Skip to main content
Log in

Cryptographic Properties of a New National Encryption Standard of Ukraine

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

The block cipher “Kalyna” was recently accepted as a new national encryption standard of Ukraine. In this article, the most important properties of components of this cipher are analyzed. It is shown that round transformations of “Kalyna” generate an alternating permutation group and that the cipher itself is provably secure against differential and linear cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. V. Oliynykov, I. D. Gorbenko, O. V. Kazymyrov, et al., “A new encryption standard of Ukraine: The Kalyna block cipher,” Cryptology ePrint Archive, http://eprint.iacr.org/2015/650.

  2. R. V. Oliynykov, I. D. Gorbenko, O. V. Kazymyrov, et al., “Principles of construction and basic properties of a new national Ukrainian standard of block encryption,” Ukrainian Information Security Research Journal, 17, No. 2, 142–157 (2015).

    Google Scholar 

  3. R. Al Tawy, A. Abdelkhalek, and A. M. Youssef, “A meet-in-the-middle attack on reduced-round Kalyna-b/2b,” Cryptology ePrint Archive, http://eprint.iacr.org/2015/762.

  4. A. S. Maslov, “On sufficient conditions to generate the alternating group by SA-permutations,” Trudy Instituta Matematiki, 15, No. 2, 58–68 (2007).

    MATH  Google Scholar 

  5. J. Daemen, Cipher and Hash Function Design Strategies Based on Linear and Differential Cryptanalysis, Ph. D. Thesis, Katholieke Univ. Leuven (1995).

  6. F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes [Russian translation], Svyaz’, Moscow (1979).

  7. A. N. Alekseychuk, “A criterion for the primitivity of the permutation group generated by the round functions of a Rijndael-like block cipher,” Data Recording, Storage & Processing, 6, No. 2, 11–18 (2004).

    Google Scholar 

  8. A. N. Alekseychuk and E. V. Skrynnik, “Classes of mappings with a trivial linear structure over a finite field,” Data Recording, Storage & Processing, 10, No. 3, 80–88 (2008).

    Google Scholar 

  9. V. N. Sachkov, Introduction to Combinatorial Methods of Discrete Mathematics [in Russian], MNTsNMO, Moscow (2004).

  10. V. N. Sachkov and V. E. Tarakanov, Combinatorics of Nonnegative Matrices [in Russian], TVP, Moscow (2000).

  11. K. G. Paterson, “Imprimitive permutation groups and trapdoors in iterated block ciphers,” in: Proc. Fast Software Encryption (FSE’99), Springer (1999), pp. 201–214.

  12. G. Hornauer, W. Stephan, and R. Wernsdorf, “Markov ciphers and alternating groups,” in: Proc. Advances in Cryptology (EUROCRYPT’93), Springer (1994), pp. 453–460.

  13. D. Wagner, “Towards a unifying view of block cipher cryptanalysis,” in: Fast Software Encryption (FSE’04), Springer (2004), pp. 116–135.

  14. S. Vaudenay, “Decorrelation: A theory for block cipher security,” J. of Cryptology, No. 4, 249–286 (2003).

  15. S. Park, J. Sung, S. Lee, and J. Lim, “Improving the upper bound on the maximum differential and the maximum linear hull probability for the SPN structures and AES,” in: Proc. Fast Software Encryption (FSE’03), Springer (2003), pp. 247–260.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. N. Alekseychuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 3, May–June, 2016, pp. 16–31.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alekseychuk, A.N., Kovalchuk, L.V., Shevtsov, A.S. et al. Cryptographic Properties of a New National Encryption Standard of Ukraine. Cybern Syst Anal 52, 351–364 (2016). https://doi.org/10.1007/s10559-016-9835-0

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-016-9835-0

Keywords

Navigation