Open Access Open Access  Restricted Access Subscription or Fee Access

New Encryption Standard and Particular Case of GOST Algorithm

Chandra Sekhar Maganty, K. Sai Prasanthi, K. Sai Sruthi

Abstract


GOST is a well-known 256-bit block cipher which is a
plausible alternative for AES-256 and triple DES. In 2010 GOST was submitted to ISO 18033, to become a worldwide industrial encryption standard. Until 2011 researchers unanimously agreed that GOST could or should be very secure, which was summarized in 2010 in these words: ―despite considerable cryptanalytic efforts spent in the past 20 years, GOST is still not broken". Unhappily, it was recently discovered that GOST can be broken and is a deeply flawed cipher. Looking at the current situation, our ambition is to tighten up the security factor that minimizes the effect of Cryptanalysis being done on GOST algorithm. Our new paradigm is having substantial amount of effort and an improvable aspect on security over the network. GOST is a block cipher algorithm proposed for the security of data or information when transmitted over the network. This algorithm practices some techniques for secure communication in the presence of adversaries. It is related to various aspects in information security such as data confidentiality, data integrity and authentication. Making GOST algorithm much simpler and little more secure by removing the key repetition, the algorithm shows good resistance against the brute force attack.


Keywords


Block Cipher, Adversaries, Integrity, Authentication, Fiestel Schemes, Key Scheduling.

Full Text:

PDF

References


B. Schneier, Applied Cryptography. John Wiley and Sons, 1996. ISBN 0-471-11709-9.

Bruce Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edition, John Wiley & Sons, Inc., 1996.

Bruce Schneier, ―The GOST encryption algorithm,‖ Dr. Dobb’s Journal, Vol. 20, No. 1, 1995, pp. 123-124.

Nicolas T. Courtois, Security Evaluation of GOST 28147-89 In View Of International Standardisation, ECRYPT STVL website, January 16th 2006, available also at eprint.iacr.org/2011/211.

M. Matsui, ―Linear cryptanalysis method for DES cipher,‖ Advances in Cryptlogy- Eurocrypt ’93 Proceedings, 1994, pp. 74-87.

E. Biham and A. Shamir, ―Differential cryptanalysis of the full 16-round DES,‖ Advances in Cryptology-CRYPTO ’92 Proceedings, 1993, pp. 486-487.

Wikipedia, "Advanced encryption standard process.

http://en.wikipedia.org/wiki/Advanced_Encryption_ Standard_ Process

S. Murphy and M. J. B. Robshaw, "Key -dependent s-boxes and differential cryptanalysis," Designs, Codes and Cryptography, no. 27, pp. 229-255, 2002.

Wikipedia, "Ciphetext block chaining."

http://en.wikipedia.org/wiki/Block_cipher_ modes_of_operation.

D. Stinson, Cryptography: Theory and Practice. Chapman and Hall/CRC, third ed., 2006.

Behrouz A. Forouzan, Cryptography and Network Security. Tata McGraw Hill, Special Indian Edition

William Stallings, Cryptography and Network Security Principles and Practices, Pearson Education, Second Edition., 2000.

Axel Poschmann, San Ling, and Huaxiong Wang: 256 Bit Standardized Crypto for 650 GE GOST Revisited, In CHES 2010, LNCS 6225, pp. 219-233, 2010.

V.V. Shorin, V.V. Jelezniakov, E.M. Gabidulin Security of algorithm GOST 28147- 89, (in Russian), In Abstracts of XLIII MIPT Science Conference, December 8-9,2000.

Nicolas Courtois: Algebraic Complexity Reduction and Cryptanalysis of GOST, 17 February 2011, 28 pages, original preprint submitted to Crypto 2011. MD5 Hash is d1e272a75601405d156618176cf98218.

SHA-1 Hash is 6C16C46E 00AFD74B 3ED4949B 7766D5BF

EC7DDBB. The fastest attack on full-round 256-bit GOST presented in this paper has a time complexity of 2216. The paper also contained one nearly-practical attack on a well-known practical variant of GOST which allows to break some keys in practice. Many more important attacks were added later, current version has 54 pages, to be published soon,

probably wil be split in several pieces.

A Russian reference implementation of GOST implementing Russian algorithms as an extension of TLS v1.0. is available as a part of OpenSSL library. The file gost89.c contains eight different sets of Sboxes and is found in OpenSSL 0.9.8 and later: http://www.openssl.org/source/.

Takanori Isobe: A Single-Key Attack on the Full GOST Block Cipher, In FSE 2011, Fast Software Ecnryption, Springer LNCS, 2011.

An English translation of [21] by Aleksandr Malchik with an English Preface co- written with Whitfield Ditie, can be found at http://www.autochthonous.org/ crypto/gosthash.tar.gz

Wei Dai: Crypto++, a public domain library containing a reference C++ implementation of GOST and test vectors, http://www.cryptopp.com.

Takanori Isobe: A Single-Key Attack on the Full GOST Block Cipher, In FSE 2011, Fast Software Ecnryption, Springer LNCS, 2011.

Vasily Dolmatov, Editor, RFC 5830: GOST 28147-89 encryption, decryption and MAC algorithms, IETF. ISSN: 2070-1721. March 2010. http://tools.ietf.org/ html/rfc5830.

V. Popov, I. Kurepkin, S. Leontie: RFC 4357: Additional Cryptographic Algorithms for Use with GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms, IETF January 2006.

http://tools.ietf.org/ html/rfc4357.

Christophe De Canniμere: GOST article, In ENCYCLOPEDIA OF CRYPTOGRAPHY AND SECURITY 2005, pp. 242-243.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.