|

Comparative analysis of Russian GOST R 34.12-2015 encryption standard and American encryption standard AES

Authors: Sobolev M.A.
Published in issue: #4(69)/2022
DOI: 10.18698/2541-8009-2022-4-785


Category: Informatics, Computer Engineering and Control | Chapter: Methods and Systems of Information Protection, Information Security

Keywords: cipher, encryption, cryptographic strength, rounds, gamming, “Grasshopper” algorithm, SP-net, AES standard
Published: 17.05.2022

The current Russian encryption algorithm “Grasshopper” according to GOST R 34.12-2015 “Information technologies. Cryptographic protection of information. Block ciphers” and operation modes of this algorithm are considered. The comparison of the speed and cryptographic strength of the encryption algorithm “Grasshopper” according to GOST R 34.12-2015 and the American cryptographic standard AES was performed. Cryptographic strength of algorithm was used as the main criterion of comparison. As a result of studying Russian and American encryption algorithms, it was found that both standards can be used because maximum-threat attacks against these algorithms are practically unrealizable.


References

[1] Babenko L.K., Ishchukova E.A. Kriptograficheskaya zashchita informatsii: simmetrichnoe shifrovanie [Cryptographic information protection: symmetric encryption]. Moscow, Yurayt Publ., 2019 (in Russ.).

[2] Los’ A.B., Nesterenko A.Yu., Rozhkov M.I. Kriptograficheskie metody zashchity informatsii dlya izuchayushchikh komp’yuternuyu bezopasnost’ [Cryptographic methods of information protection for those who study computer security]. Moscow, Yurayt Publ., 2019 (in Russ.).

[3] Biryukov A., Perrin L., Udovenko A. Reverse-engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1. In: Advances in cryptology – EUROCRYPT 2016. Springer, 2016, pp. 372–402. DOI: https://doi.org/10.1007/978-3-662-49890-3_15

[4] Altawy R., Youssef A.M. A meet in the middle attack on reduced round Kuznyechik. IEICE Trans. Fundam. Electron., 2015, vol. E98.A, no. 10, pp. 2194–2198. DOI: https://doi.org/10.1587/transfun.E98.A.2194

[5] Ovchinnikov A.I., Meleshin A.E., Istomin A.A. Issledovanie razlichnykh kharakteristik shifra “Kuznechik” na rossiyskikh protsessorakh i platformakh IoT [Study on different characteristics of Kuznyechik cipher on Russian processors and platforms] (in Russ.). URL: https://www.ruscrypto.ru/resource/archive/rc2018/files/10_Ovchinnikov.pdf (accessed: 22.01.2021).

[6] Bogdanov A., Khovratovich D., Rechberger C. Biclique cryptanalysis of the full AES. In: ASIACRYPT 2011. Springer, 2011, 344–375. DOI: https://doi.org/10.1007/978-3-642-25385-0_19

[7] Tao B., Wu H. Improving the biclique cryptanalysis of AES. In: ACISP 2015. Springer, 2015, pp. 39–56. DOI: https://doi.org/10.1007/978-3-319-19962-7_3

[8] Goldberg J. AES encryption isn’t cracked. blog.1password.com: website. URL: https://blog.1password.com/aes-encryption-isnt-cracked/ (accessed 24.01.2022).

[9] Schneier B., Kelsey J., Whiting D. Et al. Performance comparisons of the AES submissions. URL: https://www.schneier.com/wp-content/uploads/2016/02/paper-aes-performance.pdf (accessed 24.01.2022).

[10] AMD Ryzen 7 1700X review. vortez.ne: website. URL: https://www.vortez.net/articles_pages/amd_ryzen_7_1700x_review,7.html (accessed 24.01.2022).