Skip to main content
Log in

Local reduction and the algebraic cryptanalysis of the block cipher gost

  • Published:
Periodica Mathematica Hungarica Aims and scope Submit manuscript

Abstract

In our constribution we explore a combination of local reduction with the method of syllogisms and the applications of generic guessing strategies in the cryptanalysis of the block cipher GOST. Our experiments show that GOST with 64/128/256 bit key requires at least 12/16/22 rounds to achieve full bit security against the method of syllogisms combined with the “maximum impact” strategy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Gregory Bard, Algebraic Cryptanalysis, Springer, 2009.

  2. Gregory V. Bard, Nicolas T. Courtois and Chris Jefferson, Efficient methods for conversion and solution of sparse systems of low-degree multivariate polynomials over GF(2) via SAT-Solvers, Cryptology ePrint Archive, Report 024, 2007, http://eprint.iacr.org/.

  3. Nicolas Courtois and Gregory Bard, Algebraic cryptanalysis of the data encryption standard, Cryptography and Coding, Lecture Notes in Computer Science, 4887, Springer, Berlin — Heidelberg, 2007, 152–169.

    Chapter  Google Scholar 

  4. Nicolas T. Courtois, Security evaluation of GOST 28147-89 in view of international standardisation, Cryptology ePrint Archive, Report 211, 2011, http://eprint.iacr.org/.

  5. Nicolas T. Courtois and Michal Misztal, Differential cryptanalysis of GOST, Cryptology ePrint Archive, Report 312, 2011, http://eprint.iacr.org/.

  6. Jean-charles Faugère, A new efficient algorithm for computing Gröbner bases without reduction to zero (F 5), Workshop on Applications of Commutative Algebra, Catania, Italy, 3–6 April 2002, ACM Press, 2002.

  7. Jean-charles Faugère, A new efficient algorithm for computing Gröbner bases (F4), J. Pure Appl. Algebra, 139 (1999), 61–88.

    Article  MathSciNet  MATH  Google Scholar 

  8. Gosudarstvennyj Standart Sojuza SSR, Sistemy obrabotki informacii. Zaščita kriptografičeskaja, Algoritm kriptografičeskogo preobrazovania, GOST:28147-89, IPK Izdatelstvo standartov, 1989.

  9. Russell Impagliazzo and Ramamohan Paturi, The Complexity of k-SAT, 14th Annual IEEE Conference on Computational Complexity, 1999, p. 237.

  10. NIST, Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-3, 1999, http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf.

  11. Håvard Raddum, MRHS Equation Systems, Selected Areas in Cryptography, 2007, 232–245.

  12. Håvard Raddum and Igor Semaev, Solving multiple right hand sides linear equations, Des. Codes Cryptogr., 49 (2008), 147–160.

    Article  MathSciNet  MATH  Google Scholar 

  13. Håvard Raddum and Igor Semaev, New technique for solving sparse equation systems, Cryptology ePrint Archive, Report 475, 2006, http://eprint.iacr.org.

  14. RFC 5830, GOST 28147-89 encryption, decryption and MAC algorithms, 2010, http://www.faqs.org/rfc/rfc5830.txt.

  15. Thorsten Schilling and Håvard Raddum, Solving equation systems by agreeing and learning, Arithmetic of Finite Fields, Lecture Notes in Computer Science, 6087, Springer, Berlin — Heidelberg, 2010, 151–165.

    Chapter  Google Scholar 

  16. Igor Semaev, Improved agreeing-gluing algorithm, Cryptology ePrint Archive, Report 140, 2010, http://eprint.iacr.org/.

  17. Igor Semaev, Sparse algebraic equations over finite fields, SIAM J. Comput., 39 (2009), 388–409.

    Article  MathSciNet  MATH  Google Scholar 

  18. Igor Semaev, On solving sparse algebraic equations over finite fields, Des. Codes Cryptogr., 49 (2008), 47–60.

    Article  MathSciNet  MATH  Google Scholar 

  19. Igor Semaev and Michal Mikuš, Methods to solve algebraic equations in cryptanalysis, Tatra Mt. Math. Publ., 45 (2010), 107–136.

    MathSciNet  MATH  Google Scholar 

  20. Pavol Zajac, Solving Trivium-based Boolean equations using the method of syllogisms, Fund. Inform., 114 (2012), 1–15.

    MathSciNet  Google Scholar 

  21. Pavol Zajac, Use of the local reduction in experimental evaluation of the block cipher security, preprint, 2011.

  22. Pavol Zajac, Implementation of the method of syllogisms, preprint, 2010.

  23. Pavol Zajac, On the use of the method of syllogisms in algebraic cryptanalysis, Proceedings of the 1st Plenary Conference of the NIL-I-004, University of Bergen, 2009, 21–30.

  24. Arkadij Zakrevskij and Irena Vasilkova, Reducing large systems of Boolean equations, 4th International Workshop on Boolean Problems, Freiberg University, 2000, 21–22.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pavol Zajac.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zajac, P., Čagala, R. Local reduction and the algebraic cryptanalysis of the block cipher gost. Period Math Hung 65, 239–255 (2012). https://doi.org/10.1007/s10998-012-6376-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10998-012-6376-9

Mathematics subject classification numbers

Key words and phrases

Navigation