Re: [TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)

Dmitry Belyavsky <beldmit@gmail.com> Thu, 22 January 2015 05:20 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A11401A1A3D for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 21:20:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KW-iIot9cPRi for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 21:20:10 -0800 (PST)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB1B01A1A56 for <tls@ietf.org>; Wed, 21 Jan 2015 21:20:09 -0800 (PST)
Received: by mail-yk0-f170.google.com with SMTP id q9so740837ykb.1 for <tls@ietf.org>; Wed, 21 Jan 2015 21:20:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=4AI81zRRWceXlMEdqDc2kLCmLLOnXj3y0yQMg9ZJIVs=; b=M0qIybfVOlwylqr5PkxNx5HhdWH/vxOppeKdv/1Ve68XoSnd8T0aFeOuOIq3Nt7f5k vMB2iupFwRT5/IPx/5bM/cHPeQ20IFLDoKNzwPHJgkoZ5LopkZR82S1Yv7g/Od5a8DyJ cRwYCIamMtEl9Uf785nSq8rtJOhi8+xom6RVRKcphX+yC+7niblwfBqeWwSmsMmwo0Nu n8Nk/dkm+MXuyGB25ahwVsvN/S73vXBfSzTiJHvefyLynpRoMi52gvdMHnwlEEjfiSZG Hgw0aKJPdk0SpMxNzr/j/QYDQeddmekqNmLbgF+IlDRetR1e9r+StGiohofFg9+h/mHG Ja/Q==
MIME-Version: 1.0
X-Received: by 10.170.187.213 with SMTP id d204mr3660903yke.99.1421904009115; Wed, 21 Jan 2015 21:20:09 -0800 (PST)
Received: by 10.170.134.66 with HTTP; Wed, 21 Jan 2015 21:20:09 -0800 (PST)
In-Reply-To: <20150122033312.CD05A1B110@ld9781.wdf.sap.corp>
References: <dec3573b14c04c6fbe4a4f07e5923634@usma1ex-dag1mb2.msg.corp.akamai.com> <20150122033312.CD05A1B110@ld9781.wdf.sap.corp>
Date: Thu, 22 Jan 2015 08:20:09 +0300
Message-ID: <CADqLbz+DK1P_tYKwePi4uoc19-00teWO06+TjoEDCag4T5NkgA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="001a1139f2b25e4416050d36d3ff"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n-yfPeYV8q03DqjHW_tx4Qml5sE>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 05:20:14 -0000

Hello Martin,

On Thu, Jan 22, 2015 at 6:33 AM, Martin Rex <mrex@sap.com> wrote:

> Salz, Rich wrote:
> >
> >> BTW: Amazed to find out that GOST is still in use (and still mandatory
> for
> >> russian gov./banking?).
> >
> > Still in use, and a new version just came out and an OpenSSL ticket filed
> > to support it.
>
> The closest thing to a public specification is a long expired I-D:
>
>   https://tools.ietf.org/html/draft-chudov-cryptopro-cptls-04
>
> with essentially one TLS cipher suite TLS_GOSTR341001_WITH_28147_CNT_IMIT
> that uses an officially deprecated/retired algorithm (R 34.10-2001)
> and lacks the code point assignments that would be necessary for use
> with TLSv1.2.
>
>
> Googling just now, I found what might be a potential spec update:
>
>
> https://www.cryptopro.ru/sites/default/files/products/csp/rus-popov-tls-gost-00-rf.pdf
>
> but I don't understand russian.
>
> The TLS parameters code point assignments in the new document seem to
> be from the private use areas (cptls-04 had kidnapped the cipher suite
> ids).
>
>
Yes, it's a new specification updated for using new GOST signature and
digest alorithms. It does not take into account TLS 1.3 specification at
all.
The R 34.10-2001 algorithm is not deprecated yet but will be deprecate soon.


-- 
SY, Dmitry Belyavsky