Skip to main content
Log in

Modification of the key schedule of the 2-GOST block cipher and its implementation on FPGA

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

For 2-GOST block lightweight cipher we will consider the Ashur-Bar-On-Dunkelman attack, show that its time complexity is underestimated and propose a modification of this attack with lower time and memory complexity (\(2^{2.49}\) and \(2^{6.15}\) times smaller respectively). A new key schedule for \({\text {2-GOST}}\) will be proposed to counteract attacks using key schedule features such as fixed points, sliding pairs and so on. It will be shown that the new key schedule of 2-GOST leave it in the class of lightweight ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Malyshev, F.: The duality of differential and linear methods in cryptography. Math. Aspects Cryptogr. 5(3), 35–47 (2014). ((in Russian))

    MATH  Google Scholar 

  2. Matsui, M.: Linear cryptanalysis method for des cipher. In: EUROCRYPT, pp. 386–397 (1993)

  3. Malyshev, F., Trifonov, D.: Diffusion Properties of XSLP-ciphers. Math. Aspects Cryptogr. 7(3), 47–60 (2016) (in Russian)

  4. Daemon, J., Rijmen, V.: The Design of Rijndael: AES—The Advanced Encryption Standard, p 238. Springer, Berlin (2002)

  5. Sidelnikov, V.: On cross-correlation of sequences. Probl. Cybern. 24, 15–42 (1971). ((in Russian))

    Google Scholar 

  6. Nyberg, K.: Differentially uniform mappings for cryptography. In: Advances in Cryptology - EUROCRYPT’93. Proceedings, pp. 55–64. Springer (1993)

  7. Bilgin, B., Nikova, S., Nikov, V., Rijmen, V., Stütz, G.: Threshold implementations of all 3x3 and 4x4 s-boxes. In: IACR Cryptology ePrint Archive, Report 2012/300 (2012)

  8. Aslan Bora, M., Sakalli, Ercan, B.: Classifying 8-bit to 8-bit s-boxes based on power mappings from the point of ddt and lat distributions. In: WAIFI, pp. 123–133 (2008)

  9. Biryukov, A., De Cannière, C., Braeken, B.P.: A toolbox for cryptanalysis: linear and affine equivalence algorithms. In: EUROCRYPT, pp. 33–50 (2003)

  10. Leander, G., Poschmann, A.: On the classification of 4 bit s-boxes. In: WAIFI, pp. 159–176 (2007)

  11. Markku, J.O., Saarinen.: Cryptographic analysis of all 4x4 bit S-boxes. In: IACR Cryptology ePrint Archive Report 2011/218 (2011)

  12. Markku, J.O., Saarinen.: Cryptographic analysis of all 4 x 4 - bit s-boxes. In: Selected Areas in Cryptography, pp. 118–133 (2011)

  13. Feistel, H.: Cryptography and computer privacy. Sci. Am. 225(5), 15–23 (1973)

    Article  Google Scholar 

  14. Feistel, H., Notz, W.A., Smith, J.L.: Some cryptographic techniques for machine to machine data communications. Proc. IEEE 63(11), 1545–1554 (1975)

    Article  Google Scholar 

  15. Webster, A.F., Tavares, S.E.: On the design of s-boxes. In: CRYPTO, pp. 523–534 (1985)

  16. Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened bch codes. In: IACR Cryptology ePrint Archive, Report 2014/566 (2014)

  17. Augot, D., Finiasz, M.: Exhaustive search for small dimension. In: ISIT, pp. 1551–1555 (2013)

  18. Barreto, P., Rijmen, V.: The khazad legacy-level block cipher. First Open NESSIE Workshop (2000)

  19. Gupta, K.C., Ray, I.G.: On constructions of involutory mds matrices. In: AFRICACRYPT, pp. 43–60 (2013)

  20. Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers building efficient mds matrices. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004 LNCS, vol. 3357, Springer, pp 84–99 (2004)

  21. Nakahara, J., Jr., Abrahao, E.: A new involutory mds matrix for the aes. Int. J. Netw. Secur. 9(2), 109–116 (2009)

    Google Scholar 

  22. Poschmann, A.: Lightweight Cryptography—Cryptographic Engineering for a Pervasive World. Ruhr University Bochum (Ph.D. thesis) (2009)

  23. Russian National Bureau of Standards.: Federal Information Processing Standard-Cryptographic Protection - Cryptographic Algorithm. GOST 28147- 89 (1989) (in Russian)

  24. GOST R 34.12-2015.: Information technology. Cryptographic data security. Block ciphers. National standard of Russian Federation (2015) (in Russian)

  25. Isobe, T.: A single-key attack on the full gost block cipher. LNCS v. 6733, pp. 290–305. Springer (2011)

  26. Dinur, I., Dunkelman, O.R.R., Shamir, A.: Improved attacks on full gost. In: FSE (2012)9–28

  27. Kara, O.: Reflection Cryptanalysis of Some Ciphers. In: INDOCRYPT ’08: Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, pp. 294–307 (2008)

  28. Dmukh, A., Dygin, D., Marshalko, G.: A lightweight-friendly modifcation of gost block cipher. In:CTCRYPT’13 (2013)

  29. Dmukh, A., Dygin, D., Marshalko, G. A lightweight-friendly modifcation of gost block cipher. In: IACR Cryptology ePrint Archive, Report 2015/65 (2015)

  30. Ashur, T., Bar-On, A., Dunkelman, O.R.R.: Cryptanalysis of gost2. In: IACR Cryptology ePrint Archive, Report 2016/532 (2016)

  31. Chookhno, A., Dmukh, A., Trifonov, D.: On modification of lightweight block cipher 2-GOST and its implementation on FPGA. In: Proceedings of RusCrypto’2018 Conference (2018) (in Russian)

  32. Manifavas, C., Hatzivasilis, G., Fysarakis, K., Rantos, K.: Lightweight cryptography for embedded systems. In: A Comparative Analysis, SETOP’2013 (2013)

  33. Sachkov, V.N.: Probabilistic methods in combinatorial analysis. M.: Science, 288 p (1978) (in Russian)

  34. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT—an Ultra-Lightweight Block Cipher. In: Proceedings of Workshop on Cryptographic Hardware and Embedded Systems—CHES 2007, Lecture Notes in Computer Science, vol. 4727, pp. 450–466. Springer (2007)

  35. Yang, G., Zhu, B., Suder, V., Aagaard, M. D., Gong, G.: The Simeck family of lightweight block ciphers. In: Tim, G., Helena, H. (eds.), Cryptographic Hardware and Embedded Systems CHES 2015, volume 9293 of Lecture Notes in Computer Science, pp. 307–329. Springer (2015)

  36. Jian, G., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash-functions. In: Proceedings of Advances in Cryptology. In: CRYPTO 2011. Lecture Notes in Computer Science, vol. 6841, pp. 222–239. Springer (2011)

  37. Burov, D.A., Pogorelov, B.A.: An attack on 6 rounds of KHAZAD. Math. Aspects Cryptogr. V 7(2), 35–46 (2016)

    MathSciNet  MATH  Google Scholar 

  38. AlTawy, R., Youssef, A.M.: Watch your constants: malicious Streebog. In: IACR Cryptology ePrint Archive, Report 2014/879 (2014)

  39. Chookhno, A., Dmukh, A., Trifonov, D.: https://github.com/LordArlekino/2GOST.git

  40. Ullrich, M., De, Cannière, C., Sebastiaan, I., Özgül, K., Nicky, M., Bart, P. (eds.) Finding optimal bitsliced implementations of 4x4-bit s-boxes. In: SKEW 2011 Symmetric Key Encryption Workshop, p. 20. Copenhagen, Denmark (2011)

  41. Fomichev, V., Koreneva, A., Tulebaev, A.: On the parameters of 2-GOST round key generator. Applied Discrete Math. Appendix num. 12. In: Proceeding of SIBERCRYPT’19 Intetnstional Confecence. pp. 137–141 (2019) (in Russian)

  42. Logachev, O., Salnikov, A., Yaschenko, V.: Boolean functions in coding theory and cryptology: M., MCCME (2004) (in Russian)

  43. Dmukh, A.: On the use of conjugasy of substitutions in determining the key in feistel networks Math. Aspects Cryptogr. 9(3), 33–44 (2018). https://doi.org/10.413/mvk61. (in Russian)

  44. Ciet, M., Piret, G., Quiaquater, J.-J.: A survey of key schedule cryptanalysis. In: UCL Crypto Group Technical Report Series, pp. 11–22 (2002)

  45. Biryukov, A., Wagner, D.A.: Advanced slide attacks. In: EUROCRYPT, pp. 589–606 (2000)

  46. Biryukov, A., Wagner, D.: Slide attacks. In: Knudsen, L.R. (ed.) Proceedings of FSE’99, volume 1636 of Lecture Notes in Computer Science, pp. 245-259. Springer (1999)

  47. Ko, Y., Hong, S., Lee, W., Lee, S., Kang, J. S.: Related key differential attacks on 27 rounds of XTEA and full-round GOST. In: Bimal K.R. Willi, M. (eds.) Fast Software Encryption, 11th International Workshop, FSE 2004, Delhi, India, February 5–7, pp. 299–316 (2004)

  48. Ko, Y., Kaneko, T.: Differential Cryptanalysis of Reduced Rounds of GOST Proceedings of Selected Areas in Cryptography, 7th Annual International Workshop, SAC, pp 315–323 (2000)

  49. Fomin, D., Trifonov, D.: Hardware implementation of one class of 8-bit permutations. Applied Discrete Math. Appendix num. 12. Proceedings of SIBECRYPT’19 International Conference. pp. 134–137 (2019) (in Russian)

  50. Poschmann, A., Ling, S., Wang, H.: 256 bit standardized crypto for 650 GE. gost revisited. In: CHES 2010, LNCS 6225, pp. 219–233 (2010)

Download references

Author information

Authors and Affiliations

Authors

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dmukh, A., Trifonov, D. & Chookhno, A. Modification of the key schedule of the 2-GOST block cipher and its implementation on FPGA. J Comput Virol Hack Tech 18, 49–59 (2022). https://doi.org/10.1007/s11416-021-00406-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-021-00406-x

Keywords

Navigation