@article{MVK_2017_8_2_a3,
author = {L. R. Ahmetzyanova and E. K. Alekseev and I. B. Oshkin and S. V. Smyshlyaev and L. A. Sonina},
title = {On the properties of the {CTR} encryption mode of {Magma} and {Kuznyechik} block ciphers with re-keying method based on {CryptoPro} {Key} {Meshing}},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {39--50},
year = {2017},
volume = {8},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a3/}
}
TY - JOUR AU - L. R. Ahmetzyanova AU - E. K. Alekseev AU - I. B. Oshkin AU - S. V. Smyshlyaev AU - L. A. Sonina TI - On the properties of the CTR encryption mode of Magma and Kuznyechik block ciphers with re-keying method based on CryptoPro Key Meshing JO - Matematičeskie voprosy kriptografii PY - 2017 SP - 39 EP - 50 VL - 8 IS - 2 UR - http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a3/ LA - en ID - MVK_2017_8_2_a3 ER -
%0 Journal Article %A L. R. Ahmetzyanova %A E. K. Alekseev %A I. B. Oshkin %A S. V. Smyshlyaev %A L. A. Sonina %T On the properties of the CTR encryption mode of Magma and Kuznyechik block ciphers with re-keying method based on CryptoPro Key Meshing %J Matematičeskie voprosy kriptografii %D 2017 %P 39-50 %V 8 %N 2 %U http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a3/ %G en %F MVK_2017_8_2_a3
L. R. Ahmetzyanova; E. K. Alekseev; I. B. Oshkin; S. V. Smyshlyaev; L. A. Sonina. On the properties of the CTR encryption mode of Magma and Kuznyechik block ciphers with re-keying method based on CryptoPro Key Meshing. Matematičeskie voprosy kriptografii, Tome 8 (2017) no. 2, pp. 39-50. http://geodesic.mathdoc.fr/item/MVK_2017_8_2_a3/
[1] Information technology. Cryptographic protection of information. Block ciphers, GOST R 34.12-2015, Standartinform, M., 2015 (in Russian)
[2] Information technology. Cryptographic data security. Modes of operation for block ciphers, GOST R 34.13-2015, Standartinform, M., 2015 (in Russian)
[3] Bellare M., Desai A., Jokipii E., Rogaway P., “A concrete security treatment of symmetric encryption”, Proc. 38th Ann. Symp. Found. Comput. Sci., FOCS '97, IEEE, 1997, 394–403 | DOI
[4] Popov V., Kurepkin I., Leontiev S., Additional cryptographic algorithms for use with GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 algorithms, IETF RFC 4357, 2006
[5] Mironkin V., “On some probabilistic characteristics of the “CryptoPro Key Meshing” method”, Problemy Inform. Bezopasnosti. Komp'uternye systemy, 2015, no. 4 (In Russian)
[6] Matsui M., “Linear cryptanalysis method for DES cipher”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1994, 386–397 | DOI | Zbl
[7] Biham E., Shamir A., “Differential cryptanalysis of DES-like cryptosystems”, CRYPTO'90, Lect. Notes Comput. Sci., 537, 1990, 2–21 | DOI
[8] Cryptographic Protection for Data Processing System, Gosudarstvennyi Standard of USSR, GOST 28147-89, Government Committee of the USSR for Standards, 1989 (In Russian)
[9] Ahmetzyanova L. R., Alekseev E. K., Oshkin I. B., Smyshlyaev S. V., Sonina L. A., On the properties of the CTR encryption mode of the Magma and Kuznyechik block ciphers with rekeying method based on CryptoPro Key Meshing, Cryptology ePrint Archive, Report 2016/628, http://eprint.iacr.org/2016/628 | MR