Тёмный

The Soviet/Russian Block Cipher GOST Magma Explained 

Cryptography for Everybody
Подписаться 15 тыс.
Просмотров 2,2 тыс.
50% 1

#cryptology, #cryptography, #cryptanalysis
The Soviets (the KGB) also developed their own standard (block) cipher, as did the U.S. in the 1970s with the Data Encryption Standard (DES). The Soviet cipher was called "GOST 28147-89" and is known today as "Magma". Apparently it was kept secret for a long time, but later released and published. In this video I briefly explain the history of GOST Magma and then show in detail how it works. After that, we will create our own CrypTool 2 workspace for encryption and decryption with the implementation of Magma in CrypTool 2.
If you are interested in learning the fundaments of cryptology, let me invite you to have a look at our video series about the basics of cryptology, also for beginners: • Basics of Cryptology -...
You can download the latest version of CrypTool 2 from here: www.cryptool.o...
Visit my blog: www.kopaldev.de

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@kyleeames8229
@kyleeames8229 Год назад
In your demonstration, you used RNG to create a custom s-box. I was under the impression that a valid s-box needed to consist of 256 unique bytes. Was I wrong, or does magma have a systemic way of eliminating duplicate bytes from an s-box supplied as input?
@CryptographyForEverybody
@CryptographyForEverybody Год назад
Hiho, Magma uses a Feistel network, where you don’t need an inverse s-box. So you can use any randomly generated s-box. Clearly, the random one does not fulfill any „good“ construction criteria. Hope that answers your question 🙂. Greetings, Nils
@Robotgroup01
@Robotgroup01 2 года назад
Good Job man, support u from Vietnam :D
@CryptographyForEverybody
@CryptographyForEverybody 2 года назад
Thank you :-)
@EnricoSperanza
@EnricoSperanza 2 года назад
The S-Box in DES were modified by NSA with new Diffrential Cryptoanalisys! Has GHOST the same S-Box resistant system?
@CryptographyForEverybody
@CryptographyForEverybody 2 года назад
Hi Enrico Speranza, Good question! I found a paper [1] in Cryptologia by Curtois et al (including Jean-Jacques Quisquater; who is a well-known crypto professor) who claim that "There is no evidence that the version of GOST submitted to ISO in 2011 is stronger than any previous version of GOST." and that "It appears that the choice of S-boxes has a limited effect on the actual security of GOST against advanced differential attacks." So I don't think that in the original design, the inventors of GOST/Magma thought about differential cryptanalysis and harden the s-boxes against it. But to be honest I don't know, if they published the "original" s-boxes used before the declassification of the cipher :-). References: [1] Courtois, Nicolas T., et al. "Can GOST be made secure against differential cryptanalysis?." Cryptologia 39.2 (2015): 145-156. URL: www.tandfonline.com/doi/abs/10.1080/01611194.2014.915266
@cipher3966
@cipher3966 2 года назад
How did you get so knowledgeable about ciphers and cryptography?
@CryptographyForEverybody
@CryptographyForEverybody 2 года назад
Hiho, I am working in this field :-). I am currently leading the development of the CrypTool 2 project and also working in the DECRYPT project where we analyze historical ciphers. I have been involved in cryptography already during my bachelor and master studies and have stayed on this topic during my PhD. Besides that, I am also a "fan" of cryptology, thus, interested in every aspect of it :-). Also, I really like to teach. So I combined that with my RU-vid channel. Greetings, Nils