Related-key attack on 5-round Kuznyechik
Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 2, pp. 53-67 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

The first related-key attack on 3-round (of 9) Kuznyechik with 2-round (of 8) key schedule was presented in CTCrypt'18. This article describes a related-key attack on 5-round cipher with the same key schedule. The presented attack also has a practical complexity (2$^{32}$ operations, 2$^{30}$ memory, 2$^{16}$ related keys, one chosen plaintext-ciphertext pair for each key) and was verified in practice. Our results was obtained due to the simultaneous use of the integral properties of the cipher transformations and the key schedule.
@article{MVK_2020_11_2_a4,
     author = {V. A. Kiryukhin},
     title = {Related-key attack on 5-round {Kuznyechik}},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {53--67},
     year = {2020},
     volume = {11},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a4/}
}
TY  - JOUR
AU  - V. A. Kiryukhin
TI  - Related-key attack on 5-round Kuznyechik
JO  - Matematičeskie voprosy kriptografii
PY  - 2020
SP  - 53
EP  - 67
VL  - 11
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a4/
LA  - en
ID  - MVK_2020_11_2_a4
ER  - 
%0 Journal Article
%A V. A. Kiryukhin
%T Related-key attack on 5-round Kuznyechik
%J Matematičeskie voprosy kriptografii
%D 2020
%P 53-67
%V 11
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a4/
%G en
%F MVK_2020_11_2_a4
V. A. Kiryukhin. Related-key attack on 5-round Kuznyechik. Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 2, pp. 53-67. http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a4/

[1] GOST R 34.12-2015. National standard of the Russian Federation. Information technology Cryptographic data security Block ciphers, 2015 (in Russian)

[2] Alekseev E., Goncharenko K., Marshalko G., “Provably secure counter mode with related-key-based internal re-keying”, J. Comput. Virol. Hack. Tech., 2020 | DOI

[3] Tiessen T., “Polytopic cryptanalysis”, EUROCRYPT 2016, v. I, Lect. Notes Comput. Sci., 9665, 2016, 214–239 | DOI | MR | Zbl

[4] Daemen J., Knudsen L., Rijmen V., “The block cipher Square”, FSE 1997, Lect. Notes Comput. Sci., 1267, 1997, 149–165 | DOI | Zbl

[5] Barreto P., Rijmen V., “The Khazad legacy-level block cipher”, First open NESSIE Workshop (KU-Leuven, 2000), Submission to NESSIE

[6] Biham E., “New types of cryptoanalytic attacks using related keys”, EUROCRYPT 93, Lect. Notes Comput. Sci., 765, 1993, 398–409 | DOI