Re: [Cfrg] Vulgarized explanations on the Russian S-box

Aaron Zauner <azet@azet.org> Wed, 03 April 2019 07:51 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5326E1204BA for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 00:51:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jvV2gTIMNfr2 for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 00:51:38 -0700 (PDT)
Received: from mail-it1-x136.google.com (mail-it1-x136.google.com [IPv6:2607:f8b0:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3322B1204A7 for <cfrg@irtf.org>; Wed, 3 Apr 2019 00:51:38 -0700 (PDT)
Received: by mail-it1-x136.google.com with SMTP id f22so9771849ita.3 for <cfrg@irtf.org>; Wed, 03 Apr 2019 00:51:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=N2SxiuD8od/oeF3UycPAy47RmDgj4nytm1/cOiLkiSo=; b=D3hzVbF1g5X3y1vVfVsLdmpDviOyxjT6OPnY1A4gfSnOIdS15g5R0iEd39OF+TO2gE SBwDPRfiMvWgvGQU/D819GUnyVPc/Z4W2AD7aY13uqEPDR2KGP6p+lTI1RcQMUwkTQ+i f4XSJUGmIiy1uqlr9WOb/hPDAVy0+lBRS7ec4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=N2SxiuD8od/oeF3UycPAy47RmDgj4nytm1/cOiLkiSo=; b=VjLP+FX4TDPQw03CwDtEo7KApv55gdrtbR+/NFxUPEvAe/s7agDrd2FA324viMEJUs 9pKxP8yS7wQel1Hvk6l5tqLZoHhPiHm3p3QWu7VMQLAt5lGXgplYM3Q7QgCMLWEYrTrT V1z2fiRm3DCXsNr/yyXmn0jgtSi7DcbLo3JfmcKskbMns4suolA2ZR0HDTiJWLCMV3th qCej1U53CqNdndEEYaw86C1jfQGwgd8Eac0t7Pw2EzKBwo3BeiA+J4aT4lTRqNzj80aK 0svgRhPErRUKpET6EMwH2FImRjortB9Tkm7YX7jzy9P0GDfZvkpDwp7S829biEHpvJK/ Ti4Q==
X-Gm-Message-State: APjAAAU8S5W2UyErYGu1keNHgvdq605lZ8DskhImGIGjj+dtRw7FBOxU w5xLfEDHt/ah2tgvBLF+Md9Tox83TeBjZ58jCyFlEA==
X-Google-Smtp-Source: APXvYqxn8THD4vDDYKpsia8i/z3pc4Q04N6v1p6W4D8Jes6dRpCvXVV+Khye37QZv3bcTCFyp8H9RzReOMKgrwpEYxw=
X-Received: by 2002:a24:d11:: with SMTP id 17mr851133itx.30.1554277897468; Wed, 03 Apr 2019 00:51:37 -0700 (PDT)
MIME-Version: 1.0
References: <1735276178.1878431.1553421249214.JavaMail.zimbra@inria.fr>
In-Reply-To: <1735276178.1878431.1553421249214.JavaMail.zimbra@inria.fr>
From: Aaron Zauner <azet@azet.org>
Date: Wed, 03 Apr 2019 09:51:26 +0200
Message-ID: <CAN8NK9FRRL_F2NF5x5yb_Vf30MhQD69om1e7awcz6U9nexHB1Q@mail.gmail.com>
To: Leo Perrin <leo.perrin@inria.fr>
Cc: cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000f6164605859b8521"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fp_BsdoPnELLcS3FIDa6pnGdDQ0>
Subject: Re: [Cfrg] Vulgarized explanations on the Russian S-box
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2019 07:51:45 -0000

Thanks Leo,

Indeed an interesting read & contribution.

Aaron

On Sun, Mar 24, 2019 at 10:54 AM Leo Perrin <leo.perrin@inria.fr> wrote:

> Dear members,
>
> I have written detailed and (I hope) vulgarized explanations of my results
> on the Russian S-box which is used in RFC 6986 and RFC 7801. I provide some
> more information about the claims of the designers (in particular that they
> claim to have lost their generation algorithm...) and then argue that,
> until the designers of these algorithms clarify their design process,
> neither Kuznyechik nor Streebog should be used.
>
> Here is the link: https://who.paris.inria.fr/Leo.Perrin/pi.html
>
> Best regards,
>
> /Léo
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>