Re: [Cfrg] [saag] GOST algorithms descriptions

Jack Lloyd <lloyd@randombit.net> Fri, 31 July 2009 19:35 UTC

Return-Path: <lloyd@randombit.net>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A52103A6D56 for <cfrg@core3.amsl.com>; Fri, 31 Jul 2009 12:35:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.265
X-Spam-Level:
X-Spam-Status: No, score=-2.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N0VXDlUA6zL8 for <cfrg@core3.amsl.com>; Fri, 31 Jul 2009 12:35:34 -0700 (PDT)
Received: from mail.randombit.net (chihiro.randombit.net [69.48.226.76]) by core3.amsl.com (Postfix) with ESMTP id 077EE3A68D9 for <cfrg@irtf.org>; Fri, 31 Jul 2009 12:35:33 -0700 (PDT)
Received: by mail.randombit.net (Postfix, from userid 1000) id BEF261C8056; Fri, 31 Jul 2009 15:35:35 -0400 (EDT)
Date: Fri, 31 Jul 2009 15:35:35 -0400
From: Jack Lloyd <lloyd@randombit.net>
To: Basil Dolmatov <dol@cryptocom.ru>
Message-ID: <20090731193535.GQ3413@randombit.net>
References: <4A336353.2070309@cryptocom.ru>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4A336353.2070309@cryptocom.ru>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-PGP-Key: http://www.randombit.net/pgpkey.html
User-Agent: Mutt/1.5.16 (2007-06-09)
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] [saag] GOST algorithms descriptions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jul 2009 19:35:34 -0000

On Sat, Jun 13, 2009 at 12:29:07PM +0400, Basil Dolmatov wrote:
> Hello,
>
> the fact that the GOST cryptography algorithms descriptions are not easily 
> accessible in English was repeatedly mentioned when discussing related 
> subjects.
> Now, these descriptions are posted as I-Ds, we hope that will serve the 
> community to get acquianted more closely with these sets of widely used 
> algorithms.
>
> http://www.ietf.org/internet-drafts/draft-dolmatov-cryptocom-gost341194-00.txt
>
>
> http://www.ietf.org/internet-drafts/draft-dolmatov-cryptocom-gost34102001-00.txt
>

The examples use a set of sboxes for GOST-28147 which are referred to
in RFC 4375 as id-GostR3411-94-TestParamSet, whereas the text of RFC
4375 itself uses the other param set
(id-GostR3411-94-CryptoProParamSet) in all situations. Given that all
(?)  IETF GOST standards use this param set, why not provide test
vectors for it rather than the (otherwise unused) TestParamSet?

Regards,
  Jack Lloyd