Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03

"Blocki, Jeremiah M" <jblocki@purdue.edu> Tue, 17 July 2018 17:47 UTC

Return-Path: <jblocki@purdue.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EED2130DF3 for <cfrg@ietfa.amsl.com>; Tue, 17 Jul 2018 10:47:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cOWfbCSmxFu6 for <cfrg@ietfa.amsl.com>; Tue, 17 Jul 2018 10:47:48 -0700 (PDT)
Received: from xppmailspam06.itap.purdue.edu (xppmailspam06.itap.purdue.edu [128.210.5.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29588130EF4 for <cfrg@irtf.org>; Tue, 17 Jul 2018 10:47:48 -0700 (PDT)
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="5.51,366,1526356800"; d="scan'208,217";a="126286620"
Received: from exchange.purdue.edu ([128.210.1.29]) by xppmailspam06.itap.purdue.edu with ESMTP/TLS/AES256-SHA; 17 Jul 2018 13:47:46 -0400
Received: from wppexc07.purdue.lcl (172.30.136.180) by wppexc12.purdue.lcl (172.30.136.185) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Tue, 17 Jul 2018 13:47:46 -0400
Received: from wppexc07.purdue.lcl ([fe80::49db:3fa0:d668:8da4]) by wppexc07.purdue.lcl ([fe80::49db:3fa0:d668:8da4%14]) with mapi id 15.00.1365.000; Tue, 17 Jul 2018 13:47:46 -0400
From: "Blocki, Jeremiah M" <jblocki@purdue.edu>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, Alexey Melnikov <alexey.melnikov@isode.com>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03
Thread-Index: AQHTUMJLh6LErL0zF0W+x3tJECOinqN3X6qAgAEJ+QCBHN718A==
Date: Tue, 17 Jul 2018 17:47:46 +0000
Message-ID: <27206ace4d244c2abf8e92174f8f6fe8@wppexc07.purdue.lcl>
References: <59F5E5A6.3080507@isode.com> <284f9ff0-53dc-d14d-be43-d63f6e700592@isode.com> <CAMr0u6=3xyk1aj4X7i8A0CYTQCo9y2zkeeBpp9GYGkNBktxN8Q@mail.gmail.com>
In-Reply-To: <CAMr0u6=3xyk1aj4X7i8A0CYTQCo9y2zkeeBpp9GYGkNBktxN8Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [128.10.9.85]
Content-Type: multipart/alternative; boundary="_000_27206ace4d244c2abf8e92174f8f6fe8wppexc07purduelcl_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rzU5UZB6HDgZgyuia7w8cu9ihOY>
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jul 2018 17:47:52 -0000

I believe there is a minor typo at the bottom of page 4 (https://www.ietf.org/archive/id/draft-irtf-cfrg-argon2-03.txt) which states


“The Argon2 operation is as follows.


1.    Establish H_0 as the 64-bit value as shown below.”

My understanding from looking over the source code is that H_0 is actually a 64-byte value (a 64bit value would likely introduce vulnerabilities to brute force precomputation attacks). Assuming that this is indeed a typo it is a minor nitpick, and I have no objections to publishing.

Best Regards,

Jeremiah

From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Stanislav V. Smyshlyaev
Sent: Wednesday, January 17, 2018 1:23 AM
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-argon2-03

Dear Alexey and CFRG participants,

I did a review of this document (of -02 version) in June; I had a number of minor concerns then. Those concerns have been addressed in -03 draft, I don't see any reasons to object this I-D being published as an RFC.
So I support publishing draft-irtf-cfrg-argon2-03 as an RFC.

Best regards,
Stanislav


2018-01-16 17:31 GMT+03:00 Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>>:

On 29/10/2017 14:28, Alexey Melnikov wrote:
Dear CFRG participants,

This message starts 2 week RGLC on "The memory-hard Argon2 password hash and proof-of-work function " (draft-irtf-cfrg-argon2-03, <https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/><https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/>), that will end on November 12th. Please send you comments, as well as expression of support to publish as an RFC (or possible reasons for not doing so) in reply to this message or directly to CFRG chairs. Your feedback will help chairs to decide whether the document is ready for review by IRSG and subsequent publication as an RFC.
I only saw one private response with some questions (I will followup on it separately). Any objections to getting this published as an RFC?

Thank you,
Alexey

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg