Kalyna (cipher)
   HOME

TheInfoList



OR:

Kalyna (
Ukrainian Ukrainian may refer to: * Something of, from, or related to Ukraine * Something relating to Ukrainians, an East Slavic people from Eastern Europe * Something relating to demographics of Ukraine in terms of demography and population of Ukraine * So ...
: Калина,
Viburnum opulus ''Viburnum opulus'', the guelder-rose or guelder rose () is a species of flowering plant in the family (biology), family Adoxaceae (formerly Caprifoliaceae) native plant, native to Europe, northern Africa and central Asia. Description ''Viburn ...
) is a symmetric
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
. It supports block sizes of 128, 256 or 512 bits; the key length is either equal to or double the block size. Kalyna was adopted as the national encryption standard of
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian inv ...
in 2015 (standard DSTU 7624:2014) after holding Ukrainian national cryptographic competition. Kalyna is a
substitution–permutation network In cryptography, an SP-network, or substitution–permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms such as AES (Rijndael), 3-Way, Kalyna, Kuznyechik, PRESENT, SAFER, SHARK, and Square. S ...
and its design is based on the Rijndael (AES) encryption function having quite different key schedule, another set of four different S-boxes and increased
MDS matrix An MDS matrix (maximum distance separable) is a matrix representing a function with certain diffusion properties that have useful applications in cryptography. Technically, an m \times n matrix A over a finite field K is an MDS matrix if it is the ...
size. Kalyna has 10 rounds for 128-bit keys, 14 rounds for 256-bit keys and 18 rounds for 512-bit keys. Independent researchers proposed some attacks on reduced-round variants of Kalyna, but all of them have a very high complexity and none of them are practical.


References

* Roman Oliynykov, Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev, Oleksandr Kuznetsov, Yurii Gorbenko, Oleksandr Dyrda, Viktor Dolgov, Andrii Pushkaryov, Ruslan Mordvinov, Dmytro Kaidalov. A New Encryption Standard of Ukraine: The Kalyna Block Cipher. IACR Cryptology ePrint Archive, p650 (2015) https://eprint.iacr.org/2015/650 * Roman Oliynykov, Ivan Gorbenko, Viktor Dolgov and Viktor Ruzhentsev. Results of Ukrainian national public cryptographic competition. Tatra Mt. Math. Publ. 47 (2010), 99–113. DOI: 10.2478/v10127-010-0033-6 https://www.degruyter.com/view/j/tmmp.2010.47.issue-1/v10127-010-0033-6/v10127-010-0033-6.xml * Roman Oliynykov. Kalyna block cipher presentation (in English) http://www.slideshare.net/oliynykov/kalyna-english * Akshima, Donghoon Chang, Mohona Ghosh, Aarushi Goel, Somitra Kumar Sanadhya. Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512. Volume 9558 of the series Lecture Notes in Computer Science, pp. 119–135. https://link.springer.com/chapter/10.1007/978-3-319-30840-1_8 * Riham Altawy, Ahmed Abdelkhalek, Amr M. Youssef. A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b. IEICE Transactions on Information and Systems, Vol. E99-D, No.4, pp. 1246–1250. http://search.ieice.org/bin/summary.php?id=e99-d_4_1246


External links


Reference implementation of the Kalyna block cipher (DSTU 7624:2014)
{{cryptography navbox, block K