[prev in list] [next in list] [prev in thread] [next in thread] 

List:       cfrg
Subject:    Re: [Cfrg] I-D Action: draft-irtf-cfrg-argon2-03.txt
From:       Dmitry Khovratovich <khovratovich () gmail ! com>
Date:       2017-08-04 8:54:51
Message-ID: CALW8-7JDeNe80nhNEj5hASVZqrTh5W6xgTKCEDrDsiRT0LT1Dg () mail ! gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


Dear CFRG,

we have prepared a new version of the Argon2 draft. Great thanks to our
reviewers, as the comments helped us to improve the text a lot. We also
provided a self-containing reference implementation in C in the appendix.

We have made our comments to the reviews at [1], but 95% of them are Fixed
or Added, and no comment has been left unresolved.

We would also like to thank Jeremiah Blocki for his helpful comments. In
particular, he suggested a new formula for the edge distribution to make
Argon2i more resistant to tradeoff attacks. We are very interested in such
research, and are looking forward to the third-party analysis (by us or
others) of the proposed constructions. If the new edge distribution
withstands public scrutiny, it would make sense to apply it in future
releases of Argon2i and Argon2id.

We are ready to answer any other questions and integrate more comments if
needed.

Best regards,
Alex, Daniel, Dmitry.

[1] https://drive.google.com/open?id=0ByMtMw2hul0Ed2x2enlpR2dZdlE

On Fri, Aug 4, 2017 at 9:17 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : The memory-hard Argon2 password hash and
> proof-of-work function
>         Authors         : Alex Biryukov
>                           Daniel Dinu
>                           Dmitry Khovratovich
>                           Simon Josefsson
>         Filename        : draft-irtf-cfrg-argon2-03.txt
>         Pages           : 44
>         Date            : 2017-08-03
>
> Abstract:
>    This document describes the Argon2 memory-hard function for password
>    hashing and proof-of-work applications.  We provide an implementer-
>    oriented description together with sample code and test vectors.  The
>    purpose is to simplify adoption of Argon2 for Internet protocols.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-argon2-03
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-03
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-argon2-03
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
Best regards,
Dmitry Khovratovich

[Attachment #5 (text/html)]

<div dir="ltr">Dear CFRG,<div><br></div><div>we have prepared a new version of the \
Argon2 draft. Great thanks to our reviewers, as the comments helped us to improve the \
text a lot. We also provided a self-containing reference implementation in C in the \
appendix.</div><div><br></div><div>We have made our comments to the reviews at [1], \
but 95% of them are Fixed or Added, and no comment has been left \
unresolved.</div><div><br></div><div>We would also like to thank Jeremiah Blocki for \
his helpful comments. In particular, he suggested a new formula for the edge \
distribution to make Argon2i more resistant to tradeoff attacks. We are very \
interested in such research, and are looking forward to the third-party analysis (by \
us or others) of the proposed constructions. If the new edge distribution withstands \
public scrutiny, it would make sense to apply it in future releases of Argon2i and \
Argon2id.</div><div><br></div><div>We are ready to answer any other questions and \
integrate more comments if needed.</div><div><br></div><div>Best \
regards,</div><div>Alex, Daniel, Dmitry.</div><div><br></div><div>[1] <a \
href="https://drive.google.com/open?id=0ByMtMw2hul0Ed2x2enlpR2dZdlE">https://drive.google.com/open?id=0ByMtMw2hul0Ed2x2enlpR2dZdlE</a></div></div><div \
class="gmail_extra"><br><div class="gmail_quote">On Fri, Aug 4, 2017 at 9:17 AM,  \
<span dir="ltr">&lt;<a href="mailto:internet-drafts@ietf.org" \
target="_blank">internet-drafts@ietf.org</a>&gt;</span> wrote:<br><blockquote \
class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc \
solid;padding-left:1ex"><br> A New Internet-Draft is available from the on-line \
Internet-Drafts directories.<br> This draft is a work item of the Crypto Forum RG of \
the IRTF.<br> <br>
            Title                 : The memory-hard Argon2 password hash and \
proof-of-work function<br>  Authors              : Alex Biryukov<br>
                                       Daniel Dinu<br>
                                       Dmitry Khovratovich<br>
                                       Simon Josefsson<br>
            Filename            : draft-irtf-cfrg-argon2-03.txt<br>
            Pages                 : 44<br>
            Date                  : 2017-08-03<br>
<br>
Abstract:<br>
     This document describes the Argon2 memory-hard function for password<br>
     hashing and proof-of-work applications.   We provide an implementer-<br>
     oriented description together with sample code and test vectors.   The<br>
     purpose is to simplify adoption of Argon2 for Internet protocols.<br>
<br>
<br>
The IETF datatracker status page for this draft is:<br>
<a href="https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/" rel="noreferrer" \
target="_blank">https://datatracker.ietf.org/<wbr>doc/draft-irtf-cfrg-argon2/</a><br> \
<br> There are also htmlized versions available at:<br>
<a href="https://tools.ietf.org/html/draft-irtf-cfrg-argon2-03" rel="noreferrer" \
target="_blank">https://tools.ietf.org/html/<wbr>draft-irtf-cfrg-argon2-03</a><br> <a \
href="https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-03" \
rel="noreferrer" target="_blank">https://datatracker.ietf.org/<wbr>doc/html/draft-irtf-cfrg-<wbr>argon2-03</a><br>
 <br>
A diff from the previous version is available at:<br>
<a href="https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-argon2-03" \
rel="noreferrer" target="_blank">https://www.ietf.org/rfcdiff?<wbr>url2=draft-irtf-cfrg-argon2-03</a><br>
 <br>
<br>
Please note that it may take a couple of minutes from the time of submission<br>
until the htmlized version and diff are available at <a href="http://tools.ietf.org" \
rel="noreferrer" target="_blank">tools.ietf.org</a>.<br> <br>
Internet-Drafts are also available by anonymous FTP at:<br>
<a href="ftp://ftp.ietf.org/internet-drafts/" rel="noreferrer" \
target="_blank">ftp://ftp.ietf.org/internet-<wbr>drafts/</a><br> <br>
______________________________<wbr>_________________<br>
Cfrg mailing list<br>
<a href="mailto:Cfrg@irtf.org">Cfrg@irtf.org</a><br>
<a href="https://www.irtf.org/mailman/listinfo/cfrg" rel="noreferrer" \
target="_blank">https://www.irtf.org/mailman/<wbr>listinfo/cfrg</a><br> \
</blockquote></div><br><br clear="all"><div><br></div>-- <br><div \
class="gmail_signature" data-smartmail="gmail_signature"><div>Best \
regards,</div><div>Dmitry Khovratovich</div></div> </div>



_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic