Re: [Cfrg] scrypt password-based key derivation function

Tony Arcieri <bascule@gmail.com> Sun, 13 December 2015 00:50 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40D0F1ACD76 for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 16:50:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0EoFQ9RBrS0Y for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 16:50:40 -0800 (PST)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCA771ACD6E for <cfrg@irtf.org>; Sat, 12 Dec 2015 16:50:39 -0800 (PST)
Received: by ioae126 with SMTP id e126so12761108ioa.1 for <cfrg@irtf.org>; Sat, 12 Dec 2015 16:50:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=yyDqB7kPiD2wsFiF/RV9mHdEJ0BpHyO4oCT+Akh6pUI=; b=nvAGni7lvLqAmjKRbuOJWu/OyYwXhQqoEE4rM+nzh0G5kiMwAT7RrNRYcNPqw5PT6u L+TY0nVZhF0c4EhPyQVIuI4pNlVfbdnA1oh9i3kvWSF+dQnjpXNquC7OASUVr3hR79uH sDGHN1uPPzA53tokL2o41E96HJSj8Dxm7jjjInMTJBwFALHwRJmSsAN5q7jfF57cbgvT dOIHardQw0saXhAFek5ZB5smMhznFPoNmSQNeZW/5V01Dq2gAy8EoZRcy/z7edT15BmH UcVFvBmEM3g8kDnXhcRFOQHvQk+2XDTGLTNjSZdDIxSeRaz+Q4XYgF2EE4WYzv06koIv sjSg==
X-Received: by 10.107.30.75 with SMTP id e72mr23750370ioe.5.1449967839054; Sat, 12 Dec 2015 16:50:39 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.37.140 with HTTP; Sat, 12 Dec 2015 16:50:19 -0800 (PST)
In-Reply-To: <874mfpmgho.fsf@latte.josefsson.org>
References: <87bogv4udy.fsf@latte.josefsson.org> <56697BF7.6000400@cs.tcd.ie> <20151210192737.08bf975f@pc1> <874mfpmgho.fsf@latte.josefsson.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Sat, 12 Dec 2015 16:50:19 -0800
Message-ID: <CAHOTMVK3HjunH70i_DM_KVKHeJfR1jHU82izotoqypGi8wv74A@mail.gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/alternative; boundary="001a1141977efb93060526bcf15f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zd0bGUq0vMmUk738jMCoAIk0oAg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] scrypt password-based key derivation function
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Dec 2015 00:50:41 -0000

On Fri, Dec 11, 2015 at 2:22 AM, Simon Josefsson <simon@josefsson.org>
wrote:

> At this point, publishing the scrypt document is about documenting
> reality.  Scrypt is already widely deployed used on the Internet.  That
> is why I believe it is useful to publish this.  I agree it is better to
> promote Argon2 going forward -- and that work is in progress -- but I
> believe there will be years until it reaches the same deployment level
> as scrypt.  Argon2 was finalized only on the last months.


+1

As a PHC judge: scrypt is still a fine choice, and while I think Argon2
will be a great choice in the future, scrypt has a much better ecosystem of
supported implementations, documentation, etc

-- 
Tony Arcieri