Re: draft-ietf-dnsext-dnssec-gost

Basil Dolmatov <dol@cryptocom.ru> Fri, 12 February 2010 12:11 UTC

Return-Path: <dol@cryptocom.ru>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4828B3A769C for <ietf@core3.amsl.com>; Fri, 12 Feb 2010 04:11:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.129
X-Spam-Level:
X-Spam-Status: No, score=-1.129 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_RU=0.595, HOST_EQ_RU=0.875]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qvARg8gUFQeG for <ietf@core3.amsl.com>; Fri, 12 Feb 2010 04:11:19 -0800 (PST)
Received: from mx.cryptocom.ru (mx.cryptocom.ru [89.188.97.107]) by core3.amsl.com (Postfix) with ESMTP id 1AE7B3A72C6 for <ietf@ietf.org>; Fri, 12 Feb 2010 04:11:18 -0800 (PST)
Received: from [10.51.22.241] (reedcat.lan.cryptocom.ru [10.51.22.241]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.cryptocom.ru (Postfix) with ESMTP id 9F9B746647; Fri, 12 Feb 2010 15:12:30 +0300 (MSK)
Message-ID: <4B7545AE.4050902@cryptocom.ru>
Date: Fri, 12 Feb 2010 15:12:30 +0300
From: Basil Dolmatov <dol@cryptocom.ru>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: draft-ietf-dnsext-dnssec-gost
References: <p06240806c799d87e7406@[128.89.89.170]> <4B74646F.3080904@ogud.com> <20100211210434.GJ9592@shinkuro.com> <p06240804c79a234f3ad8@[75.101.18.87]>
In-Reply-To: <p06240804c79a234f3ad8@[75.101.18.87]>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: ietf@ietf.org, Olafur Gudmundsson <ogud@ogud.com>, iesg@iesg.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Feb 2010 12:11:20 -0000

Paul Hoffman пишет:

> 
> For example, there is already a published attack on the GOST hash function that does not exist in SHA-256 and SHA-512. 

That "attack" lessens the complexity of building of the collision from 
2**128 operations to 2**109 operations (infinitesimal part of overall 
complexity) and demands padding the meaningful message with several 
kilobytes of additional binary data, which is impossible for any message 
with fixed format.
>The GOST algorithms have had much less cryptographic review than other algorithms. 
...have had much less _published_ cryptographic review... I would say. ;)

These algorithms were thoroughly and intensively reviewed by specialists 
  throughout the world during all years of their existence.

The fact that these algorithms are used without changes for 20, 15 and 
10 years respectively shows that these reviews were not successful.

> If that attack becomes practical, an attacker can create signatures using GOST that he/she could not create in RSA/SHA-256 or RSA/SHA-512.
That "attack" cannot become practical and you know that as well as 
everyone who works with cryptography.

>
dol@