|
|
|
Список литературы
|
|
|
1. |
GOST R 34.11-2012 - Information technology - Cryptographic data security - Hash function, National standard of the Russian Federation, STANDARTINFORM, M., 2012 (In Russian) |
2. |
R 50.1.113-2016 - Information technology - Cryptographic data security - Cryptographic algorithms accompanying the use of electronic digital signature algorithms and hash functions, STANDARTINFORM, M., 2016 (In Russian) |
3. |
Damgård I., “A design principle for hash functions”, CRYPTO 1989, Lect. Notes Comput. Sci., 435, 1990, 416–427 |
4. |
Merkle R., “One way wash functions and DES”, CRYPTO 1989, Lect. Notes Comput. Sci., 435, 1990, 428–446 |
5. |
Biham E., “New types of cryptoanalytic attacks using related keys (extended abstract)”, EUROCRYPT 93, Lect. Notes Comput. Sci., 765, 1993, 398–409 |
6. |
Knudsen L., “Truncated and higher order differentials”, FSE 1994, Lect. Notes Comput. Sci., 1008, 1994, 196–211 |
7. |
Bellare M., Canetti R., Krawczyk H., “Keying hash functions for message authentication”, Crypto'96, Lect. Notes Comput. Sci., 1109, 1996, 1–15 |
8. |
Bellare M., “New proofs for NMAC and HMAC: security without collision-resistance”, CRYPTO 2006, Lect. Notes Comput. Sci., 4117, 2006, 602–619 |
9. |
Guo J., Jean J., Leurent G., Peyrin T., Wang L., “The usage of counter revisited: second-preimage attack on new Russian standardized hash function”, SAC 2014, Lect. Notes Comput. Sci., 8781, 2014, 195–211 |
10. |
AlTawy R., Youssef A. M., “Integral distinguishers for reduced-round Stribog”, Inf. Process. Letters, 114 (2014), 426–431 |
11. |
AlTawy R., Youssef A. M., “Preimage attacks on reduced-round Stribog”, AFRICACRYPT 2014, Lect. Notes Comput. Sci., 8469, 2014, 109–125 |
12. |
AlTawy R., Kircanski A., Youssef A. M., “Rebound attacks on Stribog”, ICISC 2013, Lect. Notes Comput. Sci., 8565, 2014, 175–188 |
13. |
Lin D., Xu S., Yung M., “Cryptanalysis of the round-reduced GOST hash function”, INSCRYPT 2013, Lect. Notes Comput. Sci., 8567, 2014, 309–322 |
14. |
Ma B., Li B., Hao R., Li X., “Improved cryptanalysis on reduced-round GOST and Whirlpool hash function”, ACNS 2014, Lect. Notes Comput. Sci., 8479, 2014, 289–307 |
15. |
Wang Z., Yu H., Wang X., “Cryptanalysis of GOST R hash function”, Inf. Process. Letters, 114 (2014), 655–662 |
16. |
Kölbl S., Rechberger C., “Practical attacks on AES-like cryptographic hash functions”, LATINCRYPT 2014, Lect. Notes Comput. Sci., 8895, 2014, 259–273 |
17. |
Abdelkhalek A., AlTawy R., Youssef A. M., “Impossible differential properties of reduced round Streebog”, C2SI 2015, Lect. Notes Comput. Sci., 9084, 2015, 274–286 |
18. |
Ma B., Li B., Hao R., Li X., “Improved (pseudo) preimage attacks on reduced-round GOST and Grøstl-256 and studies on several truncation patterns for AES-like compression functions”, IWSEC 2015, Lect. Notes Comput. Sci., 9241, 2015, 79–96 |
19. |
Rongjia Li, Chenhui Jin, Ruya Fan, “Improved integral distinguishers on compression function of GOST R hash function”, Computer J., 62 (2019), 535–544 |
20. |
Tingting Cui, Wei Wang, Meiqin Wang, “Distinguisher on full-round compression function of GOST R”, Inf. Process. Letters, 156 (2020), 105902 |
21. |
Kazymyrov O., Kazymyrova V., Algebraic aspects of the Russian hash standard GOST R 34.11-2012, Cryptology ePrint Archive, Report 2013/556, 2013 |
22. |
Dinur I., Leurent G., “Improved generic attacks against hash-based MACs and HAIFA”, CRYPTO 2014, Lect. Notes Comput. Sci., 8616, 2014, 149–168 |
23. |
Kiryukhin V., “Streebog compression function as PRF in secret-key settings”, Matematicheskie Voprosy Kriptografii, 13:2 (2022), 99–116 |
24. |
Mendel F., Rechberger C., Schläffer M., Thomsen S.S., “The rebound attack: cryptanalysis of reduced Whirlpool and Grøstl”, FSE 2009, Lect. Notes Comput. Sci., 5665, 2009, 260–276 |
25. |
Kiryukhin V., Related-key attacks on the compression function of Streebog, https://eprint.iacr.org/2022/970.pdf |