Re: [Cfrg] Camellia as an Japanese national cipher

Jon Callas <jon@callas.org> Mon, 22 October 2012 01:25 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B73AF21F8A41 for <cfrg@ietfa.amsl.com>; Sun, 21 Oct 2012 18:25:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.134
X-Spam-Level:
X-Spam-Status: No, score=-2.134 tagged_above=-999 required=5 tests=[AWL=0.465, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id enUCdrglb2Aw for <cfrg@ietfa.amsl.com>; Sun, 21 Oct 2012 18:24:59 -0700 (PDT)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id 34A9621F8A38 for <cfrg@irtf.org>; Sun, 21 Oct 2012 18:24:53 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id 7D1991206AD5 for <cfrg@irtf.org>; Sun, 21 Oct 2012 18:24:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2rieXUOrq5fN for <cfrg@irtf.org>; Sun, 21 Oct 2012 18:24:50 -0700 (PDT)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 5A4551206AB4 for <cfrg@irtf.org>; Sun, 21 Oct 2012 18:24:50 -0700 (PDT)
Received: from [10.0.23.14] ([173.164.244.98]) by keys.merrymeet.com (PGP Universal service); Sun, 21 Oct 2012 18:24:50 -0700
X-PGP-Universal: processed; by keys.merrymeet.com on Sun, 21 Oct 2012 18:24:50 -0700
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <234CA9F8-BF39-4E23-91F1-138D4032CAD4@vpnc.org>
Date: Sun, 21 Oct 2012 18:24:48 -0700
Message-Id: <EB84AE57-650E-4A5B-BB96-860F56194ED5@callas.org>
References: <50846448.4030608@cs.tcd.ie> <787855B1-9135-4075-82AC-8FC4DE76B340@callas.org> <234CA9F8-BF39-4E23-91F1-138D4032CAD4@vpnc.org>
To: Paul Hoffman <paul.hoffman@vpnc.org>
X-Mailer: Apple Mail (2.1499)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=windows-1252
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Cc: cfrg@irtf.org, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] Camellia as an Japanese national cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Oct 2012 01:25:00 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Oct 21, 2012, at 4:57 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> On Oct 21, 2012, at 4:19 PM, Jon Callas <jon@callas.org> wrote:
> 
>> If you want to be doing things in Japan, you need to use Camellia. 
> 
> Are you sure of that? I ask because a few years ago, I had a discussion with the Camellia authors about some new work, and their slides made me question "how much of a national standard is this?" Their answer was extremely non-commital, and they never followed up.
> 
> I ask this not to poke at Camellia or the authors, but to find out if CFRG needs to group Camellia/Japan with GOST/Russia.

In the case of Japan, they're a lot softer than most countries that push their own national standards. In Russia, you *must* use GOST to work with banking, etc. There are places in Korea where you definitely need to use SEED. In Japan, they have a Cryptographic Module Verification Program (JCMVP) similar to the US/Canada CMVP we call FIPS 140. See 

<http://www.ipa.go.jp/security/jcmvp/jcmvp_e/algorithm.html>

for details. It was developed with the help of the US and Canada. It has the FIPS 140 algorithms with additions of Camellia, CIPHERUNICORN, MISTY, and others.

It's possible to get through JCMVP with only the US/Canada ones, but it's very polite to use some of the Japanese ones. Politeness scores lots of points in Japan. They feel like that means you're committed to them. They buy your stuff if you're committed to them. This is a typical issue in exporting to Japan that they're bad at saying no and you have to learn the proper level of politeness to be accepted. In crypto, that means you need to use some of their ciphers.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: windows-1252

wj8DBQFQhKBisTedWZOD3gYRAtQsAKDYCRC4PITRAT9OMt0fC2UvBpPYQQCg2pkV
sgFcgaAqRt9dXOUacjNSLrs=
=86oD
-----END PGP SIGNATURE-----