[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2947626.2947657acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

Fast Implementation and Cryptanalysis of GOST R 34.12-2015 Block Ciphers

Published: 20 July 2016 Publication History

Abstract

The new cryptographic standard GOST R 34.12-2015 "Information technology. Cryptographic Data Security. Block ciphers." [7] came into force on January 1st, 2016. The standard contains two encryption algorithms. One of those is a former standard encryption algorithm GOST 29147-89 (also known as simply GOST) with fixed S-boxes. This algorithm is denoted as Magma in the new standard. The second algorithm is a new symmetric block cipher based on SP-network, which is denoted as Kuznyechik (also transliterated as "Kuznechik"). Nowadays, a lot of attention is paid to the issues of quality of the new cipher, namely its cryptographic strength, performance, portability, implementation, etc. In this paper we are offering to consider the possibility to use parallel computations based on MPI and NVIDIA CUDA technologies for cryptanalysis of Magma and Kuznyechik. We choose slide attack for the implementation. The slide attack is applicable to Magma and Kuznyechik ciphers only with significant weakening modifications to their original descriptions. However, research on applicability of parallel implementation of cryptanalysis is important, because the parallel approach can be applied to other more efficient methods of cryptanalysis. The proposed parallel algorithms implemented for two different technologies demonstrate close to linear growth of analysis speed with the increase of involved processor cores. Also we propose a fast implementation of Kuznyechik data encryption based on precomputed tables.

References

[1]
R. AlTawy, O. Duman, and A. M. Youssef. Fault analysis of Kuznyechik. IACR Cryptology ePrint Archive, 2015:347, 2015.
[2]
R. AlTawy and A. M. Youssef. A meet in the middle attack on reduced round Kuznyechik. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 98(10):2194--2198, 2015.
[3]
A. Biryukov, L. Perrin, and A. Udovenko. The secret structure of the S-Box of Streebog, Kuznechik and StriBob. IACR ePrint, 812, 2015.
[4]
A. Biryukov and D. Wagner. Slide attacks. In L. Knudsen, editor, Fast Software Encryption: 6th International Workshop, FSE'99 Rome, Italy, March 24-26, 1999 Proceedings, pages 245--259, Berlin, Heidelberg, 1999. Springer Berlin Heidelberg.
[5]
A. Biryukov and D. Wagner. Advances in Cryptology --- EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000 Proceedings, chapter Advanced Slide Attacks, pages 589--606. Springer Berlin Heidelberg, Berlin, Heidelberg, 2000.
[6]
M. Borodin, A. Rybkin, and A. Urivskiy. High-speed software implementation of the prospective 128-bit block cipher and streebog hash-function. In V. Sachkov, editor, 3rd Workshop on Current Trends in Cryptology (CTCrypt 2014), pages 189--197. Technical Committee for Standardization "Cryptography and Security Mechanisms" (TC 26).
[7]
Technical Committee for Standardization "Cryptography and Security Mechanisms" (TC 26). GOST R 34.12-2015 "Information technology. Cryptographic data security. Block ciphers."

Cited By

View all
  • (2024)SSKA: secure symmetric encryption exploiting Kuznyechik algorithm for trustworthy communicationInternational Journal of System Assurance Engineering and Management10.1007/s13198-024-02253-715:6(2391-2400)Online publication date: 13-Feb-2024
  • (2023)Integral cryptanalysis: a new key determination technique for 3-phase Kuznyechik encryptionEngineering Research Express10.1088/2631-8695/ace58f5:3(035018)Online publication date: 18-Jul-2023
  • (2021)Power Analysis of Kuznyechik cipher on Arduino Nano board2021 Ural Symposium on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT)10.1109/USBEREIT51232.2021.9455095(0440-0443)Online publication date: 13-May-2021
  • Show More Cited By
  1. Fast Implementation and Cryptanalysis of GOST R 34.12-2015 Block Ciphers

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    SIN '16: Proceedings of the 9th International Conference on Security of Information and Networks
    July 2016
    186 pages
    ISBN:9781450347648
    DOI:10.1145/2947626
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 20 July 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Block Cipher
    2. CUDA
    3. Cryptography
    4. Encryption Algorithm
    5. GOST R 34.12-2015
    6. Kuznyechik
    7. MPI
    8. Magma
    9. Parallel Computations

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    Conference

    SIN '16

    Acceptance Rates

    SIN '16 Paper Acceptance Rate 12 of 46 submissions, 26%;
    Overall Acceptance Rate 102 of 289 submissions, 35%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 30 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)SSKA: secure symmetric encryption exploiting Kuznyechik algorithm for trustworthy communicationInternational Journal of System Assurance Engineering and Management10.1007/s13198-024-02253-715:6(2391-2400)Online publication date: 13-Feb-2024
    • (2023)Integral cryptanalysis: a new key determination technique for 3-phase Kuznyechik encryptionEngineering Research Express10.1088/2631-8695/ace58f5:3(035018)Online publication date: 18-Jul-2023
    • (2021)Power Analysis of Kuznyechik cipher on Arduino Nano board2021 Ural Symposium on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT)10.1109/USBEREIT51232.2021.9455095(0440-0443)Online publication date: 13-May-2021
    • (2021)Algorithms for Solving Problems of Information Theory, Leading to the Problem of the Backpack2021 International Conference on Information Technology and Nanotechnology (ITNT)10.1109/ITNT52450.2021.9649249(1-4)Online publication date: 20-Sep-2021
    • (2021)Construction of a Cryptographically Secure Pseudorandom Sequence Generator Based on the Blender Algorithm2021 13th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT)10.1109/ICUMT54235.2021.9631603(156-161)Online publication date: 25-Oct-2021
    • (2020)Performance Evaluation of Kuznyechik and Magma Symmetric Ciphers on AMD and NVIDIA GPUs2020 Ural Symposium on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT)10.1109/USBEREIT48449.2020.9117771(589-592)Online publication date: May-2020
    • (2020)Implementation of "Magma" and "Kuznyechik" ciphers using HIP2020 International Conference on Information Technology and Nanotechnology (ITNT)10.1109/ITNT49337.2020.9253230(1-5)Online publication date: 26-May-2020
    • (2020)Power Analysis of Symmetric Block Cipher Kuznyechik2020 2nd International Conference on Computer Communication and the Internet (ICCCI)10.1109/ICCCI49374.2020.9145964(106-109)Online publication date: Jun-2020
    • (2019)The implementation of ”Kuznyechik” encryption algorithm using NVIDIA CUDA technologyInformation Technology and Nanotechnology10.18287/1613-0073-2019-2416-308-313(308-313)Online publication date: 2019
    • (2019)Investigation of the different implementations for the new cipher QamalProceedings of the 12th International Conference on Security of Information and Networks10.1145/3357613.3357622(1-8)Online publication date: 12-Sep-2019
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media