Gayrat, and Avazjon. IJIRIS:: International Journal of Innovative Research in Information Security, Volume VI (Issue III):
38-42(March 2019)1 Federal Agency on Technical Regulation and Metrology: Block ciphers (2015). http://www.tc26.ru/en/standard/draft/ENG_GOST_R_bsh.pdf. 2 Information technology. Cryptographic data security. Block ciphers operation modes. URL: http://www.tc26.ru/standard/ gost/GOST_R_ 3413-2015.pdf. 3 E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems // Journal Cryptology. 1991. V. 4. P. 3–72. 4 R. AlTawy, A. Youssef, Meet in the Middle Attack on Reduced Round Kuznyechik, https://eprint.iacr.org/2015/ 096.pdf, pp. 9-12. 5 A. Biryukov, L. Perrin, A. Udovenko, Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 (Full Version), https://eprint.iacr.org/ 2016/071.pdf, p. 3. 6 V. Dolmatov, GOST R 34.12-2015: Block Cipher "Kuznyechik. http://www.protocols.ru/WP/wp-content/ uploads/2016 /03/ rfc7801.pdf, pp. 3-4. 7 G.U. Juraev, A.A. Ikramov, A.R. Marakhimov, About differential cryptanalysis algorithm of block encryption Kuznyechik //International Journal of Advanced Research in Science, Engineering and Technology. Vol. 6, Issue 2, Feb 2019. –P. 8164-8169. http://www.ijarset.com/upload/2019/february/26-IJARSET-gjuraev.pdf..