Re: [Cfrg] Security analysis of scrypt

Paul Grubbs <pag225@cornell.edu> Wed, 10 February 2016 18:59 UTC

Return-Path: <pag225@cornell.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 480E71B2ECE for <cfrg@ietfa.amsl.com>; Wed, 10 Feb 2016 10:59:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.58
X-Spam-Level:
X-Spam-Status: No, score=-3.58 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XUMR36Tl4c3i for <cfrg@ietfa.amsl.com>; Wed, 10 Feb 2016 10:59:26 -0800 (PST)
Received: from limerock01.mail.cornell.edu (limerock01.mail.cornell.edu [128.84.13.241]) by ietfa.amsl.com (Postfix) with ESMTP id 5327D1B2ECD for <cfrg@irtf.org>; Wed, 10 Feb 2016 10:59:26 -0800 (PST)
X-CornellRouted: This message has been Routed already.
Received: from exchange.cornell.edu (sf-e2013-08.exchange.cornell.edu [10.22.40.55]) by limerock01.mail.cornell.edu (8.14.4/8.14.4_cu) with ESMTP id u1AIxLXV011598 for <cfrg@irtf.org>; Wed, 10 Feb 2016 13:59:25 -0500
Received: from sf-e2013-01.exchange.cornell.edu (10.22.40.48) by sf-e2013-08.exchange.cornell.edu (10.22.40.55) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Wed, 10 Feb 2016 13:59:24 -0500
Received: from mail-wm0-f42.google.com (74.125.82.42) by exchange.cornell.edu (10.22.40.48) with Microsoft SMTP Server (TLS) id 15.0.1130.7 via Frontend Transport; Wed, 10 Feb 2016 13:59:24 -0500
Received: by mail-wm0-f42.google.com with SMTP id p63so42794694wmp.1 for <cfrg@irtf.org>; Wed, 10 Feb 2016 10:59:24 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=fXzYjzzRixbd5QRkia9pexS65REXN7qlt7mhAfxgv1w=; b=fxupDh3Y1zqfSgQsGKhkYzsjWaNaByc1MLiepVu+q+ardxIqEiFYv9UPM5Nt8tIyb+ Zs/QlRx2aqupmeoJbLYq6vWCvZqofi4+zM3jLaW05JnwvOc5vC2UjZF523xHOF/v3zZG XyioB0EyoM3o3vy2KAoHVgFu20MSMSYqG/vxJD8nyzVOqc0ddVK3cqmiDizQK9po+uBW TkYohlrwArzN+9FhUQZ0cNEhLr6xX/fqvF1ly8bJotN3vjzZ2cw8K6CUL2SAnCGw43z1 ousbALLoZDKG55wMXJJtwMRUBDlCY1hIuQk0xvkJXM8POj6XLXx499Vnm5jP8q8iOAKF zv8g==
X-Gm-Message-State: AG10YOQuVIvplSnZX3ise8axvUr/4leiQ2PQ9pF7o31AcMQryYYi76VrCOrDTwTmZrwEBTi3e7XTESTgD0byJEAz3ygO2eP2OsN4+9Grf7x3EmnxbiKZlttloa89zMl8SGxczla98h16fqABCoI8xWA0NFw=
X-Received: by 10.194.82.199 with SMTP id k7mr46863257wjy.65.1455130763995; Wed, 10 Feb 2016 10:59:23 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.194.82.199 with SMTP id k7mr46863226wjy.65.1455130763587; Wed, 10 Feb 2016 10:59:23 -0800 (PST)
Received: by 10.28.87.83 with HTTP; Wed, 10 Feb 2016 10:59:23 -0800 (PST)
In-Reply-To: <aaae2181e7274ad1b469c0302e182c65@ustx2ex-dag1mb1.msg.corp.akamai.com>
References: <CAEB_pdf5ckqEtwC9N80YhNoqh77xPY2zJfuWq_BUio9wqg+Qxg@mail.gmail.com> <aaae2181e7274ad1b469c0302e182c65@ustx2ex-dag1mb1.msg.corp.akamai.com>
Date: Wed, 10 Feb 2016 13:59:23 -0500
Message-ID: <CAKDPBw8QWAU4U3VADiQ-nMHxsQU=Av5_7QP8ExYPZt3V+4Qi4Q@mail.gmail.com>
From: Paul Grubbs <pag225@cornell.edu>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bb04ece440e5e052b6f0821"
Received-SPF: Neutral (sf-e2013-08.exchange.cornell.edu: 74.125.82.42 is neither permitted nor denied by domain of pag225@cornell.edu)
X-ORG-HybridRouting: c703c3fc2dbe51fcc159669f1617baae
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/pfC0jEin9EqRAxk3wbKp2zrNVNg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Security analysis of scrypt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Feb 2016 18:59:28 -0000

Can your results be extended to Argon2d and/or Argon2i? If so, are you
planning on doing it?

On Wed, Feb 10, 2016 at 1:52 PM, Salz, Rich <rsalz@akamai.com> wrote:

>
> > http://eprint.iacr.org/2016/100.pdf
>
> Got a one-paragraph summary that uses little words and small numbers? :)
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>