argon2 for Internet protocols.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-irtf-cfrg-argon2-04
> > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-04
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-argon2-04
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>