Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Dmitry Belyavsky <beldmit@gmail.com> Tue, 02 February 2016 11:20 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7DB61B29A7 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:20:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tie0pBlj152J for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:20:48 -0800 (PST)
Received: from mail-lf0-x22d.google.com (mail-lf0-x22d.google.com [IPv6:2a00:1450:4010:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D74C21B29A2 for <cfrg@irtf.org>; Tue, 2 Feb 2016 03:20:47 -0800 (PST)
Received: by mail-lf0-x22d.google.com with SMTP id 78so67429382lfy.3 for <cfrg@irtf.org>; Tue, 02 Feb 2016 03:20:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=+wuf+6d8k0ROWApSwnRx+CSNy4hKYiKIa1su8gw3pmg=; b=tjAz3IkP70vmLvV/8lzoNH0Y0+tVB9t3vlh5lAVPfuEjcxckeNAWvFCfSzhYLZtTav 7P540bL43FbH2qv+kxJYQ/kdzMVKOzhbG9LyKQQ3Qw5/vtcdV8+rouhLmsUZW5vNTfv6 ebbKa0ghRZuH8DQK0kltQMr9kAYDJzsqrMXAP/lBaCGn439QCzik7+1NqklSwWsq60yF 57WAPKw2NR5twAMK8FP5quNp7JxeKfbhKWf7a62efylVVYxEVzdBLMGQL865TbtsP70a wNukjPYl1XViEF43gl1/ExZg7aMghLYxwyA6+YYwtfWPesMx6OGXkey7hDfR0fr/1qQF UGvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=+wuf+6d8k0ROWApSwnRx+CSNy4hKYiKIa1su8gw3pmg=; b=ILIiJ801QPNLdW0WKC7l3NN2iznPigo2fwdN0+fcto8oqtr3r185ozmTEpFGYiIa+P b4t5wgMg5VAo+eVE4g1EVY0gFqM4aCZjhGhTfls7xyPJrhZZV3z0Qr5eSVCu0VJTVmmJ USDLHDfVh6Jp/Fe4NHFjb7mSE1RCba0xKd1y0DYN66H08TMwEAgZu8uleaO03MOq+BRD ML4z9gO2dWrw+XeJY7iAoL8vE8m5eAqkAUIyn4Jv5nhkEjJXWbQbJI0Cl7IzNUe0EVlj Jp3AxZl/P1TgE0zVyknPCQ4zgGLVXekTsUF51ZfJDq8Kw6oZKoIDCrbzQg+U6Bx+Zhmq 6NRw==
X-Gm-Message-State: AG10YOS5prDOSkDWbIJIjEE6HO4K0hu1i4STX+ZgGYQLHilT3eWBYVnTEgRhTvBJN0z2rD+525N/o6skNENv6Q==
MIME-Version: 1.0
X-Received: by 10.25.18.220 with SMTP id 89mr11069813lfs.127.1454412046008; Tue, 02 Feb 2016 03:20:46 -0800 (PST)
Received: by 10.25.21.85 with HTTP; Tue, 2 Feb 2016 03:20:45 -0800 (PST)
In-Reply-To: <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk>
Date: Tue, 02 Feb 2016 14:20:45 +0300
Message-ID: <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a114080ea5c0b20052ac7b1ea"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LCujz0RzymFv9UvYJbRPZlTzyjs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 11:20:49 -0000

Dear Kenny,

On Tue, Feb 2, 2016 at 2:16 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Hi,
>
> Not strictly relevant for this conflict review, but since we're discussing
> it anyway...
>
> Is anyone on the CFRG list aware of any cryptanalysis of the block cipher
> Kuznyechik?
>
> I realise it's a relatively new algorithm, although it seems to be a
> development of previous ciphers from the same stable, but my search engine
> of choice only turned up a couple of references.
>
> So what's the state-of-the-art here?
>

The only reference I know is here:
http://cvo-lab.blogspot.fr/2015/01/the-new-gost-standard-from-russian.html

But I hope that there are some more researches.

-- 
SY, Dmitry Belyavsky