Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Watson Ladd <watsonbladd@gmail.com> Tue, 02 February 2016 18:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 139ED1B2EA9 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 10:24:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wC5DygNCC0Mq for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 10:24:05 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68D511B2EA7 for <cfrg@irtf.org>; Tue, 2 Feb 2016 10:24:05 -0800 (PST)
Received: by mail-yk0-x233.google.com with SMTP id u9so60715103ykd.1 for <cfrg@irtf.org>; Tue, 02 Feb 2016 10:24:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=rGhojg+y+HhaJQXlxzIs+DRTB6bLaXgxPX++T/dds34=; b=K15DaY6PKF18uZaoBsXdp++2v4VkA7I19iS91K2sIXpWKq7OYLpnesfivqQvZ7CcSL USAz5nEndSsi6pz6SmOqqyuuEPczLPrGi6bo92NPrcpHpRlBnGU/UGYXw6O6UEqqBTOF 9bwW44o6SIcezQ5nqoDywm/arzWGSZ4uYmGC5iH3Km8CqAaGmVb4LFqtrCbV6YKLumQM wKgjNBcHL5XgNiGkcy9s20ovERu16xpI1bIJo99Le63GJdsi32s3l+pUy14ujUiTKkrU IFlBWHewGn3BFLkUsT8kplRcQxHabiF5MbdlnmSORJUt/1lLpCHfxxoHlfvHMYGpxjtR TokQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=rGhojg+y+HhaJQXlxzIs+DRTB6bLaXgxPX++T/dds34=; b=JKnPoxEc2Euwi7hlSdBe/Ex4tgaJCmjSTtuyBGr8FaGhGQ2vCQLc+SBPFaICWisx4b bP7XZ4mzqUawiaMs8BEG3TiV6+qAJq/Sd8ZOVmulZuK9q0SgwbeCu53IGGO81XtQjVpc 0R/Z/YNjRlOd1ojnt7ZGaxB4qt11CtxhI+NDcP4ihCckUeeYrbntyZrUFn5pdUkCcYlo Ak65iSmaeOuYOQHzFze9Vit1oho5GZpfdpPO08XFOhR6Zc0yCFbq+9qs6t+8FBKvDL8V oVskN4ortDotCg1TezbI/7PJTgr309husQIQnd+w5UUzYsZHQY0lXQphWDV2sPIoWBZx r3Ig==
X-Gm-Message-State: AG10YOTP/EDcP1lUSgB8Vg8K2YG+umr2N9ht54sL1sNjrLF9v2FhRod0Hsm2brdFvU8UM7Tr0xz/dK3OQAA7vQ==
MIME-Version: 1.0
X-Received: by 10.37.88.4 with SMTP id m4mr19887008ybb.176.1454437444658; Tue, 02 Feb 2016 10:24:04 -0800 (PST)
Received: by 10.13.216.138 with HTTP; Tue, 2 Feb 2016 10:24:03 -0800 (PST)
Received: by 10.13.216.138 with HTTP; Tue, 2 Feb 2016 10:24:03 -0800 (PST)
In-Reply-To: <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk> <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com>
Date: Tue, 02 Feb 2016 10:24:03 -0800
Message-ID: <CACsn0c=ErkJLja7QUbA06V7vH-KPR_MpTcPhPyrKfyV02bxq-w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dmitry Belyavsky <beldmit@gmail.com>
Content-Type: multipart/alternative; boundary="001a113fc83e3cc2cc052acd9b88"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ty7TSJaRivOuro9o7ZhbpchSt6c>
Cc: cfrg@irtf.org, ISE <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 18:24:07 -0000

On Feb 2, 2016 3:20 AM, "Dmitry Belyavsky" <beldmit@gmail.com> wrote:
>
> Dear Kenny,
>
> On Tue, Feb 2, 2016 at 2:16 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:
>>
>> Hi,
>>
>> Not strictly relevant for this conflict review, but since we're
discussing
>> it anyway...
>>
>> Is anyone on the CFRG list aware of any cryptanalysis of the block cipher
>> Kuznyechik?
>>
>> I realise it's a relatively new algorithm, although it seems to be a
>> development of previous ciphers from the same stable, but my search
engine
>> of choice only turned up a couple of references.
>>
>> So what's the state-of-the-art here?
>
>
> The only reference I know is here:
> http://cvo-lab.blogspot.fr/2015/01/the-new-gost-standard-from-russian.html
>
> But I hope that there are some more researches.

Why is there no design document comparable to that for Rijndael? Of course
it's possible to write such a document by computing all differentials, the
minimum distance of the linear layer, etc, but it seems strange that this
doesn't exist.

>
> --
> SY, Dmitry Belyavsky
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>