Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 02 February 2016 11:16 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75B7C1ADBFC for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:16:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u4WTFXm9C83h for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:16:44 -0800 (PST)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0066.outbound.protection.outlook.com [104.47.2.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88B071ADEB6 for <cfrg@irtf.org>; Tue, 2 Feb 2016 03:16:44 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB382.eurprd03.prod.outlook.com (10.141.10.12) with Microsoft SMTP Server (TLS) id 15.1.396.15; Tue, 2 Feb 2016 11:16:39 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0396.020; Tue, 2 Feb 2016 11:16:39 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: RFC 5742 conflict review for draft-dolmatov-kuznyechik
Thread-Index: AQHRW53H5PTCWrurkU6QZdK+UwdC1Z8Yr9cA
Date: Tue, 02 Feb 2016 11:16:39 +0000
Message-ID: <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com>
In-Reply-To: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.0.151221
authentication-results: isode.com; dkim=none (message not signed) header.d=none;isode.com; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [192.76.146.51]
x-microsoft-exchange-diagnostics: 1; DBXPR03MB382; 5:7BV0RgIUnAdVBYnPIPYE1RJbOjPLAYeBu/5a6rAJtZ0Ajtab6ztTY64cgh+rxWu3iARmILFi9deUmmR0MZryOYROy9rAPXPTl4vVKZjIlu5DXKY/3ZZklsG2YLeOxDghOQayc/P35DSOWDepYAMAUw==; 24:Z9dtR9zBpzKEISHl3D95epq4E1rWOEvl9pvDigp6DS5X8XmDSyLA9jtAwlUIBIxWHpwHd2wbUBvrErr4Fqba0wrGHFNQFNlIe+BxIvJpSX0=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB382;
x-ms-office365-filtering-correlation-id: 3bcaaed6-fd91-41dc-1760-08d32bc252a7
x-microsoft-antispam-prvs: <DBXPR03MB382D882E24B49DA3E35BE77BCDF0@DBXPR03MB382.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:DBXPR03MB382; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB382;
x-forefront-prvs: 084080FC15
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(479174004)(66066001)(4326007)(15975445007)(77096005)(2906002)(74482002)(2900100001)(2950100001)(87936001)(19580395003)(83506001)(40100003)(5001770100001)(122556002)(19580405001)(36756003)(5001960100002)(11100500001)(86362001)(586003)(2501003)(5004730100002)(189998001)(1096002)(3846002)(6116002)(102836003)(76176999)(50986999)(54356999)(10400500002)(1220700001)(230783001)(3660700001)(106116001)(92566002)(3280700002)(5002640100001)(5008740100001)(3470700001)(4001350100001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB382; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <8A2B1F7D65B7AC41AFD1958114684AA3@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Feb 2016 11:16:39.8610 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB382
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Xg8nA2hUMlX7kapWx-BTPSj_HJI>
Cc: Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 11:16:47 -0000

Hi,

Not strictly relevant for this conflict review, but since we're discussing
it anyway...

Is anyone on the CFRG list aware of any cryptanalysis of the block cipher
Kuznyechik? 

I realise it's a relatively new algorithm, although it seems to be a
development of previous ciphers from the same stable, but my search engine
of choice only turned up a couple of references.

So what's the state-of-the-art here?

Cheers

Kenny 

On 30/01/2016 20:39, "Alexey Melnikov" <alexey.melnikov@isode.com> wrote:

>
>Dear CFRG participants,
>
>
>On February 4th the IESG will be doing the conflict review for a draft
>[1] that describes GOST R 34.12-2015: Block Cipher "Kuznyechik". Stephen
> Farrell is handling this document on behalf of IESG. Stephen asked for
>feedback from CFRG.
>
>Since national algorithms are typically documented as independent
>submission stream RFCs, I think this one does not represent a conflict
>with ongoing IETF work or process. If you disagree, please let Stephen
>and CFRG chairs know.
>
>
>Should someone want code points for using this algorithm in IETF
>protocols, that would of course go through the normal IETF consensus
>process. See RFC 5742 [2] for details of what this bit of process is
> about.
>
>If you have comments on the draft content then please send those to the
>authors and cc the independent submissions editor, Nevil Brownlee
>(rfc-ise@rfc-editor.org).
>
>Best Regards,
>Alexey, on behalf of CFRG chairs.
>
>[1] https://datatracker.ietf.org/doc/draft-dolmatov-kuznyechik/
>[2] https://tools.ietf.org/html/rfc5742
>