Skip to main content

Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512

  • Conference paper
  • First Online:
Information Security and Cryptology - ICISC 2015 (ICISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9558))

Included in the following conference series:

Abstract

The Kalyna block cipher has recently been established as the Ukranian encryption standard in June, 2015. It was selected in a Ukrainian National Public Cryptographic Competition running from 2007 to 2010. Kalyna supports block sizes and key lengths of 128, 256 and 512 bits. Denoting variants of Kalyna as Kalyna-b / k, where b denotes the block size and k denotes the keylength, the design specifies \(k \in \{b, 2b\}\). In this work, we re-evaluate the security bound of some reduced round Kalyna variants, specifically Kalyna-128 / 256 and Kalyna-256 / 512 against key recovery attacks in the single key model. We first construct new 6-round distinguishers and then use these distinguishers to demonstrate 9-round attacks on these Kalyna variants. These attacks improve the previous best 7-round attacks on the same.

Our 9-round attack on Kalyna-128/256 has data, time and memory complexity of \(2^{105}\), \(2^{245.83}\) and \(2^{226.86}\) respectively. For our 9-round attack on Kalyna-256/512, the data/time/memory complexities are \(2^{217}\), \(2^{477.83}\) and \(2^{451.45}\) respectively. The attacks presented in this work are the current best on Kalyna. We apply multiset attack - a variant of meet-in-the-middle attack to achieve these results.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In Fig. 1, byte 3 in states \(W_3\), \(X_4\), \(Y_4\) and \(Z_4\) have not been colored grey for a purpose which will be cleared when we reach Observation 2.

  2. 2.

    Note that the probability of randomly having a match is \(2^{-467.6}\) and not \(2^{-505.17}\) since the number of ordered sequences associated to a multiset is not constant [6].

  3. 3.

    The details of this distinguisher will be provided in the extended version of this paper.

  4. 4.

    The complete details of this attack will be provided in the extended version of this paper.

References

  1. AlTawy, R., Abdelkhalek, A., Youssef, A.M.: A meet-in-the-middle attack on reduced-round kalyna-b/2b. IACR Cryptol. ePrint Arch. 2015, 762 (2015). http://eprint.iacr.org/2015/762

    Google Scholar 

  2. Joan, D., Vincent, R.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, New York (2002)

    MATH  Google Scholar 

  3. Daemen, J., Rijmen, V.: Understanding two-round differentials in AES. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 78–94. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Demirci, H., Selçuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116–126. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Derbez, P., Fouque, P.-A., Jean, J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 371–387. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  6. Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attacks on 8-round AES-192 and AES-256. J. Cryptol. 28(3), 397–422 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  7. Lamberger, M., Mendel, F., Rechberger, C., Rijmen, V., Schläffer, M.: Rebound distinguishers: results on the full whirlpool compression function. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 126–143. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Li, L., Jia, K., Wang, X.: Improved single-key attacks on 9-round AES-192/256. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 127–146. Springer, Heidelberg (2015)

    Google Scholar 

  9. Oliynykov, R.: Next generation of block ciphers providing high-level security, June 2015. http://www.slideshare.net/oliynykov/next-generation-ciphers/

  10. Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., Dyrda, O., Dolgov, V., Pushkaryov, A., Mordvinov, R., Kaidalov, D.: A new encryption standard of Ukraine: The Kalyna block cipher. IACR Cryptol. ePrint Arch. 2015, 650 (2015). http://eprint.iacr.org/2015/650

    Google Scholar 

  11. Rongjia, L., Chenhui, J.: Meet-in-the-middle attacks on 10-round AES-256. Designs, Codes and Cryptography, pp. 1–13 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aarushi Goel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Akshima, Chang, D., Ghosh, M., Goel, A., Sanadhya, S.K. (2016). Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512. In: Kwon, S., Yun, A. (eds) Information Security and Cryptology - ICISC 2015. ICISC 2015. Lecture Notes in Computer Science(), vol 9558. Springer, Cham. https://doi.org/10.1007/978-3-319-30840-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-30840-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-30839-5

  • Online ISBN: 978-3-319-30840-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics