Re: [Cfrg] scrypt password-based key derivation function

Simon Josefsson <simon@josefsson.org> Fri, 11 December 2015 10:23 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 452011A8747 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 02:23:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.251
X-Spam-Level:
X-Spam-Status: No, score=-1.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M6kTEcyO9-RS for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 02:23:17 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D9D21A873B for <cfrg@irtf.org>; Fri, 11 Dec 2015 02:23:16 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tBBAN0pl020109 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 11 Dec 2015 11:23:02 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Hanno Böck <hanno@hboeck.de>
References: <87bogv4udy.fsf@latte.josefsson.org> <56697BF7.6000400@cs.tcd.ie> <20151210192737.08bf975f@pc1>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151211:cfrg@irtf.org::kE9irMFM/7Jf9GFi:FSCU
X-Hashcash: 1:22:151211:hanno@hboeck.de::A6Lz3isIdLXva2cL:aC1q
Date: Fri, 11 Dec 2015 11:22:59 +0100
In-Reply-To: <20151210192737.08bf975f@pc1> ("Hanno \=\?iso-8859-1\?Q\?B\=F6ck\?\= \=\?iso-8859-1\?Q\?\=22's\?\= message of "Thu, 10 Dec 2015 19:27:37 +0100")
Message-ID: <874mfpmgho.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/p3DJrb_Rqs37yCUoDuWu_UFd5Ww>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] scrypt password-based key derivation function
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 10:23:19 -0000

Hanno Böck <hanno@hboeck.de> writes:

> Hi,
>
> On Thu, 10 Dec 2015 13:19:51 +0000
> Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>
>> Just a heads-up that this is currently up for IESG approval
>> on the January 7th telechat. If someone had a chance to take
>> a peek in the meantime that'd be great as there were a few
>> changes and clarifications done but hopefully nothing bad:-)
>
> I see that this was originally submitted in 2012.
>
> These days we have argon2 and from what I'm aware scrypt and argon2
> have very similar goals. However argon2 is the winner of a
> competition.
>
> So is it really appropriate to still have an rfc for scrypt? It seems
> that whereever scrypt is considered to be used argon2 can replace it.
> And having more choices with almost the same goals only adds unneeded
> complexity.

At this point, publishing the scrypt document is about documenting
reality.  Scrypt is already widely deployed used on the Internet.  That
is why I believe it is useful to publish this.  I agree it is better to
promote Argon2 going forward -- and that work is in progress -- but I
believe there will be years until it reaches the same deployment level
as scrypt.  Argon2 was finalized only on the last months.

/Simon