GOST cipher: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
m (Text replacement - "{{subpages}}" to "{{PropDel}}<br><br>{{subpages}}")
 
(2 intermediate revisions by one other user not shown)
Line 1: Line 1:
{{subpages}}
{{PropDel}}<br><br>{{subpages}}


The '''GOST cipher''' was a standard [[block cipher]] in the [[Soviet Union]]. GOST was a Soviet national standards body. There was also a related GOST hash algorithm,
The '''GOST cipher''' was a standard [[block cipher]] in the [[Soviet Union]]. GOST was a Soviet national standards body. There was also a related GOST hash algorithm,
Line 10: Line 10:
  | publisher = John Wiley & Sons
  | publisher = John Wiley & Sons
  |ISBN =0-471-11709-9}}</ref>
  |ISBN =0-471-11709-9}}</ref>
resembles [[Data Encryption Standard| DES]] in some ways; it is an iterated [[block cipher]] with a [[Feistel cipher|Feistel structure]] using eight S-boxes in the F function; each S-box produces four bits of output and these are combined to produce the 32-bit output. However, it differs from DES in other ways. There is no expansion from 32 bits to 48, so s-box inputs are only four bits rather than six, and there is no permutation of the output bits, only an 11-bit circular shift; these differences make GOST easier to implement in software than DES. However, they may also weaken the cipher; GOST compensates by increasing the number of rounds to 32 rather than DES's 16.
resembles [[Data Encryption Standard| DES]] in some ways; it is an iterated [[block cipher]] with a [[Feistel cipher|Feistel structure]] using eight S-boxes in the F function; each S-box produces four bits of output and these are combined to produce the 32-bit output. However, it differs from DES in other ways. There is no expansion from 32 bits to 48, so S-box inputs are only four bits rather than six, and there is no permutation of the output bits, only an 11-bit circular shift; these differences make GOST easier to implement in software than DES. However, they may also weaken the cipher; GOST compensates by increasing the number of rounds to 32 rather than DES's 16.


GOST also uses a 256-bit key which makes it, unlike DES, thoroughly resistant to [[brute force attack]]s.
GOST also uses a 256-bit key which makes it, unlike DES, thoroughly resistant to [[brute force attack]]s.


Moreover, each implementation of GOST can use different S-boxes; an organisation can have its own implementation with its own S-boxes. If those S-boxes are kept secret, the total secret information is about 610 bits <ref name="schneier" />,
Moreover, each implementation of GOST can use different S-boxes; an organisation can have its own implementation with its own S-boxes. If those S-boxes are kept secret, the total secret information is about 610 bits <ref name="schneier" />,
See also RFC 4357.


== References==
== References==
{{reflist|2}}
{{reflist|2}}

Latest revision as of 05:49, 8 April 2024

This article may be deleted soon.
To oppose or discuss a nomination, please go to CZ:Proposed for deletion and follow the instructions.

For the monthly nomination lists, see
Category:Articles for deletion.


This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

The GOST cipher was a standard block cipher in the Soviet Union. GOST was a Soviet national standards body. There was also a related GOST hash algorithm,

The GOST cipher [1] resembles DES in some ways; it is an iterated block cipher with a Feistel structure using eight S-boxes in the F function; each S-box produces four bits of output and these are combined to produce the 32-bit output. However, it differs from DES in other ways. There is no expansion from 32 bits to 48, so S-box inputs are only four bits rather than six, and there is no permutation of the output bits, only an 11-bit circular shift; these differences make GOST easier to implement in software than DES. However, they may also weaken the cipher; GOST compensates by increasing the number of rounds to 32 rather than DES's 16.

GOST also uses a 256-bit key which makes it, unlike DES, thoroughly resistant to brute force attacks.

Moreover, each implementation of GOST can use different S-boxes; an organisation can have its own implementation with its own S-boxes. If those S-boxes are kept secret, the total secret information is about 610 bits [1],

See also RFC 4357.

References

  1. 1.0 1.1 Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9