Re: [CFRG] Proposal: add reference implementation to Argon2 RFC

Benson Muite <benson_muite@emailplus.org> Mon, 11 September 2023 10:21 UTC

Return-Path: <benson_muite@emailplus.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CECE6C151990 for <cfrg@ietfa.amsl.com>; Mon, 11 Sep 2023 03:21:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.198
X-Spam-Level:
X-Spam-Status: No, score=-7.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.091, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=emailplus.org header.b="WbZd8Jh+"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="rg2wqTdG"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YYC_3AwQCp5A for <cfrg@ietfa.amsl.com>; Mon, 11 Sep 2023 03:21:08 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3572FC151989 for <cfrg@irtf.org>; Mon, 11 Sep 2023 03:21:08 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id 82C17320098F for <cfrg@irtf.org>; Mon, 11 Sep 2023 06:21:05 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute3.internal (MEProxy); Mon, 11 Sep 2023 06:21:05 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=emailplus.org; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm1; t= 1694427665; x=1694514065; bh=m5CrqXdvt7Lz7fS8ni9hyISZih5D0zsurYI bdpldFKU=; b=WbZd8Jh+uJx+9hG6DRnEYV9CPbqVC4jOX+OwmnW3v+4sOuR4MJe ca3S5aqpziK+3abj99xRycAuXAw6StMsqDQG/ha+q8v89GcM57yUEi4ZD3RZfASQ j+lyoW+jQAwsTyaYGeo2KIESrTU4++YKJysUjf0ErtEFm3+uxAB6MuLAc2vI/IEi mXBE/aPFisvMEvZvs6155RMd9XT07ly0jDqqvjCpwjQAk03YsqAm56hon8Attgkz uPzG10sHHtpSB4bXYNCreivpB04ZylLcqGIt/GvZ5krOGwaQ6WilsMJRm+i59GEp gM1g7fB1RU6G0R9MB7VaK9T8RgeTMo39SSQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1694427665; x= 1694514065; bh=m5CrqXdvt7Lz7fS8ni9hyISZih5D0zsurYIbdpldFKU=; b=r g2wqTdGcndw+Hd5oDFMlvvzNSG4ZDXMWJ01GGOJyUK6pf4nZcRAfigCNEX1t6U1+ t9iKnTRceG3Yq8MgAQ5Uy5AoTQ2imYdridAX0O+EAlYl2AELm0tVueO+LNDA/MTG b7Q31qEXwUyrWOVOElG7coTSnw8rc5wiKiZxGVtUiUhF5gypwID2HYtjQnsNR35R 48GyhDgVCLRBq5A9euaBU2o3pgv2JI5/1qsEt5yd1tGAGpuNDLiKtf52pzZO5f+c a0zLV38OevFfGa0WO7BJC0k13N8LvkFsrQPq2xKHOgwGIQsQvTOB5G3WqMYLw4CN 1pClGTPGNNXGMg9Bph2cQ==
X-ME-Sender: <xms:EOr-ZCJekO0jspxg5RNwYNnF3RdLps1FLo7S1YEFb-1bt4wg9PoWXQ> <xme:EOr-ZKK8WGaOrvaxQhMY52Fi4548Hw14deICejeYw_7ypwltzIHJr0F0wBCbbS2Ra DqetCjFNcVAMGbk>
X-ME-Received: <xmr:EOr-ZCs1-qVCrLchLtZBFxeqiTVzm-JXBZwamdy4lbXUXKA9Sz0mBBnDymsWqCdQYhE>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedviedrudeigedgvdehucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefkffggfgfvfhfhufgjtgfgsehtje ertddtfeejnecuhfhrohhmpeeuvghnshhonhcuofhuihhtvgcuoegsvghnshhonhgpmhhu ihhtvgesvghmrghilhhplhhushdrohhrgheqnecuggftrfgrthhtvghrnhepkeffkeevke fghedvjedvjeevfffguefhtddufeffgefhkedtjeegleekgfefiedtnecuffhomhgrihhn pehivghtfhdrohhrghdprhhftgdqvgguihhtohhrrdhorhhgpdhirhhtfhdrohhrghenuc evlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpegsvghnshho nhgpmhhuihhtvgesvghmrghilhhplhhushdrohhrgh
X-ME-Proxy: <xmx:EOr-ZHax1AlVtSeSxmKJS30zu1bg3MITX1faiecfhs9XkOb0Xt3dgw> <xmx:EOr-ZJZXC3Ar_LL2PHWRE0OpCWw3v9ITIqTJjrpUT0bYuKojj7vcQw> <xmx:EOr-ZDCrszimy1-sAReqp5WPGnOA67SDL753om4MKpdFnJ_AoGXFtw> <xmx:Eer-ZL0hx592E_cGnjEN60W7BYox5-fyEMYdL5G0nfwliBxRX2nhdA>
Feedback-ID: ic1e8415a:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <cfrg@irtf.org>; Mon, 11 Sep 2023 06:21:03 -0400 (EDT)
Message-ID: <bc4aeaed-893f-b28c-34c8-ed66debf2dc3@emailplus.org>
Date: Mon, 11 Sep 2023 13:20:57 +0300
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0
To: cfrg@irtf.org
References: <1768e071-b3b8-9eef-cc2f-d1498afd8ca0@loup-vaillant.fr> <87tts34bls.fsf@kaka.sjd.se> <0db891d1-f770-894f-8870-171d1b0e95be@loup-vaillant.fr> <87fs3mimlj.fsf@kaka.sjd.se>
Content-Language: en-US
From: Benson Muite <benson_muite@emailplus.org>
In-Reply-To: <87fs3mimlj.fsf@kaka.sjd.se>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pF0Y2dj9ohplkO7W9LQkVzoQW3Q>
Subject: Re: [CFRG] Proposal: add reference implementation to Argon2 RFC
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Sep 2023 10:21:13 -0000

On 9/10/23 09:11, Simon Josefsson wrote:
> Loup Vaillant <loup@loup-vaillant.fr> writes:
> 
>>> Thanks for working on this!  Can you submit your code as an IETF draft?
>>
>> Sure, just... how do I do that?  I never worked on IETF documents, and
>> have absolutely no idea how to write or submit a draft. I guess there 
>> might be a manual somewhere for this? Do you have a link?
> 
> A lot of information is available here:
> 
> https://author-tools.ietf.org/
It is possible to add a ink to associated code/implementations see:
https://www.rfc-editor.org/rfc/rfc7942
https://www.ietf.org/archive/id/draft-eckel-edm-find-code-02.html
This is not reviewed though.

An informational RFC might be the easiest to do if there is additional
information associated with the implementation that would be useful:
https://www.ietf.org/standards/process/informational-vs-experimental/
> 
> Looking back at history, the Argon draft used to have example code:
> 
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-06#section-5
> 
> Does anyone recall why that was removed?
> 
> I think having example code included in crypto-related documents is
> useful.  Even in todays world I run into well-deployed algorithms that
> lack liberally licensed and simple to use (standalone) example
> implementations that re-produce some published test vectors.  My most
> recent example was DRBG-CTR-AES256.
> 
> /Simon
> 
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg