@node en2814789 @section GOST 28147-89 (Magma) @table @asis @item Algorithm type Block cipher @item Blocksize 64 bit @item Keysize 256 bit @item Structure Feistel network @item Rounds 32 @item RFC @itemize @item @url{https://tools.ietf.org/html/rfc5830.html, 5830} @item @url{https://tools.ietf.org/html/rfc8891.html, 8891} (Magma) @end itemize @item Best attack 2@sup{224} with 2@sup{32} open-enciphered text pairs. Highly depends on used S-boxes @item Wikipedia @url{https://en.wikipedia.org/wiki/GOST_(block_cipher), article} @end table @strong{Features}: @itemize @item Was developed by KGB in USSR @item Standard does not define any S-boxes: @itemize @item There could be backdoors in S-box, if it was defined and fixed by the standard. @item Secret/private S-box could be used as an additional keying information. @item You can not determine cipher's strength without knowing the exact S-box. Self-made S-boxes can highly affect overall cipher's strength. @item Implementations using different S-boxes are not interoperable. @end itemize @item You have to be very cautious using that cipher with that small blocksize and often do rekeying. @item "Magma" name was issued in @ref{en34122015, Kuznechik} standard. It is identical to GOST 28147-89, except for fixed S-boxes and slightly different key and block conversion. @end itemize @strong{Implementations}: @ref{2814789Impl, here}.