@article{13229, keywords = {binary decision diagram, block cipher, algebraic attack, Addition modulo 2^n}, author = {Oleksandr Kazymyrov and Roman Oliynykov and H{\r a}vard Raddum}, title = {Influence of addition modulo 2^n on algebraic attacks}, abstract = {Many modern ciphers have a substitution-permutation (SP) network as a main component. This design is well researched in relation to Advanced Encryption Standard (AES). One of the ways to improve the security of cryptographic primitives is the use of additional nonlinear layers. However, this replacement may not have any effect against particular cryptanalytic attacks. In this paper we use algebraic attacks to analyze an SP network with addition modulo 2^n as the key mixing layer. In particular, we show how to reduce the number of intermediate variables in round functions based on SP networks. We also apply the proposed method to the GOST 28147-89 block cipher that allows us to break reduced 8- and 14-round versions with complexity at most 2^{155} and 2^{215.4}, respectively.}, year = {2015}, journal = {Cryptography and Communications}, volume = {8}, pages = {277-289}, month = {05/2015}, publisher = {Springer Verlag}, issn = {1936-2455}, url = {http://link.springer.com/article/10.1007/s12095-015-0136-7}, doi = {10.1007/s12095-015-0136-7}, }