Kupyna

Kupyna
General
First published 2014
Related to GOST
Certification DSTU standard
Detail
Digest sizes arbitrary (8-512 bit)
Rounds 10 (digest size 8-256) or 14 (digest size 265-512)
Best public cryptanalysis
A rebound attack that presents collisions against 4 rounds of Kupyna-256 in 267 time and against 5 rounds in 2120 time.[1]

Kupyna is a cryptographic hash function defined in the Ukrainian national standard DSTU 7564:2014.[2][3] It was created to replace an obsolete GOST hash function defined in the old standard GOST 34.11-95, similar to Streebog hash function standardized in Russia.

In addition to the hash function, the standard also describes message authentication code generation using Kupyna with digest sizes 256, 384 and 512 bits.

Description

Kupyna hash function uses Davies-Meyer compression function based on Even-Mansour cipher. The compression function consists of two fixed permutations, T and T+, which are taken from the Kalyna block cipher[4] and consist of four operations: AddRoundConstant, SubBytes, ShiftBytes and MixColumns. The round function uses four different S-Boxes.[5]

The function can return a digest of arbitrary length from 8 to 512 bits; function which returns n-bit digest is called Kupyna-n. The recommended digest lengths are 256, 384 and 512 bits.

The designers claim that differential and rebound attacks are ineffective after 4 rounds of the compression function.[6]

Kupyna is Ukrainian name for Polygonatum odoratum. The plant is listed in The Red Book of Ukraine.[7]

Examples of Kupyna hashes

Hash values of empty string.

Kupyna-256("")
0x cd5101d1ccdf0d1d1f4ada56e888cd724ca1a0838a3521e7131d4fb78d0f5eb6
Kupyna-512("")
0x 656b2f4cd71462388b64a37043ea55dbe445d452aecd46c3298343314ef04019 \
   bcfa3f04265a9857f91be91fce197096187ceda78c9c1c021c294a0689198538

Even a small change in the message will (with overwhelming probability) result in a mostly different hash, due to the avalanche effect. For example, adding a period to the end of the sentence:

Kupyna-256("The quick brown fox jumps over the lazy dog")
0x 996899f2d7422ceaf552475036b2dc120607eff538abf2b8dff471a98a4740c6
Kupyna-256("The quick brown fox jumps over the lazy dog.")
0x 88ea8ce988fe67eb83968cdc0f6f3ca693baa502612086c0dcec761a98e2fb1f

Cryptanalysis

Christoph Dobraunig, Maria Eichlseder, and Florian Mendel describe a collision attack using rebound attack on Kupyna-256 reduced to 4 rounds with time complexity 267 and on Kupyna-256 reduced to 5 rounds with time complexity 2120, based on rebound attacks on Grøstl.[1]

Jian Zou and Le Dong also describe a collision attack on Kupyna-256 reduced to 5 rounds with time complexity 2120, as well as pseudo-preimage attack on 6-round Kupyna-256 with time and memory complexities 2250 and on 8-round Kupyna-512 with time and memory complexities 2498. They note that these attacks do not threat any security claims of Kupyna.[8]

References

  1. 1 2 Christoph Dobraunig, Maria Eichlseder, and Florian Mendel (2015-10-01). "Analysis of the Kupyna-256 Hash Function" (PDF).
  2. http://jurliga.ligazakon.ua/news/2015/2/16/124401.htm Extension of national standards for cryptographic algorithms and protocols (in Russian)
  3. https://eprint.iacr.org/2015/885.pdf A New Standard of Ukraine: The Kupyna Hash Function
  4. https://eprint.iacr.org/2015/650.pdf A New Encryption Standard of Ukraine: The Kalyna Block Cipher
  5. https://github.com/Roman-Oliynykov/Kupyna-reference Reference implementation of the Kupyna hash function (DSTU 7564:2014)
  6. http://www.slideshare.net/oliynykov/kupyna Main properties of the new Ukrainian national standard on cryptographic hash function
  7. "Червона книга України. Головна" [The Red book of Ukraine. Main page] (in Ukrainian and Russian). Retrieved 2015-04-28.
  8. Jian Zou, Le Dong (2015-10-02). "Cryptanalysis of the Round-Reduced Kupyna Hash Function" (PDF).
This article is issued from Wikipedia - version of the 10/6/2015. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.