Jump to content

Kuznyechik: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Restore "citation needed" per WP:V, this is a non-obvious claim. Undid revision 716056649 by 217.118.95.102 (talk)
Line 100: Line 100:
=== Encryption algorithm ===
=== Encryption algorithm ===


<math>E(a)=Add_2[K_{10}]HNAdd_2[K_9]</math>…<math>HNAdd_2[K_2]HNAdd_2[K_1](a),</math> где a — 128-bit string.
<math>E(a)=Add_2[K_{10}]HNAdd_2[K_9]</math>…<math>HNAdd_2[K_2]HNAdd_2[K_1](a),</math> where a — 128-bit string.


=== Decryption algorithm ===
=== Decryption algorithm ===

Revision as of 06:57, 26 May 2016

Grasshopper
GOST R 34.12-2015 [1]
General
DesignersInfoTeCS JSC[2]
First published2015
CertificationGOST, and FSS
Cipher detail
Key sizes256 bits Feistel network
Block sizes128 bits
StructureSubstitution-permutation network
Rounds10
Best public cryptanalysis
A meet-in-the-middle attack on 5 rounds.[3]

Kuznyechik (Russian: Кузнечик) is a symmetric block cipher. It has a block size of 128 bits and key length of 256 bits. It is defined in the National Standard of the Russian Federation GOST R 34.12-2015[4] and also in RFC 7801.

The name of the cipher can be translated from Russian as Grasshopper, however, the standard explicitly says that the English name for the cipher is Kuznyechik (/kʊznˈɛɪk/). The designers claim that by naming the cipher Kuznyechik they follow the trend of difficult to pronounce algorithm names set up by Rijndael and Keccak.[5]

The standard GOST R 34.12-2015 defines the new cipher in addition to the old GOST block cipher (now called Magma) one and does not declare the old cipher obsolete.[6]

Kuznyechik is based on a substitution-permutation network, though the key schedule employs a Feistel network. The first block cipher with a mixed structure.[citation needed]

Designations

Finite field .

()

.

.

Description

For encryption, decryption and key generation, the following functions:

, где , — двоичные строки вида ( — symbol Concatenation strings).

— обратное к преобразование.

— обратное к преобразование, причём

, где — композиция преобразований и и т. д.

The nonlinear transformation

Non-linear transformation is given by substituting S = Bin8 S' Bin8−1.

Значения подстановки S' заданы в виде массива S' = (S'(0), S'(1), …, S'(255)):

Linear transformation

:

operations of addition and multiplication are carried out in the field .

Key generation

key generation algorithm uses iterative constant , i=1,2,…32. Sets the shared key .

Iterated keys

Encryption algorithm

where a — 128-bit string.

Decryption algorithm

Cryptanalysis

Riham AlTawy and Amr M. Youssef describe a meet-in-the-middle attack on the 5-round reduced Kuznyechik which allows to recover the key with time complexity of 2140, memory complexity of 2153, and data complexity of 2113.[3]

Alex Biryukov, Leo Perrin, and Aleksei Udovenko published a paper in which they show that the S-Boxes of Kuznyechik and Streebog were not created pseudo-randomly but using a hidden algorithm which they were able to reverse engineer.[7]

Riham AlTawy, Onur Duman, and Amr M. Youssef published two fault attacks on Kuznyechik which show the importance of protecting the implementations of the cipher.[8]

References

  1. ^ https://drive.google.com/file/d/0B6BlkqAoxXq1LTgzMFFBekRFQWM/view?pref=2&pli=1
  2. ^ http://tc26.ru/standard/draft/PR_GOSTR-bch_v4.zip
  3. ^ a b "A Meet in the Middle Attack on Reduced Round Kuznyechik" (PDF). 2015-04-17. {{cite journal}}: Cite journal requires |journal= (help); Unknown parameter |authors= ignored (help)
  4. ^ http://tc26.ru/en/standard/gost/GOST_R_34_12_2015_ENG.pdf National Standard of the Russian Federation GOST R 34.12–2015 (English Version)
  5. ^ https://mjos.fi/doc/rus/gh_ctcrypt.pdf Low-Weight and Hi-End: Draft Russian Encryption Standard
  6. ^ http://www.itsec.ru/articles2/crypto/gost-r-chego-ozhidat-ot-novogo-standarta GOST R 34.12–2015: what to expect from a new standard? (Russian only)
  7. ^ "Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 (Full Version)" (PDF). 2016-02-18. {{cite journal}}: Cite journal requires |journal= (help); Unknown parameter |authors= ignored (help)
  8. ^ "Fault Analysis of Kuznyechik" (PDF). 2015-04-17. {{cite journal}}: Cite journal requires |journal= (help); Unknown parameter |authors= ignored (help)