Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Tom Ritter <tom@ritter.vg> Fri, 11 December 2015 16:58 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1B081B2D33 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 08:58:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NqDqSb9sT1MY for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 08:58:07 -0800 (PST)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 635C81B2D2D for <Cfrg@irtf.org>; Fri, 11 Dec 2015 08:58:07 -0800 (PST)
Received: by qkck189 with SMTP id k189so11772429qkc.0 for <Cfrg@irtf.org>; Fri, 11 Dec 2015 08:58:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type:content-transfer-encoding; bh=OL9vOyfpIErem6XiRR21BK9nTeejMOc0+0vM3kV3TT4=; b=gT9+0eGGGqr+PS+Lm6v0hQx6O6cp+kvNK7BEEp81pJKy9QP+CVqTnoRre9FGkG2iRF iu2FJH0nZ+pTx/YYqd6O9/2G5M488e4ZxTEVt2HSRm/34ccwn9v5cym+aVDd5LxNPzrC gLePdn2Rr2hf7hGJZPRgsd8iGrsOvNKPxmRro=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding; bh=OL9vOyfpIErem6XiRR21BK9nTeejMOc0+0vM3kV3TT4=; b=kMRWk7W7XbZDi1O2dCb+5YyBmk3xLrYi7Ey7yCRO657GIQwHuj29OKU5dcVHypb+cF jErjLzerXkpbuGGwctI2f+1GqgV46d6k5nnain47hKjNbaRifsehGioxOnKc8YTJcESC aMV0Q/lYlINyohZTygM4fz4KNXBXFA6Nvbp3O9vdf0D4iXRzKFGeE84QRVHHaxRLhM3i 1q0Y+2NURMgjDXGbgMVRcG2IIzQhgJy9WwAnim4cU1mGmbkHHNRr7k6BrmDBYr5trLpq eTY7XroGn+uvyVtXYhVqnrgwvyL0dR/jGBZK8DlocGhhGj4GKmKGN4RrThqe3FrM5PUP lZ4w==
X-Gm-Message-State: ALoCoQmTgTGGYnGxbR7lWH/nrrU4+y9US/euJbDJjV/ahm8vugJsZ4lNj5qhy7fMFyKH2fvYB8wrg6DMdlpFG5x3XUxflxvKkJjBBsA4+kk+vEeyGnqUAH0=
X-Received: by 10.129.132.136 with SMTP id u130mr9602235ywf.208.1449853086017; Fri, 11 Dec 2015 08:58:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.37.5.139 with HTTP; Fri, 11 Dec 2015 08:57:46 -0800 (PST)
In-Reply-To: <D28EFC16.23CBC%uri@ll.mit.edu>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie> <A03EFDDF-DDA7-49E0-B0F4-64B50D0BB8EF@gmail.com> <56694CB0.4020503@cs.tcd.ie> <CAA4PzX2WFOJKe0qMST01n9WPV7HJHMkAjgBviaQZ9LTPne-_eg@mail.gmail.com> <D28EFC16.23CBC%uri@ll.mit.edu>
From: Tom Ritter <tom@ritter.vg>
Date: Fri, 11 Dec 2015 10:57:46 -0600
Message-ID: <CA+cU71m7TLiBBipKYk2CQfeivHHVe0WH7jsFuN6CUE5vKC8yfg@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/nvcRnzbXp1j_iiN855NBQSfdZyU>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 16:58:09 -0000

On 10 December 2015 at 09:00, Blumenthal, Uri - 0553 - MITLL
<uri@ll.mit.edu> wrote:
> GOST has been reviewed and analyzed by the cryptographic community
> (academia included) for ages (well, decades, really). I’ve seen several
> publications. As I recall, the only significant weakness found was related
> to related-keys <pun intended :>. Of course it uses 64-bit blocks in the
> world where (most) everybody embraced 128-bit, and some toy with 256-bit
> block ciphers.

I thought there were several slide attacks on GOST (I assume the old
'Magma' version, but I am unsure) that significantly weaken it from
it's purported keylength (but are still not computable breaks.)  I
believe they kicked off with Isobe's paper in 2011[0] and then were
improved by a number of people e.g. [1].

-tom

[0] https://www.iacr.org/archive/fse2011/67330297/67330297.pdf
[1] https://eprint.iacr.org/2011/558.pdf