Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sat, 12 December 2015 23:47 UTC

Return-Path: <prvs=978765da11=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D09831AC3D5 for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 15:47:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aKb9lAqu6hTL for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 15:46:59 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id E92621AC3D0 for <Cfrg@irtf.org>; Sat, 12 Dec 2015 15:46:58 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id tBBI0xs2020947; Fri, 11 Dec 2015 13:01:00 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tom Ritter <tom@ritter.vg>
Thread-Topic: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
Thread-Index: AdE0PeOnHYaGHpooC0CppdpWGxUMXg==
Date: Fri, 11 Dec 2015 18:00:59 +0000
Message-ID: <20151211180043.17780804.64575.40276@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============0131782037=="
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.15.21, 1.0.33, 0.0.0000 definitions=2015-12-11_10:2015-12-11,2015-12-11,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1511060000 definitions=main-1512110320
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/EjOqfEbBswYRdTnDg5wwFUy_aUk>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 23:47:02 -0000

AFAIK, there were no attacks on "Magma" that even approach practicality. Its large number of ‎rounds prevents any differential from surviving far enough to be meaningful (I know, I tried :). I'll try to dig your pointers and re-evaluate.

Thanks!

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
  Original Message  
From: Tom Ritter
Sent: Friday, December 11, 2015 12:03
To: Blumenthal, Uri - 0553 - MITLL
Cc: Björn Edström; Stephen Farrell; cfrg@irtf.org; Nevil Brownlee
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
‎
On 10 December 2015 at 09:00, Blumenthal, Uri - 0553 - MITLL
<uri@ll.mit.edu> wrote:
> GOST has been reviewed and analyzed by the cryptographic community
> (academia included) for ages (well, decades, really). I’ve seen several
> publications. As I recall, the only significant weakness found was related
> to related-keys <pun intended :>. Of course it uses 64-bit blocks in the
> world where (most) everybody embraced 128-bit, and some toy with 256-bit
> block ciphers.
‎
I thought there were several slide attacks on GOST (I assume the old
'Magma' version, but I am unsure) that significantly weaken it from
it's purported keylength (but are still not computable breaks.) I
believe they kicked off with Isobe's paper in 2011[0] and then were
improved by a number of people e.g. [1].

-tom

[0] https://www.iacr.org/archive/fse2011/67330297/67330297.pdf
[1] https://eprint.iacr.org/2011/558.pdf