Open-source aspects of GOST Cryptography
 help / color / mirror / Atom feed
* [oss-gost-crypto] Fwd: Should we consider removing Streebog from the Linux Kernel?
@ 2019-03-25  4:51 Vitaly Chikunov
  2019-03-25  9:03 ` Wartan Hachaturow
  0 siblings, 1 reply; 12+ messages in thread
From: Vitaly Chikunov @ 2019-03-25  4:51 UTC (permalink / raw)
  To: oss-gost-crypto

FYI.

----- Forwarded message from Theodore Ts'o <tytso@mit.edu> -----

Date: Mon, 25 Mar 2019 00:45:50 -0400
From: Theodore Ts'o <tytso@mit.edu>
To: "Jason A. Donenfeld" <Jason@zx2c4.com>, herbert@gondor.apana.org.au, Vitaly Chikunov <vt@altlinux.org>, linux-crypto@vger.kernel.org
Subject: Should we consider removing Streebog from the Linux Kernel?
User-Agent: Mutt/1.10.1 (2018-07-13)

Given the precedent that has been established for removing the SPECK
cipher from the kernel, I wonder if we should be removing Streebog on
the same basis, in light of the following work:

	https://who.paris.inria.fr/Leo.Perrin/pi.html
	https://tosc.iacr.org/index.php/ToSC/article/view/7405

Regards,

						- Ted

-----------

>From the Cryptography mailing list on metzdowd.com:

From: "perrin.leo@gmail.com" <perrin.leo@gmail.com>
Subject: [Cryptography] New Results on the Russian S-box

Hello everyone,

I have recently sent an e-mail to the CFRG mailing list about my results
on the S-box shared by both of the latest Russian standards in symmetric
crypto and I have been told that it might interest the subscribers of
this mailing list.

In a paper that I am about to present at the Fast Software Encryption
conference, I describe what I claim to be the structure used by the
S-box of the hash function Streebog and the block cipher Kuznyechik.
Their authors never disclosed their design process---and in fact claimed
that it was generated randomly. I established that it is not the case.
More worryingly, the structure they used has a very strong algebraic
structure which, in my opinion, demands a renewed security analysis in
its light. Overall, I would not recommend using these algorithms until
their designers have provided satisfactory explanations about their
S-box choice.

----- End forwarded message -----


^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2019-03-25 10:33 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-03-25  4:51 [oss-gost-crypto] Fwd: Should we consider removing Streebog from the Linux Kernel? Vitaly Chikunov
2019-03-25  9:03 ` Wartan Hachaturow
2019-03-25  9:25   ` Vitaly Chikunov
2019-03-25  9:33     ` Wartan Hachaturow
2019-03-25 10:16     ` Vitaly Chikunov
2019-03-25 10:27       ` Wartan Hachaturow
2019-03-25 10:33         ` Vitaly Chikunov
2019-03-25  9:27   ` Paul Wolneykien
2019-03-25  9:46     ` Wartan Hachaturow
2019-03-25  9:55         ` Paul Wolneykien
2019-03-25 10:33             ` Paul Wolneykien
2019-03-25 10:19         ` Vitaly Chikunov

Open-source aspects of GOST Cryptography

This inbox may be cloned and mirrored by anyone:

	git clone --mirror http://lore.altlinux.org/oss-gost-crypto/0 oss-gost-crypto/git/0.git

	# If you have public-inbox 1.1+ installed, you may
	# initialize and index your mirror using the following commands:
	public-inbox-init -V2 oss-gost-crypto oss-gost-crypto/ http://lore.altlinux.org/oss-gost-crypto \
		oss-gost-crypto@lists.altlinux.org oss-gost-crypto@lists.altlinux.ru oss-gost-crypto@lists.altlinux.com
	public-inbox-index oss-gost-crypto

Example config snippet for mirrors.
Newsgroup available over NNTP:
	nntp://lore.altlinux.org/org.altlinux.lists.oss-gost-crypto


AGPL code for this site: git clone https://public-inbox.org/public-inbox.git