Re: [saag] AD sponsoring draft-josefsson-scrypt-kdf

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 13 August 2015 13:10 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1DC61A1BD2 for <saag@ietfa.amsl.com>; Thu, 13 Aug 2015 06:10:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8vvWF_WDxyvm for <saag@ietfa.amsl.com>; Thu, 13 Aug 2015 06:10:26 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 780A81A1BCB for <saag@ietf.org>; Thu, 13 Aug 2015 06:10:26 -0700 (PDT)
Received: by wicne3 with SMTP id ne3so258725395wic.1 for <saag@ietf.org>; Thu, 13 Aug 2015 06:10:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Pu9QVycZ9YeJmAKsR1TGnW2FGguBNhBbNqlEbg1i21k=; b=wCPvwTNN64atTxJ3AP4a25vXMtTKGVCDC5WJI5xGaXAh8d9Qx2Gvz7Vha3kM4q7wYv Akvv6xyvGvHCJ0ldM5WAdahlWNbNA7zOgOAyd5389MvpRZMQDmOKW509YG2E//HUx4pl 0TKF6Y+t6wJxcC/oSvpR46gHW5TVp8tPnxCKHS5r0scSLrs3qJJkRZVEVWVJZ9Aub50u eJ1gyLhpSAJPejhatgBoztnYB3OlAGGOrNP1eKrMHMbn3Y5tCb/WpW7VUmG9PPj9f6om bLvMMiG2m2wbcynUD1z9jgR4hxKdhkvknqQd/Qo85P9zF29kYGwkuDhH/U32T7kFzhvW RKDg==
MIME-Version: 1.0
X-Received: by 10.180.189.17 with SMTP id ge17mr55094454wic.90.1439471425233; Thu, 13 Aug 2015 06:10:25 -0700 (PDT)
Received: by 10.28.157.84 with HTTP; Thu, 13 Aug 2015 06:10:25 -0700 (PDT)
In-Reply-To: <CAJU7za+GW8HWCuTzG7YuV2k=pDFrkkGxaxQ9h+=Q6xG9NyQQ8A@mail.gmail.com>
References: <559153E0.5050102@cs.tcd.ie> <55C932F6.7080203@cs.tcd.ie> <87y4hg9lnt.fsf@latte.josefsson.org> <CAJU7za+GW8HWCuTzG7YuV2k=pDFrkkGxaxQ9h+=Q6xG9NyQQ8A@mail.gmail.com>
Date: Thu, 13 Aug 2015 09:10:25 -0400
Message-ID: <CAHbuEH7peLvze9Wcphk5pSbCpGhdW3AsqtqaYSk=pomHNn9Mkg@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/G13PBFtfTYOPkBVBmhP6LPEMqqU>
Cc: Simon Josefsson <simon@josefsson.org>, "saag@ietf.org" <saag@ietf.org>
Subject: Re: [saag] AD sponsoring draft-josefsson-scrypt-kdf
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Aug 2015 13:10:29 -0000

On Thu, Aug 13, 2015 at 7:48 AM, Nikos Mavrogiannopoulos
<nmav@gnutls.org> wrote:
> On Thu, Aug 13, 2015 at 12:39 AM, Simon Josefsson <simon@josefsson.org> wrote:
>> DES-based UNIX Crypt-function,
>> FreeBSD MD5 crypt,
>> GNU SHA-256/512 crypt
>> Windows NT LAN Manager (NTLM) hash
>> Blowfish-based bcrypt
>
> The latter was published in USENIX 1999:
> https://www.usenix.org/legacy/event/usenix99/provos/provos.pdf
>
>> As far as I know, Salsa20 was not published at any conference or
>> journal, so there may not be any better references.
>
> Salsa20 was an official submission to estream competition, so the
> authoritative reference is the design articles at:
> http://www.ecrypt.eu.org/stream/salsa20pf.html (the "Salsa20
> specification" and "Salsa20 design").

I'd jut like to take a step back from the reference question to ask,
why is salsa used as a hash when it was designed as a stream cipher?
Is there a reason Blake2 (derived from chacha) was not used instead?
Maybe there is a good reason and I'd be interested to have that
background.

Thanks,
Kathleen

>
> regards,
> Nikos
>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag



-- 

Best regards,
Kathleen