Re: [openpgp] The Argon2 proposal seems incomplete (Draft 6)

Paul Wouters <paul@nohats.ca> Fri, 29 July 2022 14:55 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96982C14F73A for <openpgp@ietfa.amsl.com>; Fri, 29 Jul 2022 07:55:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ij8xw88Ffynw for <openpgp@ietfa.amsl.com>; Fri, 29 Jul 2022 07:55:01 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF47DC14F728 for <openpgp@ietf.org>; Fri, 29 Jul 2022 07:55:00 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4LvVtB5sPrz3LK; Fri, 29 Jul 2022 16:54:58 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1659106498; bh=7klHnCmyT7kf2DwRojAiydbJgfyQSyVFlmnMDwIJ5co=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=jZk2xjglqZ1kRNPgYozwu5bJ1HZLhGv/SIVRUlXptEWzSX3xWUnu6RUPigw6iFvfO oZ3qxImsosLRYbxlcpKGPyaPBfHIIf0W7B2e7Pt+5fMzO4416dSz3AB+pjUmjVbf7w wDF0qCCD2Nom4jCJUEDsmqqa0jIzw0JItKYyXVOE=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 6cTFaHvfQnqI; Fri, 29 Jul 2022 16:54:58 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Fri, 29 Jul 2022 16:54:57 +0200 (CEST)
Received: from smtpclient.apple (dhcp-89e3.meeting.ietf.org [31.133.137.227]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 738A23AEED3; Fri, 29 Jul 2022 10:54:56 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Fri, 29 Jul 2022 10:54:52 -0400
Message-Id: <8496F28B-5CF6-4C50-9A12-FEB884B1CADF@nohats.ca>
References: <87r124m64c.fsf@wheatstone.g10code.de>
Cc: Justus Winter <justus@sequoia-pgp.org>, Bruce Walzer <bwalzer@59.ca>, openpgp@ietf.org
In-Reply-To: <87r124m64c.fsf@wheatstone.g10code.de>
To: Werner Koch <wk@gnupg.org>
X-Mailer: iPhone Mail (19F77)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/A-z9ZJUudx59-RRBZd0b-b9LyVo>
Subject: Re: [openpgp] The Argon2 proposal seems incomplete (Draft 6)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jul 2022 14:55:05 -0000

[ speaking as individual]

On Jul 29, 2022, at 08:56, Werner Koch <wk@gnupg.org> wrote:
> 
> 
> CFB+MDC is a proper encryption system the we came up in 2000 with still
> no known attacks.  It is slow, though.  Thus a faster and easy to
> implement AE mode makes a lot of sense.  This is why we started to
> deploy OCB decryption capability years ago, so that in a few years it
> can replace the CFB+MDC mode.

This is still possible and likely used by the majority of users?

> The whole new complex "crypto-refresh" AE stuff to support the brittle
> GCM is a dead end.  Well, unless you want to put OpenPGP back into the
> geek-only domain.

I don’t see how adding GCM for those who want or need FIPS compliance, or want faster native webcrypto support, would cause non-geek users to drop out of using openpgp. Can you explain how you think that would happen ?

Paul