The security of GOST R 34.11-2012 against preimage and collision attacks
Matematičeskie voprosy kriptografii, Tome 6 (2015) no. 2, pp. 79-98 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

In January 2013 the National standard of the Russian Federation GOST R 34.11-94 defining the algorithm and computational procedure for hash function was replaced by GOST R 34.11-2012. A family of hash functions Streebog was approved as a new standard. We analyse the family Streebog from the mathematical cryptography viewpoint and prove that it is secure against preimage and collision attacks.
@article{MVK_2015_6_2_a8,
     author = {G. K. Sedov},
     title = {The security of {GOST~R~34.11-2012} against preimage and collision attacks},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {79--98},
     year = {2015},
     volume = {6},
     number = {2},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a8/}
}
TY  - JOUR
AU  - G. K. Sedov
TI  - The security of GOST R 34.11-2012 against preimage and collision attacks
JO  - Matematičeskie voprosy kriptografii
PY  - 2015
SP  - 79
EP  - 98
VL  - 6
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a8/
LA  - ru
ID  - MVK_2015_6_2_a8
ER  - 
%0 Journal Article
%A G. K. Sedov
%T The security of GOST R 34.11-2012 against preimage and collision attacks
%J Matematičeskie voprosy kriptografii
%D 2015
%P 79-98
%V 6
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a8/
%G ru
%F MVK_2015_6_2_a8
G. K. Sedov. The security of GOST R 34.11-2012 against preimage and collision attacks. Matematičeskie voprosy kriptografii, Tome 6 (2015) no. 2, pp. 79-98. http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a8/

[1] GOST R 34.11-2012, Natsionalnyi standart Rossiiskoi Federatsii. Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Funktsiya kheshirovaniya, Standartinform, Moskva, 2012

[2] Mendel F., Pramstaller N., Rechberger C., Kontak M., Szmidt J., “Cryptanalysis of the GOST hash function”, CRYPTO'2008, Lect. Notes Comput. Sci., 5157, 2008, 162–178 | MR | Zbl

[3] AlTawy R., Kircanski A., Youssef A. M., Rebound attacks on Stribog, IACR Cryptology ePrint Archive, , 2013 http://eprint.iacr.org/2013/539 | MR

[4] Wang Z., Yu H., Wang X., Cryptanalysis of GOST R hash function, IACR Cryptology ePrint Archive, , 2013 http://eprint.iacr.org/2013/584

[5] Dodis Y., Ristenpart T., Shrimpton T., Salvaging Merkle-Damg?ard for practical applications, IACR Cryptology ePrint Archive, , 2009 http://eprint.iacr.org/2009/177 | MR

[6] Stam M., Blockcipher based hashing revisited, IACR Cryptology ePrint Archive, , 2008 http://eprint.iacr.org/2008/071

[7] AlTawy R., Youssef A. M., Preimage attacks on reduced-round Stribog, IACR Cryptology ePrint Archive, , 2014 http://eprint.iacr.org/2014/319 | MR

[8] AlTawy R., Youssef A. M., Watch your constants: malicious Streebog, IACR Cryptology ePrint Archive, , 2014 http://eprint.iacr.org/2014/879

[9] Ma B., Li B., Hao R., Li X., Improved cryptanalysis on reduced-round GOST and Whirlpool hash function (Full version), IACR Cryptology ePrint Archive, , 2014 http://eprint.iacr.org/2014/375