An attack on the GOST 28147-89 block cipher with 12 related keys
Matematičeskie voprosy kriptografii, Tome 4 (2013) no. 2, pp. 127-152 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

A key-recovery attack on the full GOST 28147-89 block cipher with 12 related keys is described. The attack is based on the related-key and boomerang techniques and allows to find all 256 bits of the master key for arbitrary $s$-boxes. In some cases the attack has practical complexity.
@article{MVK_2013_4_2_a10,
     author = {M. A. Pudovkina and G. I. Khoruzenko},
     title = {An attack on the {GOST} 28147-89 block cipher with 12 related keys},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {127--152},
     year = {2013},
     volume = {4},
     number = {2},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2013_4_2_a10/}
}
TY  - JOUR
AU  - M. A. Pudovkina
AU  - G. I. Khoruzenko
TI  - An attack on the GOST 28147-89 block cipher with 12 related keys
JO  - Matematičeskie voprosy kriptografii
PY  - 2013
SP  - 127
EP  - 152
VL  - 4
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2013_4_2_a10/
LA  - ru
ID  - MVK_2013_4_2_a10
ER  - 
%0 Journal Article
%A M. A. Pudovkina
%A G. I. Khoruzenko
%T An attack on the GOST 28147-89 block cipher with 12 related keys
%J Matematičeskie voprosy kriptografii
%D 2013
%P 127-152
%V 4
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2013_4_2_a10/
%G ru
%F MVK_2013_4_2_a10
M. A. Pudovkina; G. I. Khoruzenko. An attack on the GOST 28147-89 block cipher with 12 related keys. Matematičeskie voprosy kriptografii, Tome 4 (2013) no. 2, pp. 127-152. http://geodesic.mathdoc.fr/item/MVK_2013_4_2_a10/

[1] Biham E., Dunkelman O., Keller N., “Improved slide attacks”, FSE-2007, Lect. Notes Comput. Sci., 459, 2007, 153–166 | DOI

[2] Biryukov A., Wagner D., “Advanced slide attacks”, Eurocrypt-2000, Lect. Notes Comput. Sci., 1807, 2000, 589–606 | DOI

[3] Grossman E. K., Tuckerman B., “Analysis of weakened Feistel like cipher”, Proc. Int. Conf. on Communications, Alger Press, 1978, 46.3.1–46.3.5

[4] Kara O., “Reflection cryptanalysis of some ciphers”, INDOCRYPT-2008, Lect. Notes Comput. Sci., 5365, 2008, 294–307 | DOI | MR | Zbl

[5] Isobe T., “A single-key attack on the full GOST block cipher”, FSE-2011, Lect. Notes Comput. Sci., 6733, 2011, 290–305 | DOI | MR

[6] Courtois N., Security evaluation of GOST 28147-89 in view of international standardisation, , 2011 http://eprint.iacr.org/2011/211

[7] Courtois N. T., Misztal M., Differential cryptanalysis of GOST, , 2011 http://eprint.iacr.org/2011/312

[8] Dinur I., Dunkelman O., Shamir A., Improved attacks on full GOST, , 2011 http://eprint.iacr.org/2011/558

[9] Courtois N., An improved differential attack on full GOST, , 2012 http://eprint.iacr.org/2012/138

[10] Zhu B., Gong G., Multidimensional meet-in-the-middle attack and its applications to GOST, KTANTAN and Hummingbird-2, , 2011 http://eprint.iacr.org/2011/619

[11] Kelsey J., Shneier B., Wagner D., “Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES”, CRYPTO' 96, Lect. Notes Comput. Sci., 1109, 1996, 237–251 | DOI | MR

[12] Seki H., Kaneko T., “Differential cryptanalysis of reduced rounds of Gost”, Selected areas in cryptography, Lect. Notes Comput. Sci., 2012, Springer-Verlag, 2000, 315–323 | DOI | MR

[13] Ko Y., Hong S., Lee W., Lee S., Kang J.-S., “Related key differential attacks on 27 rounds of Xtea and full-round Gost”, FSE 2004, Lect. Notes Comput. Sci., 3017, 2004, 299–316 | DOI | Zbl

[14] Fleischmann E., Gorski M., Huhne J.-H., Lucks S., “Key recovery attack on full GOST block cipher with zero time and memory”, WEWoRC, 2009

[15] Rudskoy V., On zero rractical significance of “key recovery attack on full GOST block cipher with zero time and memory”, , 2010 http://eprint.iacr.org/2010

[16] Pudovkina M., Khoruzhenko G., “Related-key attacks on the full GOST block cipher with two or four related keys”, BulCrypt-2012, Sofia, 2012, 107–127

[17] Shnaier B., Prikladnaya kriptografiya. Protokoly, algoritmy, iskhodnye teksty na yazyke Si, Triumf, M., 2002

[18] Knudsen L. R., “Cryptanalysis of LOKI91”, AUSCRYPT' 92, Lect. Notes Comput. Sci., 718, 1993, 196–208 | DOI | Zbl

[19] Biham E., Shamir A., Differential cryptanalysis of the Data Encryption Standard, Springer-Verlag, Berlin, 1993 | MR | Zbl

[20] Wagner D., “The boomerang attack”, FSE' 99, Lect. Notes Comput. Sci., 1636, 1990, 156–170 | DOI