Re: [saag] AD sponsoring draft-josefsson-scrypt-kdf

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 13 August 2015 14:35 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DF4A1A21C2 for <saag@ietfa.amsl.com>; Thu, 13 Aug 2015 07:35:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fg3hKLvgJbLK for <saag@ietfa.amsl.com>; Thu, 13 Aug 2015 07:35:54 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F3B41A21B4 for <saag@ietf.org>; Thu, 13 Aug 2015 07:35:54 -0700 (PDT)
Received: by wijp15 with SMTP id p15so261476463wij.0 for <saag@ietf.org>; Thu, 13 Aug 2015 07:35:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vFq4vDwM9641odoz6O0NYmR0YMpt3F7NoFOEvsSX49A=; b=PaZu6XjEb30zIkK10+4EHwjtACiMgCoKYbV/UYoq4/DinWUTph0NeOo79ktNmEEc4T TOjwvb4pGj7YnRET9VWkxkxSsyGvwGn7Bz8xb67xBaX7Ec9E2bc+z7vD96zuk1ukQrZo DG7QHd7rmv5Oay4xeectYTfi2fn/kBdakvuUPs8RYeTtWNeev3PyEf+Va6A0B+iAXzL0 KGdCn3A7GUnFcJTXaVbCCQbjBogpJxiAQk69/TRkvcNbWU7bOJgJsv3+agz4FJjWJ93o 9F4T7PB4+SAwk0+WtKqjaqDJlsdLdfES5CV4x7OsjDw1kyDs+xQrZvxnDT4az+6XKRQ+ MAMw==
MIME-Version: 1.0
X-Received: by 10.194.2.9 with SMTP id 9mr76644739wjq.95.1439476553155; Thu, 13 Aug 2015 07:35:53 -0700 (PDT)
Received: by 10.28.157.84 with HTTP; Thu, 13 Aug 2015 07:35:53 -0700 (PDT)
In-Reply-To: <87a8tv8dx3.fsf@latte.josefsson.org>
References: <559153E0.5050102@cs.tcd.ie> <55C932F6.7080203@cs.tcd.ie> <87y4hg9lnt.fsf@latte.josefsson.org> <CAJU7za+GW8HWCuTzG7YuV2k=pDFrkkGxaxQ9h+=Q6xG9NyQQ8A@mail.gmail.com> <CAHbuEH7peLvze9Wcphk5pSbCpGhdW3AsqtqaYSk=pomHNn9Mkg@mail.gmail.com> <87a8tv8dx3.fsf@latte.josefsson.org>
Date: Thu, 13 Aug 2015 10:35:53 -0400
Message-ID: <CAHbuEH78ctcOa7r-tfKz0Y9CZ8VuHkjLUjh-tZTLEcR2D4NCbg@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/9g1WYqtzEZCJHr1O3qHV1H9_3i8>
Cc: "saag@ietf.org" <saag@ietf.org>
Subject: Re: [saag] AD sponsoring draft-josefsson-scrypt-kdf
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Aug 2015 14:35:56 -0000

On Thu, Aug 13, 2015 at 10:24 AM, Simon Josefsson <simon@josefsson.org> wrote:
> Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> writes:
>
>> On Thu, Aug 13, 2015 at 7:48 AM, Nikos Mavrogiannopoulos
>> <nmav@gnutls.org> wrote:
>>> On Thu, Aug 13, 2015 at 12:39 AM, Simon Josefsson <simon@josefsson.org> wrote:
>>>> DES-based UNIX Crypt-function,
>>>> FreeBSD MD5 crypt,
>>>> GNU SHA-256/512 crypt
>>>> Windows NT LAN Manager (NTLM) hash
>>>> Blowfish-based bcrypt
>>>
>>> The latter was published in USENIX 1999:
>>> https://www.usenix.org/legacy/event/usenix99/provos/provos.pdf
>>>
>>>> As far as I know, Salsa20 was not published at any conference or
>>>> journal, so there may not be any better references.
>>>
>>> Salsa20 was an official submission to estream competition, so the
>>> authoritative reference is the design articles at:
>>> http://www.ecrypt.eu.org/stream/salsa20pf.html (the "Salsa20
>>> specification" and "Salsa20 design").
>>
>> I'd jut like to take a step back from the reference question to ask,
>> why is salsa used as a hash when it was designed as a stream cipher?
>
> This is a terminology issue.  'Salsa20 core' or 'Salsa20 hash' is
> explained here:
>
> http://cr.yp.to/salsa20.html
>
> Salsa20 core is a hash function, in its general sense, see:
>
> https://en.wikipedia.org/wiki/Hash_function
>
> In particular, Salsa20 core is NOT a cryptographic hash function.
> Compare Salsa20 core to FNV or CRC or something similar, not to SHA-1.
>
> Salsa20 the stream cipher is based on the Salsa20 core hash function.
>
> Scrypt does not use Salsa20 the stream cipher.
>
> Think of the Salsa20 hash function as similar to FNV hash.
>
> This said, I'm not convinced the estream Salsa20 specification is the
> most suitable reference to explain the Salsa20 core hash function.  The
> eSTREAM site linked above only appear to publish a ZIP file with the
> algorithm specification.  Is that a good reference?  However, perhaps we
> can add it as an additional reference?  Then there is always the worry
> about which is the "right" one in case of differences, but since the
> draft includes test vectors I doubt there will be any confusion.
>
>> Is there a reason Blake2 (derived from chacha) was not used instead?
>
> 1) Scrypt needs a (fast) mathematic hash function, not a cryptographic
> hash.
>
> 2) Age; ChaCha and Scrypt were designed at the same time.
>
>> Maybe there is a good reason and I'd be interested to have that
>> background.
>
> I hope this helps.

Thanks, I was just taking a quick look at this because of the reference problem.
>
> /Simon



-- 

Best regards,
Kathleen