On the use of conjugacy of substitutions in determining the key in Feistel networks
Matematičeskie voprosy kriptografii, Tome 9 (2018) no. 3, pp. 33-44 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

For Feistel networks with the key schedule being a sequence of subvectors of the key vector we consider a method for determining the key based on the conjugacy of substitutions. Conditions under which this method is more effective than the brute force one are investigated. Examples of application of the method to some Feistel networks of the indicated type are given. We discuss conditions on the key schedule in Feistel networks ensuring the practical impossibility of using both Isobe and Dinur–Dunkelman–Shamir methods and a method using the conjugacy of substitutions.
@article{MVK_2018_9_3_a1,
     author = {A. A. Dmukh},
     title = {On the use of conjugacy of substitutions in determining the key in {Feistel} networks},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {33--44},
     year = {2018},
     volume = {9},
     number = {3},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2018_9_3_a1/}
}
TY  - JOUR
AU  - A. A. Dmukh
TI  - On the use of conjugacy of substitutions in determining the key in Feistel networks
JO  - Matematičeskie voprosy kriptografii
PY  - 2018
SP  - 33
EP  - 44
VL  - 9
IS  - 3
UR  - http://geodesic.mathdoc.fr/item/MVK_2018_9_3_a1/
LA  - ru
ID  - MVK_2018_9_3_a1
ER  - 
%0 Journal Article
%A A. A. Dmukh
%T On the use of conjugacy of substitutions in determining the key in Feistel networks
%J Matematičeskie voprosy kriptografii
%D 2018
%P 33-44
%V 9
%N 3
%U http://geodesic.mathdoc.fr/item/MVK_2018_9_3_a1/
%G ru
%F MVK_2018_9_3_a1
A. A. Dmukh. On the use of conjugacy of substitutions in determining the key in Feistel networks. Matematičeskie voprosy kriptografii, Tome 9 (2018) no. 3, pp. 33-44. http://geodesic.mathdoc.fr/item/MVK_2018_9_3_a1/

[1] Isobe T., “A single-key attack on the full GOST block cipher”, Lect. Notes Comput. Sci., 6733, 2011, 290–305 | DOI | MR | Zbl

[2] Dinur I., Dunkelman O., Shamir A., Improved attacks on full GOST, Cryptology ePrint Archive, Report 2011/558, http://eprint.iacr.org/2011/558

[3] Standart kriptograficheskoi zaschity dannykh, GOST 28147-89, Gos. komitet SSSR po standartizatsii, 1989

[4] Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Blochnye shifry, GOST R 34.12-2015, Standartinform, M., 2015

[5] Dmukh A., Dygin D., Marshalko G., A lightweight-friendly modification of GOST block cipher, Cryptology ePrint Archive, Report 2015/065, http://eprint.iacr.org/2015/065

[6] Ashur T., Bar-On A., Dunkelman O., Cryptanalysis of GOST2, Cryptology ePrint Archive, Report 2016/532, http://eprint.iacr.org/2016/532

[7] Poschmann A., Ling S., Wang H., “256 bit standardized Crypto for 650 GE - GOST Revisited”, Lect. Notes Comput. Sci., 6225, 2010, 219–233 | DOI | Zbl

[8] Sachkov V. N., Veroyatnostnye metody v kombinatornom analize, Nauka, M., 1978, 288 pp.