Re: [Crypto-panel] Review of Argon2

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 21 June 2017 13:38 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE3B1129B0D for <crypto-panel@ietfa.amsl.com>; Wed, 21 Jun 2017 06:38:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XA1_HITt_cCY for <crypto-panel@ietfa.amsl.com>; Wed, 21 Jun 2017 06:38:33 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0061.outbound.protection.outlook.com [104.47.0.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDC21129B11 for <crypto-panel@irtf.org>; Wed, 21 Jun 2017 06:38:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=eDKQWizDx+5Gz/PLTY7/fUpuQS5kBae3IzsNJ5r7WGw=; b=St2l3oXFIyjBHIzMXRRyeuthAIo9yLzgJTDg46YNwE/N7HsVRaeCCFix6DYTsWrmF/zTrAm0IicJdy7MtRSE/J8YpsJBMnKQ9M13hrZm56b09c45ieE3QAznpsLhRceNr2b20NgdxLT2u2AKRjHFm8M2MWMagkFUtnokPknYi24=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1178.14; Wed, 21 Jun 2017 13:38:30 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab%14]) with mapi id 15.01.1178.023; Wed, 21 Jun 2017 13:38:29 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>
Thread-Topic: Review of Argon2
Thread-Index: AQHS6pOqKBMk9ufQfkiRx0r5QMqy6w==
Date: Wed, 21 Jun 2017 13:38:29 +0000
Message-ID: <D5703515.96D73%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: rhul.ac.uk; dkim=none (message not signed) header.d=none;rhul.ac.uk; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.62.179]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39840400002)(39850400002)(39450400003)(39400400002)(39410400002)(51874003)(24454002)(6306002)(7736002)(99286003)(6436002)(25786009)(6246003)(53936002)(54356999)(4326008)(6486002)(38730400002)(50986999)(3660700001)(81166006)(8676002)(3280700002)(6512007)(8936002)(74482002)(102836003)(3846002)(6116002)(36756003)(4001350100001)(2900100001)(6506006)(189998001)(305945005)(5660300001)(7116003)(2906002)(66066001)(478600001)(86362001)(72206003)(83506001)(5250100002)(42882006)(229853002)(53546010)(14454004)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: e5508974-ec0c-4df7-36d7-08d4b8aacd85
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-microsoft-antispam-prvs: <AM4PR0301MB1906C4546F254D56F8A22538BCDA0@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(100000703101)(100105400095)(3002001)(93006095)(93001095)(6041248)(20161123555025)(20161123562025)(20161123564025)(20161123560025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0345CFD558
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <7CFC03606FDD2D4EBCA94BC80F86D8CD@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jun 2017 13:38:29.7624 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/avE76sk3_ydLw3sH6sid0rwqHjQ>
Subject: Re: [Crypto-panel] Review of Argon2
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jun 2017 13:38:36 -0000

Sorry for the uninformative e-mail subject on my previous e-mail... Cut
and paste...

Please reply to this e-mail so we can track replies more easily by subject.

Cheers,

Kenny 

On 21/06/2017 14:36, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:

>Dear CFRG panel members,
>
>Alexey and I would like to ask for volunteers from the panel to perform
>reviews of the Argon2 draft:
>
>https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/
>
>
>We'd like to move this one to last call, and having a couple of reviews
>from the crypto panel would help give us the confidence to do so.
>
>Thanks in advance,
>
>Kenny
>
>
>