Re: [Cfrg] On the (non-)randomness of the S-box of Streebog and Kuznyechik

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 06 August 2019 14:13 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1006B1200B9 for <cfrg@ietfa.amsl.com>; Tue, 6 Aug 2019 07:13:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 57M4iLoM-JDC for <cfrg@ietfa.amsl.com>; Tue, 6 Aug 2019 07:13:23 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44FEB120072 for <cfrg@irtf.org>; Tue, 6 Aug 2019 07:13:21 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 098C5BE56; Tue, 6 Aug 2019 15:13:20 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dgteBkz_1V8J; Tue, 6 Aug 2019 15:13:19 +0100 (IST)
Received: from [134.226.36.93] (unknown [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BF5E0BE2F; Tue, 6 Aug 2019 15:13:19 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1565100799; bh=3rOZv/qYVKdvLAEFJ5+KHGSOaTGHX35Oi4EtPMCR4ps=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=lSBEkZnj++KTBS7gr7qmEcZ4DeTO4VUmIi1b53CnTnG8oUCDgzLoBsoly6jt6Y4RY xGqrI/5cHv/GtdgcMsli73/k2oiQRspC9cfK7IbwI0nWlBFdIJuU1uebO7SRfmBku9 oqxQGK+XHDJ6LwHN2u5Zl3o7eNCpYOcJsofCPMSI=
To: Dmitry Belyavsky <beldmit@gmail.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: Leo Perrin <leo.perrin@inria.fr>, cfrg <cfrg@irtf.org>
References: <1327417226.25659372.1565019306532.JavaMail.zimbra@inria.fr> <CADqLbz+2dbvxdaGKp_3XMprp4XMxDK=B=1GKCLmxkjThX9kPYg@mail.gmail.com> <CAMr0u6kGAPRoS70uqqOPJzv30tBR0pgMKLSrBO0eksWrB5Pi8w@mail.gmail.com> <cb745eda-cbc7-b35a-d3fe-6cdecf3cfd05@cs.tcd.ie> <CAMr0u6kWweGAaF3RoLNXkt3Np6xyfB_HxT6P1LLGFPqmVETqvg@mail.gmail.com> <CADqLbzK-CjdLoOy2YTbzYjiEo_pofCY8u5oXEJsC5b-ofApFmQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Autocrypt: addr=stephen.farrell@cs.tcd.ie; prefer-encrypt=mutual; keydata= mQINBFo9UDIBEADUH4ZPcUnX5WWRWO4kEkHea5Y5eEvZjSwe/YA+G0nrTuOU9nemCP5PMvmh 5Cg8gBTyWyN4Z2+O25p9Tja5zUb+vPMWYvOtokRrp46yhFZOmiS5b6kTq0IqYzsEv5HI58S+ QtaFq978CRa4xH9Gi9u4yzUmT03QNIGDXE37honcAM4MOEtEgvw4fVhVWJuyy3w//0F2tzKr EMjmL5VGuD/Q9+G/7abuXiYNNd9ZFjv4625AUWwy+pAh4EKzS1FE7BOZp9daMu9MUQmDqtZU bUv0Q+DnQAB/4tNncejJPz0p2z3MWCp5iSwHiQvytYgatMp34a50l6CWqa13n6vY8VcPlIqO Vz+7L+WiVfxLbeVqBwV+4uL9to9zLF9IyUvl94lCxpscR2kgRgpM6A5LylRDkR6E0oudFnJg b097ZaNyuY1ETghVB5Uir1GCYChs8NUNumTHXiOkuzk+Gs4DAHx/a78YxBolKHi+esLH8r2k 4LyM2lp5FmBKjG7cGcpBGmWavACYEa7rwAadg4uBx9SHMV5i33vDXQUZcmW0vslQ2Is02NMK 7uB7E7HlVE1IM1zNkVTYYGkKreU8DVQu8qNOtPVE/CdaCJ/pbXoYeHz2B1Nvbl9tlyWxn5Xi HzFPJleXc0ksb9SkJokAfwTSZzTxeQPER8la5lsEEPbU/cDTcwARAQABtDJTdGVwaGVuIEZh cnJlbGwgKDIwMTcpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPokCQAQTAQgAKgIbAwUJ CZQmAAULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAUCWj6jdwIZAQAKCRBasvrxexcr6o7QD/9m x9DPJetmW794RXmNTrbTJ44zc/tJbcLdRBh0KBn9OW/EaAqjDmgNJeCMyJTKr1ywaps8HGUN hLEVkc14NUpgi4/Zkrbi3DmTp25OHj6wXBS5qVMyVynTMEIjOfeFFyxG+48od+Xn7qg6LT7G rHeNf+z/r0v9+8eZ1Ip63kshQDGhhpmRMKu4Ws9ZvTW2ACXkkTFaSGYJj3yIP4R6IgwBYGMz DXFX6nS4LA1s3pcPNxOgrvCyb60AiJZTLcOk/rRrpZtXB1XQc23ZZmrlTkl2HaThL6w3YKdi Ti1NbuMeOxZqtXcUshII45sANm4HuWNTiRh93Bn5bN6ddjgsaXEZBKUBuUaPBl7gQiQJcAlS 3MmGgVS4ZoX8+VaPGpXdQVFyBMRFlOKOC5XJESt7wY0RE2C8PFm+5eywSO/P1fkl9whkMgml 3OEuIQiP2ehRt/HVLMHkoM9CPQ7t6UwdrXrvX+vBZykav8x9U9M6KTgfsXytxUl6Vx5lPMLi 2/Jrsz6Mzh/IVZa3xjhq1OLFSI/tT2ji4FkJDQbO+yYUDhcuqfakDmtWLMxecZsY6O58A/95 8Qni6Xeq+Nh7zJ7wNcQOMoDGj+24di2TX1cKLzdDMWFaWzlNP5dB5VMwS9Wqj1Z6TzKjGjru q8soqohwb2CK9B3wzFg0Bs1iBI+2RuFnxLkCDQRaPVAyARAA+g3R0HzGr/Dl34Y07XqGqzq5 SU0nXIu9u8Ynsxj7gR5qb3HgUWYEWrHW2jHOByXnvkffucf5yzwrsvw8Q8iI8CFHiTYHPpey 4yPVn6R0w/FOMcY70eTIu/k6EEFDlDbs09DtKcrsT9bmN0XoRxITlXwWTufYqUnmS+YkAuk+ TLCtUin7OdaS2uU6Ata3PLQSeM2ZsUQMmYmHPwB9rmf+q2I005AJ9Q1SPQ2KNg/8xOGxo13S VuaSqYRQdpV93RuCOzg4vuXtR+gP0KQrus/P2ZCEPvU9cXF/2MIhXgOz207lv3iE2zGyNXld /n8spvWk+0bH5Zqd9Wcba/rGcBhmX9NKKDARZqjkv/zVEP1X97w1HsNYeUFNcg2lk9zQKb4v l1jx/Uz8ukzH2QNhU4R39dbF/4AwWuSVkGW6bTxHJqGs6YimbfdQqxTzmqFwz3JP0OtXX5q/ 6D4pHwcmJwEiDNzsBLl6skPSQ0Xyq3pua/qAP8MVm+YxCxJQITqZ8qjDLzoe7s9X6FLLC/DA L9kxl5saVSfDbuI3usH/emdtn0NA9/M7nfgih92zD92sl1yQXHT6BDa8xW1j+RU4P+E0wyd7 zgB2UeYgrp2IIcfG+xX2uFG5MJQ/nYfBoiALb0+dQHNHDtFnNGY3Oe8z1M9c5aDG3/s29QbJ +w7hEKKo9YMAEQEAAYkCJQQYAQgADwUCWj1QMgIbDAUJCZQmAAAKCRBasvrxexcr6qwvD/9b Rek3kfN8Q+jGrKl8qwY8HC5s4mhdDJZI/JP2FImf5J2+d5/e8UJ4fcsT79E0/FqX3Z9wZr6h sofPqLh1/YzDsYkZDHTYSGrlWGP/I5kXwUmFnBZHzM3WGrL3S7ZmCYMdudhykxXXjq7M6Do1 oxM8JofrXGtwBTLv5wfvvygJouVCVe87Ge7mCeY5vey1eUi4zSSF1zPpR6gg64w2g4TXM5qt SwkZVOv1g475LsGlYWRuJV8TA67yp1zJI7HkNqCo8KyHX0DPOh9c+Sd9ZX4aqKfqH9HIpnCL AYEgj7vofeix7gM3kQQmwynqq32bQGQBrKJEYp2vfeO30VsVx4dzuuiC5lyjUccVmw5D72J0 FlGrfEm0kw6D1qwyBg0SAMqamKN6XDdjhNAtXIaoA2UMZK/vZGGUKbqTgDdk0fnzOyb2zvXK CiPFKqIPAqKaDHg0JHdGI3KpQdRNLLzgx083EqEc6IAwWA6jSz+6lZDV6XDgF0lYqAYIkg3+ 6OUXUv6plMlwSHquiOc/MQXHfgUP5//Ra5JuiuyCj954FD+MBKIj8eWROfnzyEnBplVHGSDI ZLzL3pvV14dcsoajdeIH45i8DxnVm64BvEFHtLNlnliMrLOrk4shfmWyUqNlzilXN2BTFVFH 4MrnagFdcFnWYp1JPh96ZKjiqBwMv/H0kw==
Message-ID: <0f69f440-1e83-67f0-3538-12f3a566bc85@cs.tcd.ie>
Date: Tue, 06 Aug 2019 15:13:16 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <CADqLbzK-CjdLoOy2YTbzYjiEo_pofCY8u5oXEJsC5b-ofApFmQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="DYoeCi4h8bA9DxH8VprZDcKlCfU0r1D2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CZ0rw41qp0KOArak86yKmdiJOJ8>
Subject: Re: [Cfrg] On the (non-)randomness of the S-box of Streebog and Kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2019 14:13:25 -0000

Hiya,

On 06/08/2019 15:09, Dmitry Belyavsky wrote:
> Dear Stephen,
> 
> RFC 7091 seems to be a translation of the corresponding GOST standard.
> 
> RFC 8624 contains a reference to RFC5933, where the GOST algorithms for
> DNSSec were introduced.
> The reference is correct, the reference to the superseding algorithms is
> correct too.

I'm not getting it. Why does 8624 need a normative
reference to 6986 and an informative reference to
5933 when the code points refer to the algorithms
defined in 5933?

S.

> 
> So it seems that no errata required here.
> 
> 
> On Tue, Aug 6, 2019 at 4:56 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
> wrote:
> 
>> Dear Stephen,
>>
>>>> So that sounds like an erratum may be worthwhile for each of 8624 and
>> 7901? I guess the code points defined for DNSSEC are really for the old
>> algorithms and ought not point to the RFCs for the new ones?
>>>> And that hasn't really got anything to do with the meat of Leo's
>> findings - it's just that his work flagged up the erroneous references.
>> Personally, I agree that it would be good to do the updates here. But, as
>> for DNSSEC, I hope that the authors of RFC 5933 (or, maybe, Dmitry
>> Belyavsky) can comment better.
>>
>>
>>
>> вт, 6 авг. 2019 г. в 16:33, Stephen Farrell <stephen.farrell@cs.tcd.ie>:
>>
>>>
>>> Hiya,
>>>
>>> On 06/08/2019 14:14, Stanislav V. Smyshlyaev wrote:
>>>> Stephen, GOST R 34.11-94 is built using a completely different
>>>> construction, so (Leo will correct me, if I am mistaken) the discovered
>>>> properties are not related to GOST R 34.11-94. I’d also like to clarify
>>>> that this GOST R 34.11-94 is an old hash function, which has been
>>>> deprecated for about 7 years in Russia.
>>>
>>> So that sounds like an erratum may be worthwhile
>>> for each of 8624 and 7901? I guess the code points
>>> defined for DNSSEC are really for the old algorithms
>>> and ought not point to the RFCs for the new ones?
>>> Those'd be valid errata I reckon, as it was a bit
>>> of a mistake (though entirely understandable) to
>>> refer to the new RFCs when the code points are for
>>> the old algorithms. Those errata would just say
>>> that the normative references to the new RFC were
>>> wrong and should've been to the old RFC. And that
>>> hasn't really got anything to do with the meat of
>>> Leo's findings - it's just that his work flagged
>>> up the erroneous references.
>>>
>>> As to whether to deprecate the algorithms due to
>>> Leo's findings, I agree that the existence of
>>> deployments that'd be affected needs to be taken
>>> into account in terms of the timing of when that
>>> might reasonably be done. And the fact that the
>>> algorithms in question are national standards is
>>> also a relevant point, though of course deprecating
>>> the RFCs has no formal effect on such national
>>> standards.
>>>
>>> Personally though, I think discovery of undeclared
>>> and unexplained structure such as this in a crypto
>>> algorithm ought be taken as a negative, even if there
>>> is no known attack at present, so I'd be for moving
>>> to deprecate when that is practical, in this case,
>>> as I would in any other similar case.
>>>
>>> Cheers,
>>> S.
>>>
>>
>