Re: [Cfrg] On the (non-)randomness of the S-box of Streebog and Kuznyechik

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 06 August 2019 14:38 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68758120228 for <cfrg@ietfa.amsl.com>; Tue, 6 Aug 2019 07:38:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pVzGG6KY3w98 for <cfrg@ietfa.amsl.com>; Tue, 6 Aug 2019 07:38:44 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15428120387 for <cfrg@irtf.org>; Tue, 6 Aug 2019 07:38:38 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id k18so82418174ljc.11 for <cfrg@irtf.org>; Tue, 06 Aug 2019 07:38:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lEqBdbIxA6YSi++iEN7vf2I1Zajr2Efrx8uKLyoA8AI=; b=kY8lv3+q1o5iPxOK5vAQHHNbxFakQBztcTLiViq5U+7wq7m0O+eUfLHEHAsvqeVwAj OhvWLGe+ZtE3X/uVgsCbAK3lZmWdCLqlZ+YBKEt3myhiTWyYJf1JYDjwLiy0QJ6HzSNE Qt+P95zp73JedYuWhV529wW8SNr4gfzIsR57VE2/JFOvdUlMr5cLzJIH13b7uzs5aDl8 JYxh6x8YqCgp2OTGnGF5WpyTYEqd+wDx/OhibmNRkVz6nh4QkecEukivHovRJvxGDWzK gzXHoczaLxZzcww7zUvtBjOiZgn9e2ME6bwXBEZP1ttMNH8wQR6rLqGLThG8/qDrOSi9 mqsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lEqBdbIxA6YSi++iEN7vf2I1Zajr2Efrx8uKLyoA8AI=; b=UREpz6CPA09utmbaxt61j9XC1M8i84Lis44a5onBzAhyJaNWKqPCGNgVVCK6P43je+ +Kd48TFuNS/wOaKBN3Hd1CTaCBKVhe0RA23voxTM38U384Kd892/0ZQil4kE/PiHpiyS U+U0WdyDUbEZ0gXRnq/8tF1AoXucWp1YZ0EF4IeRRIYxd0RIubEu1lRywUwm71Md4nrS BQwnKecYAGMxuiB3vD29amMeFR/dOzZSGXILjAIP/AIDywSuL6+uGqpiyPBwzQE3Gfjp 9z2zoOMjUbUT/AIjBJPW+jeQpscRW5hVMd57vgUpSphG00qYrASAM7b72xO731U/6JyN 2QJw==
X-Gm-Message-State: APjAAAU3iZaOFU1tgNTGf1XuCo7jU4MjOCQh+KOEOL9XCzL1rc2m7PvE KStoZESZj8Ezlf6lwAtJA+FeQxmWsM/r1Dn/v08=
X-Google-Smtp-Source: APXvYqxC3xWkRhp3x5lnERYhfyU8Z7JeHC6QpnecN2XixLnj6yI1R3lj/r/ntniYcg9IcnsIwGvFlafBF6qQzUpz1+s=
X-Received: by 2002:a2e:8583:: with SMTP id b3mr1983407lji.171.1565102316124; Tue, 06 Aug 2019 07:38:36 -0700 (PDT)
MIME-Version: 1.0
References: <1327417226.25659372.1565019306532.JavaMail.zimbra@inria.fr> <CADqLbz+2dbvxdaGKp_3XMprp4XMxDK=B=1GKCLmxkjThX9kPYg@mail.gmail.com> <CAMr0u6kGAPRoS70uqqOPJzv30tBR0pgMKLSrBO0eksWrB5Pi8w@mail.gmail.com> <cb745eda-cbc7-b35a-d3fe-6cdecf3cfd05@cs.tcd.ie> <CAMr0u6kWweGAaF3RoLNXkt3Np6xyfB_HxT6P1LLGFPqmVETqvg@mail.gmail.com> <CADqLbzK-CjdLoOy2YTbzYjiEo_pofCY8u5oXEJsC5b-ofApFmQ@mail.gmail.com> <0f69f440-1e83-67f0-3538-12f3a566bc85@cs.tcd.ie> <CADqLbzLC=+ACxZoiiWtuAAPXgqoqwS_bwKgtg1SCUzsHtc-YcQ@mail.gmail.com> <424dc6e8-9617-9469-ea49-de466bff7258@cs.tcd.ie> <CACykbs0PQDqyKUbJ9XZ-=Oksp=or8CCkC70CqBue_wXFApm3AQ@mail.gmail.com>
In-Reply-To: <CACykbs0PQDqyKUbJ9XZ-=Oksp=or8CCkC70CqBue_wXFApm3AQ@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 06 Aug 2019 17:39:00 +0300
Message-ID: <CAMr0u6=ta8TPeBFLyFY5nMCwYsOwUnsbQuokn0Ad1hePkVUg9A@mail.gmail.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000096ffc6058f73c73d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dWy2QNBbD5bt4Kya4uDjo2HW__0>
Subject: Re: [Cfrg] On the (non-)randomness of the S-box of Streebog and Kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2019 14:38:54 -0000

Dear Jonathan,

All found properties are only about the particular S-Box (so, yes, "a new
S-box lookup table from a verifiably random source completely ameliorate
Leo's concerns"), but just picking a random S-Box can provide a weak one
(due to known and well-understood attacks, not to some "probably possible"
ones), since there are many properties (to be short, resistance to known
methods of cryptanalysis) that are taken into account when picking an S-Box
for a block cipher.

Best regards,
Stanislav

вт, 6 авг. 2019 г. в 17:32, Jonathan Hoyland <jonathan.hoyland@gmail.com>:

> Hi all,
>
> Obviously not as a practical suggestion, but just to clarify my
> understanding of the issue at hand, would creating a new S-box lookup table
> from a verifiably random source completely ameliorate Leo's concerns?
> If the S-box was created with no pattern in mind, as stated, then any
> other randomly generated lookup table should be equally sound, and would be
> immensely unlikely to have this curious structure.
> Say we used a distributed randomness beacon to seed a permutation of the
> S-box, such that anyone can verify for themselves that the S-box was
> generated randomly, would everyone be satisfied that the new version was at
> least as secure as the old?
>
> Regards,
>
> Jonathan
>
> On Tue, 6 Aug 2019 at 15:24, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
>
>>
>> Sorry, I must be confusing something...
>>
>> On 06/08/2019 15:20, Dmitry Belyavsky wrote:
>> > In fact, the reference to 5933 is normative (in part of  DNSSec).
>>
>> I'm looking at 8624 now and the reference
>> to 6986 is in section 7.1 "normative references" [1]
>> whereas the reference to 5933 is in 7.2 which
>> are the informative references. [2]
>>
>> An errata that just said to swap those would make
>> sense and seems to match what you say below.
>>
>> Cheers,
>> S.
>>
>> [1] https://tools.ietf.org/html/rfc8624#section-7.1
>> [2] https://tools.ietf.org/html/rfc8624#section-7.2
>>
>> >
>> > Then we have reference to the superseding algorithms which personally I
>> > tend to treat as informative.
>> > It explains why the GOST algorithms have the status MUST NOT for
>> > signing/delegation.
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>