Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Björn Edström <be@bjrn.se> Thu, 10 December 2015 12:18 UTC

Return-Path: <bjorn.edstrom@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 601961AD0BC for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 04:18:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.978
X-Spam-Level:
X-Spam-Status: No, score=-0.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fhybS3xIfvCf for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 04:18:19 -0800 (PST)
Received: from mail-pf0-x234.google.com (mail-pf0-x234.google.com [IPv6:2607:f8b0:400e:c00::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CB9B1AD0BB for <Cfrg@irtf.org>; Thu, 10 Dec 2015 04:18:19 -0800 (PST)
Received: by pfbg73 with SMTP id g73so48478896pfb.1 for <Cfrg@irtf.org>; Thu, 10 Dec 2015 04:18:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=b9N0wpt9dYfu6ZDSGnkrCCbM/qXO9zmIR2vNlxc2voQ=; b=L0AieRXi6s7MSuzbmmOHSGsccQBrKwZ0ctK6G3m3jLCQZv0ZQ7Lv96lgZZiiTbqQFY B7ixmO5KQVstoWbtkjnNqIDNPPZ+n1UPCiGE/ItdkwvdYEd/r5GlnbRfjE5++X5HP68z 6c6GYpsqtTCVQzV8F1D+WhtPbU6bf/b+ANV/rE0pBP96dcCdvjVLA2IlQ4XqP1oaaJs6 3LMS+MJQC6rNdm+CrIrc3iuXtj2/1PKy8ECWT7xCSTk4ZsDHqS9YZ10VP6AzDDVt9gdl 1LcxOEm/55SkX6028uSBxEt+/0mqyb/IBnLUtt6+TB6jTON1l4d34tgjumFzoyjM2WQM 3afA==
MIME-Version: 1.0
X-Received: by 10.98.65.206 with SMTP id g75mr6273831pfd.105.1449749899169; Thu, 10 Dec 2015 04:18:19 -0800 (PST)
Sender: bjorn.edstrom@gmail.com
Received: by 10.66.20.131 with HTTP; Thu, 10 Dec 2015 04:18:19 -0800 (PST)
In-Reply-To: <56694CB0.4020503@cs.tcd.ie>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie> <A03EFDDF-DDA7-49E0-B0F4-64B50D0BB8EF@gmail.com> <56694CB0.4020503@cs.tcd.ie>
Date: Thu, 10 Dec 2015 13:18:19 +0100
X-Google-Sender-Auth: QS8qaFMNahagk0_NsvO2GjHltaM
Message-ID: <CAA4PzX2WFOJKe0qMST01n9WPV7HJHMkAjgBviaQZ9LTPne-_eg@mail.gmail.com>
From: Björn Edström <be@bjrn.se>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ITZ_uVFueoZNWP3ykPlkJNA8PWo>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 12:18:21 -0000

I 100% support the view that cryptographic proposals should be sanity
checked by CFRG or another appropriate WG/RG. Specifically for the
reason you mention Stephen: There may have been recent research that
invalidates some security assumptions that were previously held.

Cheers
Björn


On Thu, Dec 10, 2015 at 10:58 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
> Hiya,
>
> On 10/12/15 09:25, Yoav Nir wrote:
>> Hi, Stephen.
>>
>>> On 10 Dec 2015, at 3:38 AM, Stephen Farrell
>>> <stephen.farrell@cs.tcd.ie> wrote:
>>>
>>>
>>> But as a non-cryptographer, I'd be happier if in future things like
>>> this (or non-national "vanity" algorithm descriptions) had gotten
>>> some review from CFRG, however I'm not sure if folks here would be
>>> generally willing to do that kind of review.
>>
>> The kind of review you might get in an IETF WG or in a IRTF RG is
>> somewhere between a few hours to a few days of work from several
>> people.
>>
>> That is likely enough to review some vanity crypto that someone
>> thought up all by himself (example: [1]). It is not enough for a full
>> analysis of cryptography that actually works. The draft you are
>> talking about is GOST crypto. GOST has a team of good cryptographers
>> working full-time on these algorithms. I doubt a cursory review by
>> this list could find any new weaknesses. We might be able to point at
>> previous work published about such an algorithm, or point out that
>> the block cipher uses a 64-bit block. But I don’t think it’s likely
>> to find new stuff.
>
> Agreed.
>
> Pointing at previous work that affects how to sensibly use an
> algorithm in IETF protocols, or spotting details that are badly
> documented, would be what we're after here, not new cryptanalytic
> results. (If someone had those, and was gonna publish, they'd
> publish elsewhere for sure.)
>
> The reason I think that could be valuable though is that I do
> think there's expertise on this list that's not available in
> the IETF and I'd like to avoid a situation where cryptographers
> come back to us some years later saying "WTF!!? the IETF has said
> how to use <foo> for <bar>, but <biffle et al> showed years ago
> that that's only safe for 2^N packets and the <blah> setting
> has to be <fuffle>."
>
> I figure it's reasonably likely that the proponents of the
> <foo> algorithm might omit such details, not out of
> crypto-badness but just for normal human-nature reasons or
> because they assume that everyone using <foo> should know
> that already.
>
> Cheers,
> S.
>
>
>
>
>>
>> Yoav
>>
>> [1] http://www.ietf.org/mail-archive/web/cfrg/current/msg06805.html
>>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg