|
Meet-in-the-middle attacks on reduced-round GOST
G. Sekara, N. Mouhabc, B. Preneelbc a Indian Statistical Institute, Chennai Centre, SETS Campus, MGR Knowledge City, CIT Campus, Taramani, Chennai 600113, India
b Department of Electrical Engineering ESAT/COSIC, KU Leuven, Kasteelpark Arenberg 10 box 2452, 3001 Heverlee, Belgium
c iMinds, Belgium
Abstract:
The block cipher GOST (GOST 28147-89) is a Russian standard for encryption and message authentication that is included in OpenSSL 1.0.0. In this paper, we present meet-in-the-middle attacks on several block ciphers, each consisting of 22 or fewer rounds of GOST. Our $22$-round attack on rounds 10–31 requires only 5 known plaintexts and a computational effort equivalent to testing about $2^{223}$ keys for a success probability of $1-2^{-65}$. This attack is the best (going by the number of rounds) low data complexity key-recovery attack on GOST.
Key words:
cryptanalysis, block cipher, meet-in-the-middle attack, Feistel network, GOST.
Received 25.IX.2013
Citation:
G. Sekar, N. Mouha, B. Preneel, “Meet-in-the-middle attacks on reduced-round GOST”, Mat. Vopr. Kriptogr., 5:2 (2014), 117–125
Linking options:
https://www.mathnet.ru/eng/mvk124https://doi.org/10.4213/mvk124 https://www.mathnet.ru/eng/mvk/v5/i2/p117
|
Statistics & downloads: |
Abstract page: | 357 | Full-text PDF : | 179 | References: | 59 | First page: | 17 |
|