Литература
1.
Игнатов В.А. Теория информации и передачи сигналов. – М.: Радио и связь,
1991. – 257 с.
2.
Смирнов Ю.М. и др. Проектирование специализированных информационно-
вычислительных систем. – М.: Высшая школа, 1984. – 359 с.
3.
Голубов Б.И., Ефимов А.В., Скворцов В.А. Ряды и преобразования Уолша.
Теория и применения. – М.: Наука, 1987. – 343 с.
4.
Жуков Д.М. Эквивалентность одномерного и двумерного преобразования
Крестенсона-Леви // Методы цифровой обработки изображений. – М.:
МИЭТ, 1982. – С.65-70.
5.
Блейхут Р. Быстрые алгоритмы цифровой обработки сигналов. – М.: Мир. –
1989. – 341 с.
Tuychiev G.
THE ENCRYPTION ALGORITHMS GOST28147–89–PES8–4 AND
GOST28147–89–RFWKPES8–4
National University of Uzbekistan, Uzbekistan, Tashkent
e–mail: blasterjon@gmail.com
Abstract
356
In the paper a new block encryption algorithm based on networks PES8–4 and
RFWKPES8–4, with the use the round function of algorithm GOST 28147–89 is
suggested. The block length of created encryption algorithm is 256 bits, the number
of rounds is 8, 12 and 16.
Introduction
The encryption algorithm GOST 28147–89 [1] is a standard encryption
algorithm of the Russian Federation. It is based on a Feistel network. This encryption
algorithm is suitable for hardware and software implementation, meets the necessary
cryptographic requirements for resistance and, therefore, does not impose restrictions
on the degree of secrecy of the information being protected. The algorithm
implements the encryption of 64–bit blocks of data using the 256 bit key. In round
functions used eight S–box of size 4x4 and operation of the cyclic shift by 11 bits. To
date GOST 28147–89 is resistant to cryptographic attacks.
As the round function networks IDEA4–2, RFWKIDEA4–2, PES4–2 and
RFWKPES4–2 [2, 3, 4, 5] using the round function of the encryption algorithm
GOST 28147–89 created the encryption algorithm GOST28147–89–IDEA4–2,
GOST28147–89–RFWKIDEA4–2,
GOST28147–89–PES4–2,
GOST28147–89–
RFWKPES4–2, [6, 7, 8, 9]. In addition, by using SubBytes(), ShiftRows(),
MixColumns() and AddRoundKey() transformations of the encryption algorithm
AES as round functions of networks IDEA8–1 [10], RFWKIDEA8–1 [10], PES8–1
[11], RFWKPES8–1 [12], IDEA16–1 [13], RFWKIDEA16–1 [14], PES32–1 [15],
RFWKPES32–1 [16], IDEA32–4 [17], RFWKIDEA32–4 [18] created encryption
algorithms AES–IDEA8–1 [19], AES–RFWKIDEA8–1 [20], AES–PES8–1 [21],
AES–RFWKPES8–1 [22], AES–IDEA16–1 [23], AES–RFWKIDEA16–1 [24],
AES–PES32–1 [25], AES–RFWKPES32–1 [25], AES–IDEA32–4 [26], AES–
RFWKIDEA32–4 [26]. The networks PES8–4 and RFWKPES8–4 is given in the
article [11, 12] and as the Feistel network, when encryption and decryption using the
357
same algorithm. In the networks PES8–4 and RFWKPES8–4 was used four round
functions and as round functions, may be used any transformations.
In this article, applying the round function of the encryption algorithm GOST
28147–89 as round functions of the networks PES8–4 and RFWKPES8–4, developed
new encryption algorithms GOST28147–89–PES8–4 and GOST28147–89–
RFWKPES8–4. In the proposed encryption algorithms GOST28147–89–PES8–4 and
GOST28147–89–RFWKPES8–4 block length is 256 bits, the key length is changed
from 256 bits to 1024 bits in increments of 128 bits and a number of rounds equal to
8, 12, 16, allowing the user depending on the degree of secrecy of information and
speed of encryption to choose the number of rounds and key length. Below will be
listed the structure of the proposed encryption algorithm.
The encryption algorithm GOST28147–89–PES8–4
The structure of the encryption algorithm GOST28147–89–PES8–4.
In the encryption algorithm GOST28147–89–PES8–4 length of the subblocks
0
X
,
1
X
, …,
7
X
, the length of the round keys
)
1
(
1 2
i
K
,
1
)
1
(
12
i
K
, …,
1 1
)
1
(
1 2
i
K
,
1
...
1
n
i
,
8
12
n
K
,
5
4
n
K
,
...,
11
4
n
K
, as well as the length of the input and output units round function is equal to
32 bits. In this algorithm the encryption round function of GOST 28147–89 is used
twice and in each round functions used eight S–box, i.e. the total number of S–box is
16. The structure of the encryption algorithm GOST28147–89–RFWKPES8–4 is
shown
in
Figure 1.
358
Figure 1. The scheme n–rounded encryption algorithm GOST28147–89–PES8–4
Consider the round function of a encryption algorithm GOST28147–89–PES8–
4. First 32 bit subblocks
0
T
,
1
T
,
2
T
,
3
T
are summed round keys
8
)
1
(
12
i
K
,
9
)
1
(
1 2
i
K
,
1 0
)
1
(
1 2
i
K
,
1 1
)
1
(
1 2
i
K
,
n
i
...
1
, i.e.
8
)
1
(
12
0
0
i
K
T
S
,
9
)
1
(
12
1
1
i
K
T
S
,
10
)
1
(
12
2
2
i
K
T
S
,
11
)
1
(
12
3
3
i
K
T
S
. 32 bit
subblocks
0
S
,
1
S
,
2
S
,
3
S
divided into eight four bit subblocks, i.e.
0
7
0
6
0
5
0
4
0
3
0
2
0
1
0
0
0
||
||
||
||
||
||
||
s
s
s
s
s
s
s
s
S
,
1
7
1
6
1
5
1
4
1
3
1
2
1
1
1
0
1
||
||
||
||
||
||
||
s
s
s
s
s
s
s
s
S
,
2
7
2
6
2
5
2
4
2
3
2
2
2
1
2
0
2
||
||
||
||
||
||
||
s
s
s
s
s
s
s
s
S
,
3
7
3
6
3
5
3
4
3
3
3
2
3
1
3
0
3
||
||
||
||
||
||
||
s
s
s
s
s
s
s
s
S
. The four bit subblocks
0
i
s
,
1
i
s
,
2
i
s
,
3
i
s
,
7
...
0
i
converted to S–
box:
359
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
0
7
7
0
6
6
0
5
5
0
4
4
0
3
3
0
2
2
0
1
1
0
0
0
0
s
S
s
S
s
S
s
S
s
S
s
S
s
S
s
S
R
,
||
)
(
||
)
(
1
1
9
1
0
8
1
s
S
s
S
R
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
1
7
15
1
6
14
1
5
13
1
4
12
1
3
11
1
2
10
s
S
s
S
s
S
s
S
s
S
s
S
,
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
2
7
23
2
6
22
2
5
21
2
4
20
2
3
19
2
2
18
2
1
17
2
0
16
2
s
S
s
S
s
S
s
S
s
S
s
S
s
S
s
S
R
,
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
3
7
31
3
6
30
3
5
29
3
4
28
3
3
27
3
2
26
3
1
25
3
0
24
0
s
S
s
S
s
S
s
S
s
S
s
S
s
S
s
S
R
.
Received 32 bit subblocks
0
R
,
1
R
,
2
R
,
3
R
cyclically shifted to the left by 11 bits and
get the subblocks
0
Y
,
1
Y
,
2
Y
,
3
Y
:
11
0
0
R
Y
,
11
1
1
R
Y
,
11
2
2
R
Y
,
11
3
3
R
Y
. The S–box
of the encryption algorithm are shown in Table 1.
Table 1. The S–box encryption algorithm GOST28147–89–PES8–4
0x0 0x1 0x2 0x3 0x4 0x5 0x6 0x7 0x8 0x9 0xA 0xB 0xС 0xD 0xE 0xF
S0 0x4 0x5 0xB 0x9 0xE 0x8 0xD 0x0 0x6 0xC 0xF 0x7 0x2 0x1 0x3 0xA
S1 0x5 0x4 0xA 0x8 0xF 0x9 0xC 0x1 0x7 0xD 0xE 0x6 0x3 0x0 0x2 0xB
S2 0xE 0xB 0x4 0x2 0xF 0x7 0xC 0x0 0x8 0x9 0xA 0xD 0x6 0x5 0x3 0x1
S3 0xF 0xA 0x5 0x3 0xE 0x6 0xD 0x1 0x9 0x8 0xB 0xC 0x7 0x4 0x2 0x0
S4 0xD 0xC 0xB 0x1 0x4 0x0 0xF 0x3 0x7 0xE 0x5 0x6 0x9 0x2 0x8 0xA
S5 0xA 0x3 0x4 0x6 0xB 0xF 0x0 0xC 0x8 0x9 0x2 0x1 0xE 0x5 0x7 0xD
S6 0xB 0x2 0x5 0x7 0xA 0xE 0x1 0xD 0x9 0x8 0x3 0x0 0xF 0x4 0x6 0xC
S7 0xC 0x5 0x2 0x0 0xD 0x9 0x6 0xA 0xE 0xF 0x4 0x7 0x8 0x3 0x1 0xB
S8 0xD 0x4 0x3 0x1 0xC 0x8 0x7 0xB 0xF 0xE 0x5 0x6 0x9 0x2 0x0 0xA
S9 0xE 0x7 0x0 0x2 0xF 0xB 0x4 0x8 0xC 0xD 0x6 0x5 0xA 0x1 0x3 0x9
S10 0xF 0x6 0x1 0x3 0xE 0xA 0x5 0x9 0xD 0xC 0x7 0x4 0xB 0x0 0x2 0x8
S11 0x1 0x0 0x7 0x5 0x8 0x4 0xB 0xF 0x3 0xA 0x9 0x2 0xD 0xE 0xC 0x6
S12 0x2 0x3 0x4 0x6 0xB 0x7 0x8 0xC 0x0 0x9 0xA 0x1 0xE 0xD 0xF 0x5
S13 0x3 0x2 0x5 0x7 0xA 0x6 0x9 0xD 0x1 0x8 0xB 0x0 0xF 0xC 0xE 0x4
S14 0x4 0x5 0x2 0x0 0xD 0x1 0xE 0xA 0x6 0xF 0xC 0x7 0x8 0xB 0x9 0x3
S15 0x5 0x4 0x3 0x1 0xC 0x0 0xF 0xB 0x7 0xE 0xD 0x6 0x9 0xA 0x8 0x2
S16 0x6 0x7 0x0 0x2 0xF 0x3 0xC 0x8 0x4 0xD 0xE 0x5 0xA 0x9 0xB 0x1
S17 0x7 0x6 0x1 0x3 0xE 0x2 0xD 0x9 0x5 0xC 0xF 0x4 0xB 0x8 0xA 0x0
360
S18 0x8 0x9 0xE 0xC 0x1 0xD 0x2 0x6 0xA 0x3 0x0 0xB 0x4 0x7 0x5 0xF
S19 0x9 0x8 0xF 0xD 0x0 0xC 0x3 0x7 0xB 0x2 0x1 0xA 0x5 0x6 0x4 0xE
S20 0x1 0x8 0xF 0x5 0x0 0xC 0x3 0x7 0xB 0xA 0x9 0x2 0xD 0xE 0x4 0x6
S21 0x2 0xB 0xC 0x6 0x3 0xF 0x0 0x4 0x8 0x9 0xA 0x1 0xE 0xD 0x7 0x5
S22 0x3 0xA 0xD 0x7 0x2 0xE 0x1 0x5 0x9 0x8 0xB 0x0 0xF 0xC 0x6 0x4
S23 0x4 0xD 0xA 0x0 0x5 0x9 0x6 0x2 0xE 0xF 0xC 0x7 0x8 0xB 0x1 0x3
S24 0x5 0xC 0xB 0x1 0x4 0x8 0x7 0x3 0xF 0xE 0xD 0x6 0x9 0xA 0x0 0x2
S25 0x6 0xF 0x8 0x2 0x7 0xB 0x4 0x0 0xC 0xD 0xE 0x5 0xA 0x9 0x3 0x1
S26 0x7 0xE 0x9 0x3 0x6 0xA 0x5 0x1 0xD 0xC 0xF 0x4 0xB 0x8 0x2 0x0
S27 0x8 0x1 0x6 0xC 0x9 0x5 0xA 0xE 0x2 0x3 0x0 0xB 0x4 0x7 0xD 0xF
S28 0x9 0x0 0x7 0xD 0x8 0x4 0xB 0xF 0x3 0x2 0x1 0xA 0x5 0x6 0xC 0xE
S29 0xA 0x3 0x4 0xE 0xB 0x7 0x8 0xC 0x0 0x1 0x2 0x9 0x6 0x5 0xF 0xD
S30 0xB 0x2 0x5 0xF 0xA 0x6 0x9 0xD 0x1 0x0 0x3 0x8 0x7 0x4 0xE 0xC
S31 0xC 0x5 0x2 0x8 0xD 0x1 0xE 0xA 0x6 0x7 0x4 0xF 0x0 0x3 0x9 0xB
Consider the process of encryption in the encryption algorithm GOST28147–
89–RFWKPES4–2. First 256 bit block of plaintext
X
is divided into 32 bit subblocks
0
0
X
,
1
0
X
, …,
7
0
X
and runs the following steps:
1.
sublocks
0
0
X
,
1
0
X
, …,
7
0
X
summarized by XOR with the corresponding
round keys
8
12
n
K
,
9
12
n
K
,
1 0
1 2
n
K
, ...,
1 5
1 2
n
K
:
j
n
j
j
K
X
X
8
12
0
0
,
7
...
0
j
.
2.
sublocks
0
0
X
,
1
0
X
, …,
7
0
X
are multiplied and summed accordingly with
round keys
)
1
(
1 2
i
K
,
1
)
1
(
12
i
K
,
2
)
1
(
1 2
i
K
, ...,
7
)
1
(
1 2
i
K
и calculates a 32 bit subblocks
0
T
,
1
T
,
2
T
,
3
T
. This step can be represented as follows:
)
(
)
(
4
)
1
(
12
4
1
)
1
(
12
0
1
0
i
i
i
i
K
X
K
X
T
,
)
(
)
(
5
)
1
(
12
5
1
1
)
1
(
12
1
1
1
i
i
i
i
K
X
K
X
T
,
)
(
)
(
6
)
1
(
12
6
1
2
)
1
(
12
2
1
2
i
i
i
i
K
X
K
X
T
,
)
(
)
(
7
)
1
(
12
7
1
3
)
1
(
12
3
1
3
i
i
i
i
K
X
K
X
T
,
1
i
3.
to the
0
T
,
1
T
,
2
T
,
3
T
sublocks apply the round function and get the 32
bit subblocks
0
Y
,
1
Y
,
2
Y
,
3
Y
.
361
4.
subblocks
0
Y
,
1
Y
,
2
Y
,
3
Y
are summed by XOR with subblocks
0
1
i
X
,
1
1
i
X
,
…,
7
1
i
X
, i.е.
0
1
2
3
0
1
0
1
Y
Y
Y
Y
X
X
i
i
,
0
1
2
1
1
1
1
Y
Y
Y
X
X
i
i
,
0
1
2
1
2
1
Y
Y
X
X
i
i
,
0
3
1
3
1
Y
X
X
i
i
,
0
1
2
3
4
1
4
1
Y
Y
Y
Y
X
X
i
i
,
0
1
2
5
1
5
1
Y
Y
Y
X
X
i
i
,
0
1
6
1
6
1
Y
Y
X
X
i
i
,
0
7
1
7
1
Y
X
X
i
i
,
1
i
.
5.
at the end of the round subblocks swapped, i.e,
4
1
0
i
i
X
X
,
5
1
1
i
i
X
X
,
6
1
2
i
i
X
X
,
7
1
3
i
i
X
X
,
0
1
4
i
i
X
X
,
1
1
5
i
i
X
X
,
2
1
6
i
i
X
X
,
3
1
7
i
i
X
X
,
1
i
.
6.
repeating the steps 2–5
n
time, i.e.
n
i
...
2
, obtained the subblocks
0
n
X
,
1
n
X
,
…,
7
n
X
7.
in output transformation round keys
n
K
1 2
,
1
12
n
K
,
2
12
n
K
, ...,
7
12
n
K
are
multiplied and summed into subblocks
0
n
X
,
1
n
X
, …,
7
n
X
, i.e.
n
n
n
K
X
X
12
0
0
1
,
1
12
1
1
1
n
n
n
K
X
X
,
2
12
2
2
1
n
n
n
K
X
X
,
3
12
3
3
1
n
n
n
K
X
X
,
4
12
4
4
1
n
n
n
K
X
X
,
5
12
5
5
1
n
n
n
K
X
X
,
6
12
6
6
1
n
n
n
K
X
X
,
7
12
7
7
1
n
n
n
K
X
X
.
8.
subblocks
0
1
n
X
,
1
1
n
X
, ...,
7
1
n
X
are summed by XOR with the round keys
1 6
1 2
n
K
,
1 7
1 2
n
K
,
1 8
1 2
n
K
, ..,
2 3
1 2
n
K
:
j
n
j
n
j
n
K
X
X
16
12
1
1
,
7
...
0
j
. As cipher text receives the
combined 32 bit subblocks
7
1
2
1
1
1
0
1
||
...
||
||
||
n
n
n
n
X
X
X
X
.
In the encryption algorithm GOST28147–89–PES8–4 when encryption and
decryption using the same algorithm, only when decryption calculates the inverse of
round keys depending on operations and are applied in reverse order. One important
goal of encryption is key generation.
Key generation of the encryption algorithm GOST28147–89–PES8–4
In the n–round encryption algorithm GOST28147–89–PE84–4 used in each
round 12 round keys of 32 bits and the output transformation of 8 round keys of 32
bits. In addition, prior to the first round and after the output transformation is applied
8 round keys on 32 bits. The total number of 32 bit round keys is equal to 12n+24.
Hence, if n=8 then necessary 120, if n=12 then 168 and if n=16 then 216 to generate
round keys. When encryption in Fig.1 instead of
i
K
used the round keys
c
i
K
, and
when decryption the round keys
d
i
K
.
The key length of the encryption algorithm
l
(
1024
256
l
) bits is divided into 32–bit
round keys
c
K
0
,
c
K
1
, ...,
c
Lenght
K
1
,
32
/
l
Lenght
, here
}
,...,
,
{
1
1
0
l
k
k
k
K
,
}
,...,
,
{
31
1
0
0
k
k
k
K
c
,
}
,...,
,
{
63
33
32
1
k
k
k
K
c
,
362
...,
}
,...,
,
{
1
31
32
1
l
l
l
c
Lenght
k
k
k
K
. Then calculated
c
Lenght
c
c
L
K
K
K
K
1
1
0
...
. If
0
L
K
then as
L
K
selected 0xC5C31537, i.e.
0xC5C31537
L
K
. Round keys
c
i
K
,
23
12
...
n
Lenght
i
calculated as
follows:
L
c
Lenght
i
c
Lenght
i
c
i
K
K
RotWord
SBox
K
SBox
K
))
(
(
32
)
(
32
1
1
0
. After each generation of round keys
value
L
K
cyclically shifted left by 1 bit. Here RotWord32()–cyclic shift 32 bit
subblock to the left by 1 bit, SBox32()–convert 32–bit subblock in S–box and
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
)
(
0
7
7
6
6
5
5
4
4
3
3
2
2
1
1
0
0
a
S
a
S
a
S
a
S
a
S
a
S
a
S
a
S
A
SBox
,
||
)
(
||
)
(
||
)
(
||
)
(
||
)
(
)
(
1
4
11
3
10
2
9
1
8
0
7
a
S
a
S
a
S
a
S
a
S
A
SBox
)
(
||
)
(
||
)
(
7
14
6
13
5
12
a
S
a
S
a
S
,
7
6
5
4
3
2
1
0
||
||
||
||
||
||
||
a
a
a
a
a
a
a
a
A
and
i
a
– the four bit subblock.
Decryption round keys
d
i
K
calculated on the basis of encryption round keys
c
i
K
and decryption keys output transformation associated with the encryption keys as
follows:
).
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
(
7
6
5
4
1
3
1
2
1
1
1
0
7
12
6
12
5
12
4
12
3
12
2
12
1
12
12
c
c
c
c
c
c
c
c
d
n
d
n
d
n
d
n
d
n
d
n
d
n
d
n
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
(1)
Similarly, the decryption keys of the first, second, third and n–round are
associated with the keys of the encoding as follows:
.
...
1
),
,
,
,
,
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
,
,
,
,
(
11
)
(
12
10
)
(
12
9
)
(
12
8
)
(
12
7
)
1
(
12
6
)
1
(
12
5
)
1
(
12
4
)
1
(
12
1
3
)
1
(
12
1
2
)
1
(
12
1
1
)
1
(
12
1
)
1
(
12
11
)
1
(
12
10
)
1
(
12
9
)
1
(
12
8
)
1
(
12
7
)
1
(
12
6
)
1
(
12
5
)
1
(
12
4
)
1
(
12
3
)
1
(
12
2
)
1
(
12
1
)
1
(
12
)
1
(
12
n
i
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
c
i
n
d
i
d
i
d
i
d
i
d
i
d
i
d
i
d
i
d
i
d
i
d
i
d
i
(2)
Decryption round keys applied to the first round and after the conversion of the
output associated with encryption keys as follows:
c
j
n
d
j
n
K
K
16
12
8
12
,
c
j
n
d
j
n
K
K
8
12
16
12
,
7
...
0
j
.
For example, if the number of rounds of encryption algorithm is 16, (1) the
formula is as follows:
).
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
(
7
6
5
4
1
3
1
2
1
1
1
0
199
198
197
196
195
194
193
192
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
In the same way, according to the formula (2) the round keys for the decryption
of the first, second and sixteenth round is calculated as follows:
)
,
,
,
,
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
,
,
,
,
(
191
190
189
188
199
198
197
196
1
195
1
194
1
193
1
192
11
10
9
8
7
6
5
4
3
2
1
0
c
c
c
c
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
)
,
,
,
,
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
,
,
,
,
(
179
178
177
176
187
186
185
184
1
183
1
182
1
181
1
180
23
22
21
20
19
18
17
16
15
14
13
12
c
c
c
c
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
)
,
,
,
,
,
,
,
,
)
(
,
)
(
,
)
(
,
)
((
)
,
,
,
,
,
,
,
,
,
,
,
(
11
10
9
8
19
18
17
16
1
15
1
14
1
13
1
12
191
190
189
188
187
186
185
184
183
182
181
180
c
c
c
c
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
K
Similarly, the round keys are calculated cipher upon number of rounds equal to
8 and 12.
363
Достарыңызбен бөлісу: |