Re: [Cfrg] GOST algorithms descriptions

"Blumenthal, Uri" <uri@ll.mit.edu> Sun, 14 June 2009 22:21 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1B4323A69EF; Sun, 14 Jun 2009 15:21:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ULdZHtcD7FAC; Sun, 14 Jun 2009 15:21:01 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 1EADF3A682A; Sun, 14 Jun 2009 15:21:00 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n5EMFYov020863; Sun, 14 Jun 2009 18:15:34 -0400 (EDT)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAJkaakO; Sun Jun 14 18:14:46 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Sun, 14 Jun 2009 18:14:46 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "'dol@cryptocom.ru'" <dol@cryptocom.ru>, "'saag@ietf.org'" <saag@ietf.org>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Date: Sun, 14 Jun 2009 18:14:45 -0400
Thread-Topic: [Cfrg] GOST algorithms descriptions
Thread-Index: AcnsBbe+nY7q0BvaSr+h7lpr0mQJ4QBN85q2
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E46A645C3B85@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [Cfrg] GOST algorithms descriptions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jun 2009 22:21:02 -0000

Nice work with the drafts - thank you! (Some technical questions may come later.)

This CFRG discussion mentioned attacks against GOST hash (which are not applicable to SHA-2, for example). When there's no shortage of hash algorithms, why choose one that has demonstratable flaws? Only because "it's been invented here"? In the same key (no pun intended :-), why in this day and age choose a hash based on a 64-bit cipher?

I for one would like to see these issues commented on.

Thanks!


----- Original Message -----
From: cfrg-bounces@irtf.org <cfrg-bounces@irtf.org>
To: saag@ietf.org <saag@ietf.org>; cfrg@irtf.org <cfrg@irtf.org>
Sent: Sat Jun 13 04:29:07 2009
Subject: [Cfrg] GOST algorithms descriptions

Hello,

the fact that the GOST cryptography algorithms descriptions are not 
easily accessible in English was repeatedly mentioned when discussing 
related subjects.
Now, these descriptions are posted as I-Ds, we hope that will serve the 
community to get acquianted more closely with these sets of widely used 
algorithms.

http://www.ietf.org/internet-drafts/draft-dolmatov-cryptocom-gost341194-00.txt


http://www.ietf.org/internet-drafts/draft-dolmatov-cryptocom-gost34102001-00.txt



Comments are welcome vie e-mail or in the maillists.


dol@

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg