SlideShare a Scribd company logo
1 of 20
Download to read offline
A New Encryption Standard of Ukraine:
The Block Cipher ”Kalyna”
(DSTU 7624:2014)
Roman Oliynykov,
Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev,
Yurii Gorbenko and Viktor Dolgov
JSC Institute of Information Technologies,
V.N.Karazin Kharkiv National University,
Kharkiv National University of Radio Electronics
Ukraine
roliynykov@gmail.com
July 8th, 2015
Central European Conference on Cryptology
Klagenfurt, Austria
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 1 / 20
Outline
The block cipher GOST 28147-89 and its replacements in
post-Soviet countries
The new Ukrainian block cipher ”Kalyna”
General structure
Component properties
Key schedule
Cryptographic strength
Performance comparison with other ciphers
Other components of the Ukrainian national standard
DSTU 7624:2014
Conclusions
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 2 / 20
Block cipher GOST 28147-89
Advantages
a well known and researched cipher, adopted as national
standard in 1990
acceptable encryption speed (cf.TripleDES)
appropriate for lightweight cryptography
good S-boxes provide practical strength
Disadvantages
theoretically broken
huge classes of weak keys
special S-boxes (non-bijective) allows practical
ciphertext-only attacks
encryption speed significantly slower in comparison to
modern block ciphers like AES
GOST 28147-89 is withdrawn in Belarussia (legacy-only application) and will be replaced in Russia (will remain as
additional 64-bit algorithm); GOST 28147-89 was refused to be included to ISO/IEC 18033-3
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 3 / 20
Replacements for GOST 28147-89 in Belarussia
Belarussia: STB 34.101.31-2011 (BelT)
block length is 128 bits; key length is 128, 192 or 256 bits
8-rounds Feistel network with Lai-Massey scheme
a single byte S-box with good cryptographic properties
no key schedule like in GOST (encryption key shorter
than 256 bits is padded by zeros)
no cryptanalytical attacks better than exhaustive search
are known
faster than GOST, slower than AES
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 4 / 20
Replacements for GOST 28147-89 in Russia
Russia: draft standard ”Kuznyechik” (”Grasshopper”)
block length is 128 bits; key length is 256 bits
9 rounds of Rijndael-like transformation
single byte S-box (common with the new Russian hash
GOST 34.11-2012 ”Stribog”)
non-circulant MDS matrix of 16x16 size over GF(28
)
(different from that in ”Stribog”)
key schedule based on a Feistel network and involves
round transformation (like in CS-cipher)
no cryptanalytical attacks faster than exhaustive search
are known
faster than GOST, slower than AES
GOST 28147-89 will be used as an additional legacy cipher in the new Russian standard
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 5 / 20
Block cipher ”Kalyna”
normal, high and ultra high security level (block and key
length 128, 256 and 512 bits)
transparent construction and conservative design
Rijndael-like SPN structure
four different S-boxes (not CCZ-equivalent) with
optimized cryptographic properties
8x8 MDS matrix over GF(28
)
one set of look-up tables for ECB encryption in software
implementation (better performance of encryption and
decryption for CTR, CFB, CMAC, OFB, GCM, GMAC,
CCM modes of operation)
a new construction of key schedule based on the round
function
effective in software and software-hardware
implementations, common look-up tables with the hash
function ”Kupyna” (DSTU 7564:2014)
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 6 / 20
”Kalyna”: supported block and key length
# Block size (l) Key length (k) Rounds (t)
1
128
128 10
2 256 14
3
256
256 14
4 512 18
5 512 512 18
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 7 / 20
Block cipher ”Kalyna”: structure
T
(K)
l,k = η
(Kt)
l ◦ ψl ◦ τl ◦ πl ◦
t−1
ν=1
(κ
(Kν )
l ◦ ψl ◦ τl ◦ πl) ◦ η
(K0)
l
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 8 / 20
”Kalyna”: characteristics of S-boxes
Characteristic
S-box
1 2 3 4
Non-linearity of Boolean functions 104
Min. algebraic degree of Boolean functions 7
Max. value of difference distribution table 8
Max. value of linear approximation table 24
Overdefined system degree 3
Number of cycles 4 4 6 4
Minimal cycle length 6 8 4 4
Non-linearity is the best known for S-boxes with 3rd degree of overdefined system (the
highest among S-boxes of Crypton, Safer+, Skipjack, SNOW, Twofish, Whirlpool, S,
Anubis, Stribog/Kuznyechik, STB)
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 9 / 20
”Kalyna” ShiftRows: 128,256 and 512-bit block
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 10 / 20
Linear transformation of ”Kalyna”: MDS matrix
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 11 / 20
Requirements to ”Kalyna” key schedule
each round key depends non-linear on each encryption key
bit non-linear dependence of each round key bit on each
encryption key bit
protection from cryptanalytic attacks aimed to key
schedule
high computation complexity of obtaining encryption key
having one or several round keys (one-way transformation,
additional protection from side-channel attacks)
key agility is less than three
possibility to generate round keys in direct and reverse
order
implementation simplicity (application of transformations
from the round function only)
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 12 / 20
”Kalyna” key schedule
tmv0 = 0x01000100..0100
tmvi+2 = tmvi << 1
Θ(K)
= ψl ◦ τl ◦ πl ◦ η
(Kα)
l ◦ ψl ◦ τl ◦ πl ◦ κ
(Kω)
l ◦ ψl ◦ τl ◦ πl ◦ η
(Kα)
l
Ξ(K,Kσ,i)
= η
(ϕi(Kσ))
l ◦ ψl ◦ τl ◦ πl ◦ κ
(ϕi(Kσ))
l ◦ ψl ◦ τl ◦ πl ◦ η
(ϕi(Kσ))
l
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 13 / 20
Cryptographic strength of ”Kalyna”
Block cipher provides strength to considered methods of
cryptanalysis:
for 128-bit block: after 5th
round (out of 10 or 14,
depending on the key length)
for 256-bit block: after 6th
round (out of 14 or 18)
for 512-bit block: after 8th
round (out of 18)
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 14 / 20
”Kalyna” performance comparison with other
block ciphers
(Intel Core i5, 64-bit Linux, gcc v4.9.2, best compiler optimization)
https://github.com/Roman-Oliynykov/ciphers-speed/
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 15 / 20
”Kalyna” performance comparison with other
block ciphers
(Intel Core i5, 64-bit Linux, gcc v4.9.2, best compiler optimization)
# Block cipher Performance, Mbit/s
1 Kalyna-128/128 2611.77
2 Kalyna-128/256 1809.70
3 Kalyna-256/256 2017.97
4 Kalyna-256/512 1560.89
5 Kalyna-512/512 1386.46
6 AES-128 2525.89
7 AES-256 1993.53
8 GOST 28147-89 639.18
9 STB 34.101.31-2011 (BelT) 1188.83
10 Kuznyechik 1081.08
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 16 / 20
”Kalyna” performance comparison with other
block ciphers
(iMac 13.2, Intel Core i7, best compiler optimization)
https://github.com/Roman-Oliynykov/ciphers-speed/
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 17 / 20
”Kalyna” performance comparison with other
block ciphers
(iMac 13.2, Intel Core i7, best compiler optimization)
# Block cipher Performance, Mbit/s
1 Kalyna-128/128 1874.39
2 Kalyna-128/256 1295.55
3 Kalyna-256/256 1392.48
4 Kalyna-256/512 1088.88
5 Kalyna-512/512 1243.49
6 AES-128 1747.09
7 AES-256 1257.43
8 GOST 28147-89 576.10
9 STB 34.101.31-2011 (BelT) 1080.02
10 Kuznyechik 1146.31
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 18 / 20
DSTU 7624:2014 also includes
Ten modes of operation for the new block cipher
ISO 10116: ECB, CBC, CFB, OFB, CTR
additional modes, simplified/improved comparing to
NIST SP 800-38: GCM/GMAC (securing IP-traffic),
CCM (confidentiality & integrity), XTS (on-the-fly
encryption of information storage), KW (key data
protection)
Test vectors (including not aligned to the block length
and, for some modes, byte length)
Requirements to implementation:
general concepts paying developer’s attention to take
steps for prevention of side-channel attacks, timing
attacks, CRIME/BREACH specific vulnerabilities, etc.
limits on the total number of invocation of the block
cipher during the encryption key lifetime
message replay prevention
etc.
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 19 / 20
Conclusions
The new block cipher ”Kalyna” provides
normal, high and ultra high security level
transparent construction and conservative design
fast and effective software and software-hardware
implementations on modern 64-bit platforms
optimized construction for better performance on
encryption and decryption for CTR, CFB, CMAC, OFB,
GCM, GMAC, CCM modes of operation
new construction of key schedule based on the round
transformation
common look-up tables with the hash function ”Kupyna”
(the new Ukrainian standard DSTU 7564:2014)
Besides the block cipher, the new Ukrainian standard DSTU 7624:2014 defines ten
modes of operation, test vectors, requirements for implementation, limits on protected
information amount for a single key application, etc.
R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 20 / 20

More Related Content

What's hot

"Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
"Semantic Segmentation for Scene Understanding: Algorithms and Implementation..."Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
"Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
Edge AI and Vision Alliance
 

What's hot (20)

Character drivers
Character driversCharacter drivers
Character drivers
 
Beretta A400 Xtreme vs Xtrema 2
Beretta A400 Xtreme vs Xtrema 2Beretta A400 Xtreme vs Xtrema 2
Beretta A400 Xtreme vs Xtrema 2
 
2001: An Introduction to Artificial Immune Systems
2001: An Introduction to Artificial Immune Systems2001: An Introduction to Artificial Immune Systems
2001: An Introduction to Artificial Immune Systems
 
sqlmap internals
sqlmap internalssqlmap internals
sqlmap internals
 
"Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
"Semantic Segmentation for Scene Understanding: Algorithms and Implementation..."Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
"Semantic Segmentation for Scene Understanding: Algorithms and Implementation...
 
11. java methods
11. java methods11. java methods
11. java methods
 
Distributed deep learning
Distributed deep learningDistributed deep learning
Distributed deep learning
 
Svm and kernel machines
Svm and kernel machinesSvm and kernel machines
Svm and kernel machines
 
It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)
 
Deep Belief Networks
Deep Belief NetworksDeep Belief Networks
Deep Belief Networks
 
Software Design and Modularity
Software Design and ModularitySoftware Design and Modularity
Software Design and Modularity
 
Linux Internals - Part II
Linux Internals - Part IILinux Internals - Part II
Linux Internals - Part II
 
Case Study Uml
Case Study UmlCase Study Uml
Case Study Uml
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attack
 
Vlsi Synthesis
Vlsi SynthesisVlsi Synthesis
Vlsi Synthesis
 
Java Foundations: Methods
Java Foundations: MethodsJava Foundations: Methods
Java Foundations: Methods
 
Inheritance in OOPs with java
Inheritance in OOPs with javaInheritance in OOPs with java
Inheritance in OOPs with java
 
linux device driver
linux device driverlinux device driver
linux device driver
 
sqlmap - why (not how) it works?
sqlmap - why (not how) it works?sqlmap - why (not how) it works?
sqlmap - why (not how) it works?
 
CPU Verification
CPU VerificationCPU Verification
CPU Verification
 

Viewers also liked

Analysis of textile industry of Pakistan
Analysis of textile industry of PakistanAnalysis of textile industry of Pakistan
Analysis of textile industry of Pakistan
Aroosa Tahir
 

Viewers also liked (10)

AES effecitve software implementation
AES effecitve software implementationAES effecitve software implementation
AES effecitve software implementation
 
Cryptocurrency with central bank regulations: the RSCoin framework
Cryptocurrency with central bank regulations: the RSCoin frameworkCryptocurrency with central bank regulations: the RSCoin framework
Cryptocurrency with central bank regulations: the RSCoin framework
 
Next generation block ciphers
Next generation block ciphersNext generation block ciphers
Next generation block ciphers
 
Software Security
Software SecuritySoftware Security
Software Security
 
Software security
Software securitySoftware security
Software security
 
Buffer overflow and other software vulnerabilities: theory and practice of pr...
Buffer overflow and other software vulnerabilities: theory and practice of pr...Buffer overflow and other software vulnerabilities: theory and practice of pr...
Buffer overflow and other software vulnerabilities: theory and practice of pr...
 
Analysis of textile industry of Pakistan
Analysis of textile industry of PakistanAnalysis of textile industry of Pakistan
Analysis of textile industry of Pakistan
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShell
 
10 Event Technology Trends to Watch in 2016
10 Event Technology Trends to Watch in 201610 Event Technology Trends to Watch in 2016
10 Event Technology Trends to Watch in 2016
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 

Similar to Kalyna block cipher presentation in English

High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
TELKOMNIKA JOURNAL
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
IJNSA Journal
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
IJNSA Journal
 

Similar to Kalyna block cipher presentation in English (20)

Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic Core
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMEFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
 
20141105 asfws-norx-slides
20141105 asfws-norx-slides20141105 asfws-norx-slides
20141105 asfws-norx-slides
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
 
Fault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite FieldFault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite Field
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICDesign and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
 
Российская криптография: блочные шифры и их режимы шифрования (Russian crypto...
Российская криптография: блочные шифры и их режимы шифрования (Russian crypto...Российская криптография: блочные шифры и их режимы шифрования (Russian crypto...
Российская криптография: блочные шифры и их режимы шифрования (Russian crypto...
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
 
Xbfs HPDC'2019
Xbfs HPDC'2019Xbfs HPDC'2019
Xbfs HPDC'2019
 
POLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overviewPOLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overview
 
Ajal vjcet
Ajal vjcetAjal vjcet
Ajal vjcet
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Tomcat openssl
Tomcat opensslTomcat openssl
Tomcat openssl
 
A04660105
A04660105A04660105
A04660105
 
SRv6 On-Path Delay Measurement with Anomaly Detection OPSAWG WG
SRv6 On-Path Delay Measurement with Anomaly Detection OPSAWG WGSRv6 On-Path Delay Measurement with Anomaly Detection OPSAWG WG
SRv6 On-Path Delay Measurement with Anomaly Detection OPSAWG WG
 
Advanced Encryption System & Block Cipher Modes of Operations
Advanced Encryption System & Block Cipher Modes of OperationsAdvanced Encryption System & Block Cipher Modes of Operations
Advanced Encryption System & Block Cipher Modes of Operations
 
Aes
AesAes
Aes
 

Recently uploaded

6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
imonikaupta
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 

Recently uploaded (20)

Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 

Kalyna block cipher presentation in English

  • 1. A New Encryption Standard of Ukraine: The Block Cipher ”Kalyna” (DSTU 7624:2014) Roman Oliynykov, Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev, Yurii Gorbenko and Viktor Dolgov JSC Institute of Information Technologies, V.N.Karazin Kharkiv National University, Kharkiv National University of Radio Electronics Ukraine roliynykov@gmail.com July 8th, 2015 Central European Conference on Cryptology Klagenfurt, Austria R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 1 / 20
  • 2. Outline The block cipher GOST 28147-89 and its replacements in post-Soviet countries The new Ukrainian block cipher ”Kalyna” General structure Component properties Key schedule Cryptographic strength Performance comparison with other ciphers Other components of the Ukrainian national standard DSTU 7624:2014 Conclusions R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 2 / 20
  • 3. Block cipher GOST 28147-89 Advantages a well known and researched cipher, adopted as national standard in 1990 acceptable encryption speed (cf.TripleDES) appropriate for lightweight cryptography good S-boxes provide practical strength Disadvantages theoretically broken huge classes of weak keys special S-boxes (non-bijective) allows practical ciphertext-only attacks encryption speed significantly slower in comparison to modern block ciphers like AES GOST 28147-89 is withdrawn in Belarussia (legacy-only application) and will be replaced in Russia (will remain as additional 64-bit algorithm); GOST 28147-89 was refused to be included to ISO/IEC 18033-3 R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 3 / 20
  • 4. Replacements for GOST 28147-89 in Belarussia Belarussia: STB 34.101.31-2011 (BelT) block length is 128 bits; key length is 128, 192 or 256 bits 8-rounds Feistel network with Lai-Massey scheme a single byte S-box with good cryptographic properties no key schedule like in GOST (encryption key shorter than 256 bits is padded by zeros) no cryptanalytical attacks better than exhaustive search are known faster than GOST, slower than AES R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 4 / 20
  • 5. Replacements for GOST 28147-89 in Russia Russia: draft standard ”Kuznyechik” (”Grasshopper”) block length is 128 bits; key length is 256 bits 9 rounds of Rijndael-like transformation single byte S-box (common with the new Russian hash GOST 34.11-2012 ”Stribog”) non-circulant MDS matrix of 16x16 size over GF(28 ) (different from that in ”Stribog”) key schedule based on a Feistel network and involves round transformation (like in CS-cipher) no cryptanalytical attacks faster than exhaustive search are known faster than GOST, slower than AES GOST 28147-89 will be used as an additional legacy cipher in the new Russian standard R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 5 / 20
  • 6. Block cipher ”Kalyna” normal, high and ultra high security level (block and key length 128, 256 and 512 bits) transparent construction and conservative design Rijndael-like SPN structure four different S-boxes (not CCZ-equivalent) with optimized cryptographic properties 8x8 MDS matrix over GF(28 ) one set of look-up tables for ECB encryption in software implementation (better performance of encryption and decryption for CTR, CFB, CMAC, OFB, GCM, GMAC, CCM modes of operation) a new construction of key schedule based on the round function effective in software and software-hardware implementations, common look-up tables with the hash function ”Kupyna” (DSTU 7564:2014) R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 6 / 20
  • 7. ”Kalyna”: supported block and key length # Block size (l) Key length (k) Rounds (t) 1 128 128 10 2 256 14 3 256 256 14 4 512 18 5 512 512 18 R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 7 / 20
  • 8. Block cipher ”Kalyna”: structure T (K) l,k = η (Kt) l ◦ ψl ◦ τl ◦ πl ◦ t−1 ν=1 (κ (Kν ) l ◦ ψl ◦ τl ◦ πl) ◦ η (K0) l R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 8 / 20
  • 9. ”Kalyna”: characteristics of S-boxes Characteristic S-box 1 2 3 4 Non-linearity of Boolean functions 104 Min. algebraic degree of Boolean functions 7 Max. value of difference distribution table 8 Max. value of linear approximation table 24 Overdefined system degree 3 Number of cycles 4 4 6 4 Minimal cycle length 6 8 4 4 Non-linearity is the best known for S-boxes with 3rd degree of overdefined system (the highest among S-boxes of Crypton, Safer+, Skipjack, SNOW, Twofish, Whirlpool, S, Anubis, Stribog/Kuznyechik, STB) R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 9 / 20
  • 10. ”Kalyna” ShiftRows: 128,256 and 512-bit block R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 10 / 20
  • 11. Linear transformation of ”Kalyna”: MDS matrix R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 11 / 20
  • 12. Requirements to ”Kalyna” key schedule each round key depends non-linear on each encryption key bit non-linear dependence of each round key bit on each encryption key bit protection from cryptanalytic attacks aimed to key schedule high computation complexity of obtaining encryption key having one or several round keys (one-way transformation, additional protection from side-channel attacks) key agility is less than three possibility to generate round keys in direct and reverse order implementation simplicity (application of transformations from the round function only) R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 12 / 20
  • 13. ”Kalyna” key schedule tmv0 = 0x01000100..0100 tmvi+2 = tmvi << 1 Θ(K) = ψl ◦ τl ◦ πl ◦ η (Kα) l ◦ ψl ◦ τl ◦ πl ◦ κ (Kω) l ◦ ψl ◦ τl ◦ πl ◦ η (Kα) l Ξ(K,Kσ,i) = η (ϕi(Kσ)) l ◦ ψl ◦ τl ◦ πl ◦ κ (ϕi(Kσ)) l ◦ ψl ◦ τl ◦ πl ◦ η (ϕi(Kσ)) l R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 13 / 20
  • 14. Cryptographic strength of ”Kalyna” Block cipher provides strength to considered methods of cryptanalysis: for 128-bit block: after 5th round (out of 10 or 14, depending on the key length) for 256-bit block: after 6th round (out of 14 or 18) for 512-bit block: after 8th round (out of 18) R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 14 / 20
  • 15. ”Kalyna” performance comparison with other block ciphers (Intel Core i5, 64-bit Linux, gcc v4.9.2, best compiler optimization) https://github.com/Roman-Oliynykov/ciphers-speed/ R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 15 / 20
  • 16. ”Kalyna” performance comparison with other block ciphers (Intel Core i5, 64-bit Linux, gcc v4.9.2, best compiler optimization) # Block cipher Performance, Mbit/s 1 Kalyna-128/128 2611.77 2 Kalyna-128/256 1809.70 3 Kalyna-256/256 2017.97 4 Kalyna-256/512 1560.89 5 Kalyna-512/512 1386.46 6 AES-128 2525.89 7 AES-256 1993.53 8 GOST 28147-89 639.18 9 STB 34.101.31-2011 (BelT) 1188.83 10 Kuznyechik 1081.08 R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 16 / 20
  • 17. ”Kalyna” performance comparison with other block ciphers (iMac 13.2, Intel Core i7, best compiler optimization) https://github.com/Roman-Oliynykov/ciphers-speed/ R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 17 / 20
  • 18. ”Kalyna” performance comparison with other block ciphers (iMac 13.2, Intel Core i7, best compiler optimization) # Block cipher Performance, Mbit/s 1 Kalyna-128/128 1874.39 2 Kalyna-128/256 1295.55 3 Kalyna-256/256 1392.48 4 Kalyna-256/512 1088.88 5 Kalyna-512/512 1243.49 6 AES-128 1747.09 7 AES-256 1257.43 8 GOST 28147-89 576.10 9 STB 34.101.31-2011 (BelT) 1080.02 10 Kuznyechik 1146.31 R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 18 / 20
  • 19. DSTU 7624:2014 also includes Ten modes of operation for the new block cipher ISO 10116: ECB, CBC, CFB, OFB, CTR additional modes, simplified/improved comparing to NIST SP 800-38: GCM/GMAC (securing IP-traffic), CCM (confidentiality & integrity), XTS (on-the-fly encryption of information storage), KW (key data protection) Test vectors (including not aligned to the block length and, for some modes, byte length) Requirements to implementation: general concepts paying developer’s attention to take steps for prevention of side-channel attacks, timing attacks, CRIME/BREACH specific vulnerabilities, etc. limits on the total number of invocation of the block cipher during the encryption key lifetime message replay prevention etc. R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 19 / 20
  • 20. Conclusions The new block cipher ”Kalyna” provides normal, high and ultra high security level transparent construction and conservative design fast and effective software and software-hardware implementations on modern 64-bit platforms optimized construction for better performance on encryption and decryption for CTR, CFB, CMAC, OFB, GCM, GMAC, CCM modes of operation new construction of key schedule based on the round transformation common look-up tables with the hash function ”Kupyna” (the new Ukrainian standard DSTU 7564:2014) Besides the block cipher, the new Ukrainian standard DSTU 7624:2014 defines ten modes of operation, test vectors, requirements for implementation, limits on protected information amount for a single key application, etc. R. Oliynykov, I. Gorbenko, O. Kazymyrov, et al. A New Standard of Ukraine: The Block Cipher ”Kalyna” 20 / 20