[rfc-dist] RFC 9106 on Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications

rfc-editor@rfc-editor.org Wed, 08 September 2021 06:31 UTC

Return-Path: <rfc-dist-bounces@rfc-editor.org>
X-Original-To: ietfarch-rfc-dist-archive@ietfa.amsl.com
Delivered-To: ietfarch-rfc-dist-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B864B3A1BCE for <ietfarch-rfc-dist-archive@ietfa.amsl.com>; Tue, 7 Sep 2021 23:31:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.901
X-Spam-Level:
X-Spam-Status: No, score=-2.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HcLRr8ItsIm5 for <ietfarch-rfc-dist-archive@ietfa.amsl.com>; Tue, 7 Sep 2021 23:31:28 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D9D13A1BC9 for <rfc-dist-archive-yuw6Xa6hiena@ietf.org>; Tue, 7 Sep 2021 23:31:28 -0700 (PDT)
Received: from rfcpa.amsl.com (localhost [IPv6:::1]) by rfc-editor.org (Postfix) with ESMTP id 7B2C4F4073E; Tue, 7 Sep 2021 23:30:58 -0700 (PDT)
X-Original-To: rfc-dist@rfc-editor.org
Delivered-To: rfc-dist@rfc-editor.org
Received: by rfc-editor.org (Postfix, from userid 30) id B7877F40740; Tue, 7 Sep 2021 23:30:56 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20210908063056.B7877F40740@rfc-editor.org>
Date: Tue, 07 Sep 2021 23:30:56 -0700
Subject: [rfc-dist] RFC 9106 on Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications
X-BeenThere: rfc-dist@rfc-editor.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: RFC Announcements <rfc-dist.rfc-editor.org>
List-Unsubscribe: <https://www.rfc-editor.org/mailman/options/rfc-dist>, <mailto:rfc-dist-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <http://www.rfc-editor.org/pipermail/rfc-dist/>
List-Post: <mailto:rfc-dist@rfc-editor.org>
List-Help: <mailto:rfc-dist-request@rfc-editor.org?subject=help>
List-Subscribe: <https://www.rfc-editor.org/mailman/listinfo/rfc-dist>, <mailto:rfc-dist-request@rfc-editor.org?subject=subscribe>
Cc: drafts-update-ref@iana.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: rfc-dist-bounces@rfc-editor.org
Sender: rfc-dist <rfc-dist-bounces@rfc-editor.org>

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9106

        Title:      Argon2 Memory-Hard Function for Password 
                    Hashing and Proof-of-Work Applications 
        Author:     A. Biryukov,
                    D. Dinu,
                    D. Khovratovich,
                    S. Josefsson
        Status:     Informational
        Stream:     IRTF
        Date:       September 2021
        Mailbox:    alex.biryukov@uni.lu,
                    daniel.dinu@intel.com,
                    khovratovich@gmail.com,
                    simon@josefsson.org
        Pages:      21
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-argon2-13.txt

        URL:        https://www.rfc-editor.org/info/rfc9106

        DOI:        10.17487/RFC9106

This document describes the Argon2 memory-hard function for password
hashing and proof-of-work applications.  We provide an
implementer-oriented description with test vectors.  The purpose is
to simplify adoption of Argon2 for Internet protocols.  This document
is a product of the Crypto Forum Research Group (CFRG) in the IRTF.

This document is a product of the Crypto Forum Research Group of the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC


_______________________________________________
rfc-dist mailing list
rfc-dist@rfc-editor.org
https://www.rfc-editor.org/mailman/listinfo/rfc-dist
http://www.rfc-editor.org