@node en34122015 @section Kuznechik (GOST R 34.12-2015) @table @asis @item Algorithm type Block cipher @item Blocksize 128 bit @item Keysize 256 bit @item Structure Substitution-permutation network (SPN) @item Rounds 10 @item RFC @url{https://tools.ietf.org/html/rfc7801.html, 7801} @item Best attack Complexity 2@sup{140.3}, 2@sup{153.3} memory, 2@sup{113} data for 5 rounds @item Wikipedia @url{https://en.wikipedia.org/wiki/Kuznyechik, article} @end table @strong{Features}: @itemize @item Feistel network is used during key schedule. @item Defined S-boxes was not created pseudorandomly, but with reverse engineered @url{https://eprint.iacr.org/2016/071.pdf, algorithm}. However there is no proof that it reduces cipher's strength. @item Standard's document also defines @ref{en2814789, Magma} cipher. @end itemize @strong{Implementations}: @ref{34122015Impl, here}.