Re: [Cfrg] adopting Argon2 as a CFRG document

Jeremiah Blocki <jblocki@microsoft.com> Tue, 31 May 2016 13:37 UTC

Return-Path: <jblocki@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9705A12D52C for <cfrg@ietfa.amsl.com>; Tue, 31 May 2016 06:37:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xTl6WH4ZK1Xn for <cfrg@ietfa.amsl.com>; Tue, 31 May 2016 06:37:09 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0729.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 984D112D1EA for <cfrg@irtf.org>; Tue, 31 May 2016 06:37:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=sb2Ue9rdoP1WLCv8hGY3WX9FmBgCnmeqTFfLpgyCupU=; b=iQXu9GtmgAcK5fDpQxUTCtHUQKA0+jr87fRPehsU93uVfUncxZS4jCddNCO2x2NpUuW2YLf98+/ofcRj+pub921rFAmgUAzYfgF5+a0pTHE+HYrp+Mbz+fabPwtDmsWi7VbLPzZlTLwlq3at1atoLc9XKQJ4riaSAHgRtlymGus=
Received: from BY1PR03MB1514.namprd03.prod.outlook.com (10.162.210.148) by BY1PR03MB1515.namprd03.prod.outlook.com (10.162.210.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.506.9; Tue, 31 May 2016 13:36:53 +0000
Received: from BY1PR03MB1514.namprd03.prod.outlook.com ([10.162.210.148]) by BY1PR03MB1514.namprd03.prod.outlook.com ([10.162.210.148]) with mapi id 15.01.0506.013; Tue, 31 May 2016 13:36:53 +0000
From: Jeremiah Blocki <jblocki@microsoft.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Re: adopting Argon2 as a CFRG document
Thread-Index: AdG7O/lbmwNqtX32TpGhUi23uY+GsQ==
Date: Tue, 31 May 2016 13:36:53 +0000
Message-ID: <BY1PR03MB15145CD7EAA31AC8B0ED18DFAB460@BY1PR03MB1514.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [117.39.62.226]
x-ms-office365-filtering-correlation-id: ded45b5a-11f8-4f35-d4bb-08d38958a0b4
x-microsoft-exchange-diagnostics: 1; BY1PR03MB1515; 5:D1RDUHJz8NR3GTT5MQaP51Kq6FqH4R0oZrxwlgUPNEGUUuITRZq776AhTR0phzUeGtYpyevZ5H9lcdecFsu9VRrWfqjhbsWgXu9cimtHuMhcWkRTVoF2pymUZGd4odh9sLMIE/s27ej1i2VPU3J7Dg==; 24:HzMluY++GcXWut2lXHqyRPPVP9Rnk0/MkTDsZbHOTBX1qoFfHbnVJ6Lu0y/KyELtRdeLoyrs0MPcKOvUAaC3UBOvaOPNpxQLlqac77VIjQk=; 7:X0z0tYxO/8u51kNHiMk7lTDr99R17ED4JVhuAhZ31ySkMbwsVyY6lfI0xgQOaSkybrlMnYp1jKLuJ46PmZ04kWEvHiv2INlapII69w9V54yhtZS4/XJttyuvJsMIEo/tVePSGNJzoKDa/ITt9FeZDhd4827qTs1n2ZHn6LRke2SblgtVvP93jbsqL8efAvXXEOL30Z60F1suiTt92rMNqw==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY1PR03MB1515;
x-microsoft-antispam-prvs: <BY1PR03MB1515333D309D39FDEAD8787EAB460@BY1PR03MB1515.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:BY1PR03MB1515; BCL:0; PCL:0; RULEID:; SRVR:BY1PR03MB1515;
x-forefront-prvs: 095972DF2F
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(97736004)(19300405004)(2906002)(5003600100002)(5002640100001)(189998001)(92566002)(50986999)(8676002)(54356999)(5004730100002)(5640700001)(10090500001)(5630700001)(81166006)(107886002)(86362001)(3280700002)(1730700003)(19625215002)(5005710100001)(8936002)(10290500002)(76576001)(10400500002)(74316001)(5008740100001)(110136002)(8990500004)(450100001)(87936001)(2900100001)(3660700001)(19580395003)(2351001)(122556002)(86612001)(99286002)(586003)(11100500001)(15975445007)(66066001)(9326002)(77096005)(33656002)(3846002)(6116002)(2501003)(9686002)(790700001)(16236675004)(102836003); DIR:OUT; SFP:1102; SCL:1; SRVR:BY1PR03MB1515; H:BY1PR03MB1514.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BY1PR03MB15145CD7EAA31AC8B0ED18DFAB460BY1PR03MB1514namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 May 2016 13:36:53.3360 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY1PR03MB1515
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/xMgcBOS7LFtP6dKs2E_22ga5Exw>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] adopting Argon2 as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 May 2016 13:38:36 -0000

Hi Jean,

I wanted to add a quick clarifying statement about the `contradictory' claims.

A few months ago we updated [AB16] on ePrint to add Section 5.1. Briefly, in Section 5.1 we make the observation that there is a simple way to optimize our attacks against multi-pass variants of Argon2i. The optimization (roughly) reduces costs by a factor of tau (the number of passes through memory).

I believe that Section 5.6 of the Argon2i paper was written before we updated [AB16] to add Section 5.1 (optimized attack against multi-pass variants of Argon2i).

I also want to reiterate a point that Joel made: The analysis from [AB16] only upper-bounds the (energy/amortized-AT) complexity of the attack. It is possible (likely) that the upper-bound overestimates complexity by a constant factor (if true then the attack from [AB16] is even stronger).

Jeremiah