Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Yoav Nir <ynir.ietf@gmail.com> Thu, 10 December 2015 09:25 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 668D21A87EE for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 01:25:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8v32i6WW-NYw for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 01:25:51 -0800 (PST)
Received: from mail-wm0-x234.google.com (mail-wm0-x234.google.com [IPv6:2a00:1450:400c:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 309BC1A8826 for <Cfrg@irtf.org>; Thu, 10 Dec 2015 01:25:47 -0800 (PST)
Received: by mail-wm0-x234.google.com with SMTP id c201so23132555wme.0 for <Cfrg@irtf.org>; Thu, 10 Dec 2015 01:25:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Br0bD874NqYlYzjsjr9ttU/HF4xrzJiKQQCOTPkMCKU=; b=XHLwQWdupL8DzE92PfAv9vqHYUN3YahuI6RenR6xB3lrAFEyq0Bpo+ZfsNY/ceYD9d X++ATVSSFZwi2WFyX8NcwSXL8t8uvIgHcfLWYgrOStnOjcAf+GKEugNFxe10oHBTJ5rX TC7kTe2rHFjLis5dlZiOEXbIPMIj1TciDQYox1vJ7D/IfXF8zJaijnQWZFeD7SYcs1Ey rd01xklJDs3TGQ8X0QjBszdkkHqN1G65GdFdX643zz0mMdybbFuxDzNQ2+R8OX+fmkTY uD0XkrqwzAqjzLa/DykIDEEia+5TdrEmsjnzDXadxWwHitLJqHfa+g+P75pnuuygKQT8 d1xQ==
X-Received: by 10.28.102.8 with SMTP id a8mr17826972wmc.67.1449739545693; Thu, 10 Dec 2015 01:25:45 -0800 (PST)
Received: from [172.24.251.92] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id cs4sm11451224wjc.10.2015.12.10.01.25.44 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 10 Dec 2015 01:25:44 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <5668D7A3.1070103@cs.tcd.ie>
Date: Thu, 10 Dec 2015 11:25:42 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <A03EFDDF-DDA7-49E0-B0F4-64B50D0BB8EF@gmail.com>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9aPtoKOG92IS3WkWN2ndLJcRFoI>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 09:25:55 -0000

Hi, Stephen.

> On 10 Dec 2015, at 3:38 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> But as a non-cryptographer, I'd be happier if in future things
> like this (or non-national "vanity" algorithm descriptions) had
> gotten some review from CFRG, however I'm not sure if folks here
> would be generally willing to do that kind of review.

The kind of review you might get in an IETF WG or in a IRTF RG is somewhere between a few hours to a few days of work from several people. 

That is likely enough to review some vanity crypto that someone thought up all by himself (example: [1]). It is not enough for a full analysis of cryptography that actually works. The draft you are talking about is GOST crypto. GOST has a team of good cryptographers working full-time on these algorithms. I doubt a cursory review by this list could find any new weaknesses. We might be able to point at previous work published about such an algorithm, or point out that the block cipher uses a 64-bit block. But I don’t think it’s likely to find new stuff.

Yoav

[1] http://www.ietf.org/mail-archive/web/cfrg/current/msg06805.html