@article{MVK_2016_7_1_a0,
author = {E. K. Alekseev and I. B. Oshkin and V. O. Popov and S. V. Smyshlyaev},
title = {On the cryptographic properties of algorithms accompanying the applications of standards {GOST~R~34.11-2012} and {GOST~R~34.10-2012}},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {5--38},
year = {2016},
volume = {7},
number = {1},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/MVK_2016_7_1_a0/}
}
TY - JOUR AU - E. K. Alekseev AU - I. B. Oshkin AU - V. O. Popov AU - S. V. Smyshlyaev TI - On the cryptographic properties of algorithms accompanying the applications of standards GOST R 34.11-2012 and GOST R 34.10-2012 JO - Matematičeskie voprosy kriptografii PY - 2016 SP - 5 EP - 38 VL - 7 IS - 1 UR - http://geodesic.mathdoc.fr/item/MVK_2016_7_1_a0/ LA - ru ID - MVK_2016_7_1_a0 ER -
%0 Journal Article %A E. K. Alekseev %A I. B. Oshkin %A V. O. Popov %A S. V. Smyshlyaev %T On the cryptographic properties of algorithms accompanying the applications of standards GOST R 34.11-2012 and GOST R 34.10-2012 %J Matematičeskie voprosy kriptografii %D 2016 %P 5-38 %V 7 %N 1 %U http://geodesic.mathdoc.fr/item/MVK_2016_7_1_a0/ %G ru %F MVK_2016_7_1_a0
E. K. Alekseev; I. B. Oshkin; V. O. Popov; S. V. Smyshlyaev. On the cryptographic properties of algorithms accompanying the applications of standards GOST R 34.11-2012 and GOST R 34.10-2012. Matematičeskie voprosy kriptografii, Tome 7 (2016) no. 1, pp. 5-38. http://geodesic.mathdoc.fr/item/MVK_2016_7_1_a0/
[1] Anokhin M. I., Varnovskii N. P., Sidelnikov V. M., Yaschenko V. V., Kriptografiya v bankovskom dele, MIFI, M., 1997
[2] Koblitz N., Menezes A., “Another look at HMAC”, J. Math. Cryptol., 7:3 (2013), 225–251 | DOI | MR | Zbl
[3] Koblitz N., Menezes A., Another look at security theorems for 1-key nested MACs, http://eprint.iacr.org/2013/248.pdf | MR
[4] Rekomendatsii po standartizatsii. Ispolzovanie kriptograficheskikh algoritmov, soputstvuyuschikh primeneniyu standartov GOST R 34.10-2012 i GOST R 34.11-2012, Utverzhdeny resheniem tekhnicheskogo komiteta po standartizatsii TK 26, ROSSTANDART, M., 2014
[5] Information technology — Security techniques — Message Authentication Codes (MACs). Part 2: Mechanisms Using Dedicated Hash-Function, ISO/IEC 9797-2:2011
[6] Krawczyk H., Bellare M., Canetti R., HMAC: Keyed-hashing for message authentication, RFC, No 2104, 1997
[7] The Keyed–Hash Message Authentication Code (HMAC), Federal Information Processing Standards Publication FIPS PUB 198, National Institute of Standards and Technology, Gaithersburg, MD, March 2002
[8] Keyed Hash Message Authentication Code, ANSI X9.71, American National Standards Institution, Washington, DC-N.Y., 2000
[9] Dierks T., Allen C., The TLS Protocol Version 1.0, RFC, No 2246, January 1999
[10] Dierks T., Rescorla E., The Transport Layer Security (TLS) Protocol Version 1.2, RFC, No 5246, August 2008
[11] Harkins D., Carrel D., The Internet Key Exchange (IKE), RFC, No 2409, November 1998
[12] Kaufman C., Internet Key Exchange (IKEv2) Protocol, RFC, No 4306, December 2005
[13] Popov V., Kurepkin I., Leontiev S., Additional cryptographic algorithms for use with GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 algorithms, RFC, No 4357, January 2006
[14] Recommendation for Key Derivation Using Pseudorandom Functions, NIST SP 800-108, National Institute of Standards and Technology, Gaithersburg, MD, October 2009
[15] Algoritm kriptograficheskogo preobrazovaniya, GOST 28147-89, Gosudarstvennyi Komitet SSSR po standartam, IPK Izd-vo standartov, M., 1989
[16] Natsionalnyi standart Rossiiskoi Federatsii, GOST R 34.11-2012, Federalnoe agentstvo po tekhnicheskomu regulirovaniyu i metrologii, Standartinform, M., 2013
[17] Natsionalnyi standart Rossiiskoi Federatsii, GOST R 34.10–2012, Federalnoe Agenstvo po tekhnicheskomu regulirovaniyu i metrologii, Standartinform, M., 2012
[18] Boneh D., “The decision Diffie–Hellman problem”, Lect. Notes Comput. Sci., 1423, 1998, 48–63 | DOI | MR | Zbl
[19] Gennaro R., Krawczyk H., Rabin T., Secure hashed Diffie–Hellman over non-DDH groups, http://eprint.iacr.org/2004/ | MR
[20] Tekhnicheskaya spetsifikatsiya po zadaniyu parametrov ellipticheskikh krivykh v sootvetstvii s GOST R 34.10-2012, Tekhnicheskii komitet No 26, Federalnoe agentstvo po tekhnicheskomu regulirovaniyu i metrologii (ROSSTANDART), M., 2013
[21] Vasilenko O. N., Teoretiko-chislovye algoritmy v kriptografii, MTsNMO, M., 2003, 328 pp.
[22] Menezes A., Qu M., Vanstone S., “Some new key agreement protocols providing mutual implicit authentication”, Second Workshop on Selected Areas in Cryptography (SAC 95) (Ottawa, May 18–19, 1995), Carleton Univ., Ottawa, ON, 1995, 22–32
[23] Law L., Menezes A., Qu M., Solinas J., Vanstone S., “An efficient protocol for authenticated key agreement”, Des., Codes and Cryptogr., 28:2 (2003), 119–134 | DOI | MR | Zbl
[24] Krawczyk H., HMQV: A high-performance secure Diffie–Hellman protocol, http://eprint.iacr.org/2005/176.pdf | MR
[25] Menezes A., Vanstone S., “Reducing elliptic curve logarithms to logarithms in a finite field”, IEEE Trans. Inform. Theory, IT-39:5 (1993), 1639–1646 | DOI | MR | Zbl
[26] Lochter M., Merkle J., Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation, RFC, No 5639, March 2010
[27] Polozhenie ob Otkrytom konkurse nauchnykh rabot po issledovaniyu khesh-funktsii, GOST R 34.11-2012, http://www.streebog.info
[28] Goldreich O., Foundations of Cryptography — Basic Tools, Cambridge Univ. Press, Cambridge, 2001 | MR | Zbl
[29] Goldreich O., Foundations of Cryptography — Basic Applications, Cambridge Univ. Press, Cambridge, 2004 | MR | Zbl
[30] Varnovskii N. P., “Stoikost skhem elektronnoi podpisi v modeli s zaschischennym modulem”, Diskretnaya matematika, 20:3 (2008), 147–159 | DOI | Zbl
[31] Hellman M. E., “A cryptanalytic time-memory trade-off”, IEEE Trans. Inform. Theory, IT-26:4 (1980), 401–406 | DOI | MR | Zbl