Accès libre

CRYPTANALYSIS OF GOST IN THE MULTIPLE-KEY SCENARIO

À propos de cet article

Citez

[1] BIRYUKOV, A.-WAGNER, D.: Advanced slide attacks, in: Advances in Cryptology- -EUROCRYPT ’00, 19th Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (B. Preneel, ed.), Bruges, Belgium, 2000, Lecture Notes in Comput. Sci., Vol. 1807, Springer, Berlin, 2000, pp. 598-606.Search in Google Scholar

[2] COURTOIS, N.-PIEPRZYK, J.: Cryptanalysis of block ciphers with overdefined systemsof equations, in: Advances in Cryptology-ASIACRYPT ’02, 8th Internat. Conf. on the Theory and Appl. of Cryptology and Inform. Security (Y. Zheng, ed.), Queenstown, New Zealand, 2002, Lecture Notes in Comput. Sci., Vol. 2501, Springer, Berlin, 2002, pp. 267-287.Search in Google Scholar

[3] COURTOIS, N.: Fast algebraic attacks on stream ciphers with linear feedback, in: Advances in Cryptology-CRYPTO ’03, 23rd Annual Internat. Cryptology Conf. (D. Boneh, ed.), Santa Barbara, California, USA, 2003, Lecture Notes in Comput. Sci., Vol. 2729, Springer, Berlin, 2003, pp. 176-194.Search in Google Scholar

[4] COURTOIS, N.-BARD, G. V.: Algebraic cryptanalysis of the data encryption standard, in: Cryptography and Coding, 11th IMA Internat. Conf. (S. D. Galbraith, ed.), Cirencester, UK, 2007 Lecture Notes in Comput. Sci., Vol. 4887, Springer, Berlin, 2007, pp. 152-169, Preprint eprint.iacr.org/2006/402/.10.1007/978-3-540-77272-9_10Search in Google Scholar

[5] COURTOIS, N.-BARD, G. V.-BOGDANOV, A.: Periodic ciphers with small blocksand cryptanalysis of KeeLoq, Tatra Mt. Math. Publ. 41 (2008), 167-188.Search in Google Scholar

[6] COURTOIS, N.: Algebraic complexity reduction and cryptanalysis of GOST, Preprint, 2010-2013, http://eprint.iacr.org/2011/626.Search in Google Scholar

[7] COURTOIS, N.: Security evaluation of GOST 28147-89 in view of international standardisation, Cryptologia 36 (2012), 2-13.10.1080/01611194.2011.632807Search in Google Scholar

[8] COURTOIS, N.: Low complexity key recovery attacks on GOST block cipher, Cryptologia 37 (2013), 1-10.10.1080/01611194.2012.739587Search in Google Scholar

[9] COURTOIS, N.-MISZTAL,M.: First differential attack on full 32-round GOST, in: 13th Internat. Conf.-ICICS ’11 (S. Qing et al., eds.), Beijing, China, 2011 Lecture Notes in Comput. Sci., Vol. 7043, Springer, Berlin, 2011, pp. 216-227.Search in Google Scholar

[10] COURTOIS, N.: An improved differential attack on full GOST, Cryptology ePrint Archive, Report 2012/138, http://eprint.iacr.org/2012/138.Search in Google Scholar

[11] SAMARATI, P.-MOUROUZIS, TH.: Enhanced truncated differential cryptanalysis ofGOST, in: 10th Internat. Conf. on Security and Cryptography-SECRYPT ’13 (P. Samarati, ed.), Reykjavik, Iceland, 2013, Lecture Notes in Comput. Sci., Vol. 7783, Springer, Berlin, 2013, pp. 411-418.Search in Google Scholar

[12] COURTOIS, N. T.-MOUROUZIS, TH.: Propagation of truncated differentials in GOST, in: SECURWARE ’13, The 17th Internat. Conf. on Emerging Security Inform., Systems and Technol., 2013, Barcelona, Spain (accepted).Search in Google Scholar

[13] COURTOIS, N. T.-HULME, D.-MOUROUZIS, TH.: Solving circuit optimisation problemsin cryptography and cryptanalysis, in: (informal) Proc. of SHARCS ’12, Workshop, Washington, USA, pp. 179-191, http://2012.sharcs.org/record.pdf. An abridged version appears in the electronic proceedings of the 2nd IMA Conf. Mathematics in Defence 2011, UK.Search in Google Scholar

[14] DINUR,I.-DUNKELMAN,O.-SHAMIR,A.: Improved attacks on full GOST, in: Fast Software Encryption-FSE ’12, 19th Internat. Workshop, Washington, USA, 2012, Lecture Notes in Comput. Sci., Vol. 7549, Springer, Berlin, 2012, pp. 9-28, http://eprint.iacr.org/2011/558/.10.1007/978-3-642-34047-5_2Search in Google Scholar

[15] A Russian reference implementation of GOST implementing Russian algorithms as an extension of TLS v1.0. is available as a part of OpenSSL library. The file gost89.c contains eight different sets of S-boxes and is found in OpenSSL 0.9.8 and later: http://www.openssl.org/source/Search in Google Scholar

[16] MENDEL, F.-PRAMSTALLER, N.-RECHBERGER, CH.-KONTAK, M.-SZMIDT, J.: Cryptanalysis of the GOST hash function, in: Advances in Cryptology-CRYPTO ’08, 28th Annual Internat. Cryptology Conf. (D. Wagner, ed.), Santa Barbara, CA, USA, 2008, Lecture Notes in Comput. Sci., Vol. 5157, Springer, Berlin, 2008, pp. 162-178.Search in Google Scholar

[17] ISOBE, T.: A single-key attack on the full GOST block cipher, in: Fast Software Encryption-FSE ’11, 18th Internat. Workshop (A. Joux, ed.), Lyngby, Denmark, 2011, Lecture Notes in Comput. Sci., Vol. 6733, Springer, Berlin, 2011, pp. 290-305.Search in Google Scholar

[18] KARA, O.: Reflection cryptanalysis of some ciphers, in: Progress in Cryptology- -INDOCRYPT 08, 9th Internat. Conf. on Cryptology in India (R. Chowdhury et al., eds.), Kharagpur, India, 2008, Lecture Notes in Comput. Sci., Vol. 5365, Springer, Berlin, 2008, pp. 294-307.Search in Google Scholar

[19] KARA, O.-KARAKOC¸, F.: Fixed points of special type and cryptanalysis of full GOST, in: The 11th Internat. Conf. on Cryptology and Network Security-CANS ’12 (J. Pieprzyk et al., eds), Darmstadt, Germany, 2012, Lecture Notes in Comput. Sci., Vol. 7712, Springer, Berlin, 2012, pp. 86-97.Search in Google Scholar

[20] POSCHMANN, A.-LING, S.-WANG, H.: 256 bit standardized crypto for 650 GE-GOST revisited, in: 12th Internat. Workshop-CHES ’10 (S. Mangard et al., eds.), Santa Barbara, USA, 2010, Lecture Notes in Comput. Sci., Vol. 6225, Springer, Berlin, 2010, pp. 219-233.Search in Google Scholar

[21] Random Permutation Statistics-Wikipedia article, November 2012, http://en.wikipedia.org/wiki/Random~permutation~statistics.Search in Google Scholar

[22] RUDSKOY, V.-DMUKH, A.: Algebraic and differential cryptanalysis of GOST: fact orfiction, in: Workshop on Current Trends in Cryptology-CTCrypt ’12, affiliated with 7th Internat. Comput. Sci. Symposium in Russia (CSR ’12), 2012, Nizhny Novgorod, Russia, 2012.Search in Google Scholar

[23] SEKI, H.-KANEKO, T.: Differential cryptanalysis of reduced rounds of GOST. in: Selected Areas in Cryptography-SAC ’00, (D. R. Stinson and S. E. Tavares, eds.), 7th Annual Internat. Workshop, 2000, Waterloo, Ontario, Canada, Lecture Notes in Comput. Sci., Vol. 2012, Springer, Berlin, 2000, pp. 315-323. Search in Google Scholar

[24] SCHNEIER, B.: Section 14.1 GOST (2nd ed.), in: Applied Cryptography, John Wiley and Sons, New York, 1996.Search in Google Scholar

[25] ZABOTIN, I. A.-GLAZKOV, G. P.-ISAEVA, V. B.: Cryptographic protection for informationprocessing systems, Government Standard of the USSR, GOST 28147-89, Government Committee of the USSR for Standards, 1989. (In Russian), translated to English in ftp.funet.fi/pub/crypt/cryptography/papers/gost/russian-des-preface.ps.gz Search in Google Scholar

ISSN:
1210-3195
Langue:
Anglais
Périodicité:
3 fois par an
Sujets de la revue:
Mathematics, General Mathematics