Designers InfoTeCS JSC | First published 2015 Block sizes 128 bits | |
Structure Substitution-permutation network |
Kuznyechik (Russian: Кузнечик) is a symmetric block cipher. It has a block size of 128 bits and key length of 256 bits. It is defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801.
Contents
- Designations
- Description
- The nonlinear transformation
- Linear transformation
- Key generation
- Encryption algorithm
- Decryption algorithm
- Cryptanalysis
- Software use
- Source code
- References
The name of the cipher can be translated from Russian as grasshopper, however, the standard explicitly says that the English name for the cipher is Kuznyechik (/kʊznˈɛtʃɪk/). The designers claim that by naming the cipher Kuznyechik they follow the trend of difficult to pronounce algorithm names set up by Rijndael and Keccak.
The standard GOST R 34.12-2015 defines the new cipher in addition to the old GOST block cipher (now called Magma) one and does not declare the old cipher obsolete.
Kuznyechik is based on a substitution-permutation network, though the key schedule employs a Feistel network. The first block cipher with a mixed structure.
Designations
Description
For encryption, decryption and key generation, the following functions:
The nonlinear transformation
Non-linear transformation is given by substituting S = Bin8 S' Bin8−1.
Значения подстановки S' заданы в виде массива S' = (S'(0), S'(1), …, S'(255)):
Linear transformation
operations of addition and multiplication are carried out in the field
Key generation
key generation algorithm uses iterative constant
Iterated keys
Encryption algorithm
Decryption algorithm
Cryptanalysis
Riham AlTawy and Amr M. Youssef describe a meet-in-the-middle attack on the 5-round reduced Kuznyechik which allows to recover the key with time complexity of 2140, memory complexity of 2153, and data complexity of 2113.
Alex Biryukov, Leo Perrin, and Aleksei Udovenko published a paper in which they show that the S-Boxes of Kuznyechik and Streebog were not created pseudo-randomly but using a hidden algorithm which they were able to reverse engineer.
Riham AlTawy, Onur Duman, and Amr M. Youssef published two fault attacks on Kuznyechik which show the importance of protecting the implementations of the cipher.
Software use
Kuznyechik is one of the options in VeraCrypt