Re: [Cfrg] Vulgarized explanations on the Russian S-box

Dmitry Belyavsky <beldmit@gmail.com> Wed, 03 April 2019 10:46 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB7431200C4 for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 03:46:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R2SfV89hgveX for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 03:46:08 -0700 (PDT)
Received: from mail-ed1-x529.google.com (mail-ed1-x529.google.com [IPv6:2a00:1450:4864:20::529]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93A511200B9 for <cfrg@irtf.org>; Wed, 3 Apr 2019 03:46:08 -0700 (PDT)
Received: by mail-ed1-x529.google.com with SMTP id q3so14480999edg.0 for <cfrg@irtf.org>; Wed, 03 Apr 2019 03:46:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HMZaqt7k5F/+ntRKxTJKAsdNYK1JUlQvzVZMCy7O0c0=; b=WaBA9sh6/7rT+fRLsU1gw2MujzlZYfSDtr9cWPUUZX/yrSyKFtpy05d630Irk/igQT LGDrL2KTRj16kgtTmOaUQliP79e00wqlK3aMvEChe4GF9NZDGr0Lqh0Qj4F+REogktYQ r1FickbDZpuyXZ/8fSkTsUDlh6bef7U4k7zd9A4Gexwa/X8Kx1RCsoSvutdSlBkFPqCh cYOC1k/XQ+oX1NnE0ZNz9K2rJLfjIMQDG1GW18+EH1TjHkl0h46AMWn7kem+LEGm41UL ASAzRryZKxF5DjF6Od3jzqBOFsOrOuDKRzy9fQV3uo3thQzR0R8ic5Evn93qddPMFw7z 3VzA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HMZaqt7k5F/+ntRKxTJKAsdNYK1JUlQvzVZMCy7O0c0=; b=LPEVwrKqfHitJFBhqcX8/KCHPgkFKsua2GczBW1AVdm1q2KNpj9LkNP/xi9pwcjwWn jHSHyyUcBbJId3tUYdV31LA6xduCI90FWPJSy6oh7WcF5aeK5a/jz2m8GiEFUcyc8bDg 3m+aiX1GBMZBR26JquN9+bhYlrKtoY/4hpnr6CrwxdmtSlzIS8UOKcfuuOqBabet/G4j L70MJto+PVSSMyuhqWxxJN6NKaJv0Y7mLwt6aK1h0KY4YsV8lclb4BkLLRKxPteet5O4 J6IdlTwO8w3JLnGhfLUsSGCEVreRZmeECRk0BEGErf8GwnNG19O2XnDWmUZvW0DYZeG7 +SVQ==
X-Gm-Message-State: APjAAAURStjyYY+Dv6zU17LEP0pb0zefUv3pm7wwO3uRKntZo1+bwBoj +0bpcwkiXsRCTcg/9NpRs07QFHpibsHoSernB6s=
X-Google-Smtp-Source: APXvYqzIgyeLRJKHEqIdhptrc0owPEG8H7CKx41CvHlUhuVj4q1AT1z4D64tmncBmceRwiK00Q/vF1XvIWtsesbAK3w=
X-Received: by 2002:a50:ac14:: with SMTP id v20mr49132604edc.63.1554288366977; Wed, 03 Apr 2019 03:46:06 -0700 (PDT)
MIME-Version: 1.0
References: <1735276178.1878431.1553421249214.JavaMail.zimbra@inria.fr> <CAN8NK9FRRL_F2NF5x5yb_Vf30MhQD69om1e7awcz6U9nexHB1Q@mail.gmail.com>
In-Reply-To: <CAN8NK9FRRL_F2NF5x5yb_Vf30MhQD69om1e7awcz6U9nexHB1Q@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Wed, 03 Apr 2019 13:46:05 +0300
Message-ID: <CADqLbzJFR+OKGJKstmXcu1qonXEEHxJFjpggW5KKE3MSgsy9ng@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Cc: Leo Perrin <leo.perrin@inria.fr>, cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000fe07d005859df552"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Hn61tjLPh1Vs830f2jeN0gMC4HM>
Subject: Re: [Cfrg] Vulgarized explanations on the Russian S-box
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2019 10:46:11 -0000

Let's look from another side.

Does a structure discovered by Leo open any chances to build more effective
implementations of Streebog/Kuznechik?

Thank you!

On Wed, Apr 3, 2019 at 10:52 AM Aaron Zauner <azet@azet.org> wrote:

> Thanks Leo,
>
> Indeed an interesting read & contribution.
>
> Aaron
>
> On Sun, Mar 24, 2019 at 10:54 AM Leo Perrin <leo.perrin@inria.fr> wrote:
>
>> Dear members,
>>
>> I have written detailed and (I hope) vulgarized explanations of my
>> results on the Russian S-box which is used in RFC 6986 and RFC 7801. I
>> provide some more information about the claims of the designers (in
>> particular that they claim to have lost their generation algorithm...) and
>> then argue that, until the designers of these algorithms clarify their
>> design process, neither Kuznyechik nor Streebog should be used.
>>
>> Here is the link: https://who.paris.inria.fr/Leo.Perrin/pi.html
>>
>> Best regards,
>>
>> /Léo
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>


-- 
SY, Dmitry Belyavsky