Paper 2015/650

A New Encryption Standard of Ukraine: The Kalyna Block Cipher

Roman Oliynykov, Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev, Oleksandr Kuznetsov, Yurii Gorbenko, Oleksandr Dyrda, Viktor Dolgov, Andrii Pushkaryov, Ruslan Mordvinov, and Dmytro Kaidalov

Abstract

The Kalyna block cipher was selected during Ukrainian National Public Cryptographic Competition (2007-2010) and its slight modification was approved as the new encryption standard of Ukraine in 2015. Main requirements for Kalyna were both high security level and high performance of software implementation on general-purpose 64-bit CPUs. The cipher has SPN-based (Rijndael-like) structure with increased MDS matrix size, a new set of four different S-boxes, pre- and postwhitening using modulo 2^{64} addition and a new construction of the key schedule. Kalyna supports block size and key length of 128, 256 and 512 bits (key length can be either equal or double of the block size). On the time of this paper publishing, no more effective cryptanalytic attacks than exhaustive search are known. In this paper we present the adapted English translated specification of Kalyna as it is given in the national standard of Ukraine.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
block cipherKalynaDSTU 7624:2014
Contact author(s)
roliynykov @ gmail com
History
2015-07-01: received
Short URL
https://ia.cr/2015/650
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/650,
      author = {Roman Oliynykov and Ivan Gorbenko and Oleksandr Kazymyrov and Victor Ruzhentsev and Oleksandr Kuznetsov and Yurii Gorbenko and Oleksandr Dyrda and Viktor Dolgov and Andrii Pushkaryov and Ruslan Mordvinov and Dmytro Kaidalov},
      title = {A New Encryption Standard of Ukraine: The Kalyna Block Cipher},
      howpublished = {Cryptology ePrint Archive, Paper 2015/650},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/650}},
      url = {https://eprint.iacr.org/2015/650}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.