Skip to main content
Log in

On the impossibility of an invariant attack on Kuznyechik

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

Currently numerous cryptographic systems are based on SP-networks. These primitives are supposed to be secure but recent investigations show that some attacks are possible. The aim of this work is to study how secure the Russian standardized block cipher Kuznyechik over invariant attacks. We study the already known decompositions of its permutation and show the ways of constructing invariant subsets. A new approach to invariant attacks is presented and it proves that there are no subsets based on S-Box properties that are invariant under round functions of Kuznyechik.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Leander, G., Abdelraheem, M.A., AlKhzaimi, H., Zenner, E.: A cryptanalysis of PRINTcipher: the invariant subspace attack. In: Rogaway, P. (ed.) CRYPTO, volume 6841 of Lecture Notes in Computer Science, pp. 206–221. Springer (2011)

  2. Leander, G., Minaud, B., Rønjom, S.: A generic approach to invariant subspace attacks: cryptanalysis of Robin, iSCREAM and Zorro. IACR Cryptology ePrint Archive 2015, 68 (2015)

    MATH  Google Scholar 

  3. Yosuke, T., Gregor, L., Sasaki, Y.: Nonlinear invariant attack–practical attack on full SCREAM, iSCREAM, and Midori64. Cryptology ePrint Archive, Report 2016/732 (2016). https://eprint.iacr.org/2016/732

  4. Perrin, L.: Partitions in the S-Box of Streebog and Kuznyechik. IACR Cryptology ePrint Archive 2019, 92 (2019)

    Google Scholar 

  5. Vitaly, K.: An algorithm for bounding non-minimum weight differentials in 2-round LSX-ciphers. Cryptology ePrint Archive, Report 2020/1208 (2020). https://eprint.iacr.org/2020/1208

  6. AlTawy, R., Youssef, A.M.: A meet in the middle attack on reduced round Kuznyechik. Cryptology ePrint Archive, Report 2015/096 (2015). https://eprint.iacr.org/2015/096

  7. Van Tilborg, H.C.A.: Encyclopedia of Cryptography and Security. Springer, Berlin (2005)

    Book  Google Scholar 

  8. GOST R 34.12-2015 Information technology. Cryptographic data security. Block ciphers (2015)

  9. Biryukov, A., Perrin, L., Udovenko, A.: Reverse-engineering the S-Box of Streebog, Kuznyechik and STRIBOBr 1. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT (1). Lecture Notes in Computer Science, vol. 9665, pp. 372–402. Springer, Berlin (2016)

    Google Scholar 

  10. Perrin, L.P., Udovenko, A.: Exponential S-Boxes: a link between the S-Boxes of BelT and Kuznyechik/Streebog. IACR Trans. Symmetric Cryptol. 2, 99–124 (2016) Avraamova, O.G.D., Fomin, D.B., Serov, V.A., Smirnov, A.V. and Shokov, V.N

  11. Avraamova, O.G.D., Fomin, D.B., Serov, V.A., Smirnov, A.V., Shokov, V.N.: A compact bit-sliced representation of Kuznechik S-box. In: CTCrypt’20 (2020)

  12. Leander, G.: On invariant attacks. Invited talk (2019)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Denis Fomin.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fomin, D. On the impossibility of an invariant attack on Kuznyechik. J Comput Virol Hack Tech 18, 61–67 (2022). https://doi.org/10.1007/s11416-021-00411-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-021-00411-0

Keywords

Navigation