Voir la notice de l'article provenant de la source Math-Net.Ru
@article{DM_2018_30_3_a1, author = {D. A. Burov}, title = {On relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformation}, journal = {Diskretnaya Matematika}, pages = {14--24}, publisher = {mathdoc}, volume = {30}, number = {3}, year = {2018}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/DM_2018_30_3_a1/} }
TY - JOUR AU - D. A. Burov TI - On relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformation JO - Diskretnaya Matematika PY - 2018 SP - 14 EP - 24 VL - 30 IS - 3 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/DM_2018_30_3_a1/ LA - ru ID - DM_2018_30_3_a1 ER -
D. A. Burov. On relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformation. Diskretnaya Matematika, Tome 30 (2018) no. 3, pp. 14-24. http://geodesic.mathdoc.fr/item/DM_2018_30_3_a1/
[1] Gorchinskii Yu. N., “O gomomorfizmakh mnogoosnovnykh universalnykh algebr v svyazi s kriptograficheskimi primeneniyami”, Trudy po diskretnoi matematike, 1 (1997), 67–84 | MR | Zbl
[2] Malyshev F. M., Trishin A. E., “Lineinyi i raznostnyi metody v kriptografii (drugoi vzglyad)”, Algebra, teoriya chisel i diskretnaya geometriya: Sovremennye problemy i prilozheniya, Mater. XV Mezhdunar. konf., posvyasch. stoletiyu so dnya rozhdeniya N. M. Korobova, TGPU im. L. N. Tolstogo, Tula, 2018, 42–45
[3] Pogorelov B. A., Pudovkina M. A., “O rasstoyaniyakh ot podstanovok do imprimitivnykh grupp pri fiksirovannoi sisteme imprimitivnosti”, Diskretnaya matematika, 25:3 (2013), 78–95 ; Pogorelov B. A., Pudovkina M. A., “On the distance from permutations to imprimitive groups for a fixed system of imprimitivity”, Discrete Math. Appl., 24:2 (2014), 95–108 | DOI | MR | DOI | Zbl
[4] Barreto P., Rijmen V., “The Khazad legacy-level block cipher”, First Open NESSIE Workshop, Submission to NESSIE, 2000
[5] GOST R 34.12-2015 Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Blochnye shifry. Izdanie ofitsialnoe., Standartinform, M., 2015
[6] Aoki, K., Kanda, T., Matsui, M., Moriai, S., Nakajima, J., Tokita, T., “Camellia: a 128-bit block cipher suitable for multiple platforms – design and analysis”, SAC'00, Lect. Notes Comput. Sci., 2012, 2013, 39–56 | DOI | MR
[7] Biham, E., Shamir, A., “Differential cryptanalysis of DES-like cryptosystems”, J. Cryptology, 4 (1991), 3–72 | DOI | MR | Zbl
[8] Burov D. A., Pogorelov B. A., “An attack on 6 rounds of Khazad”, Matematicheskie voprosy kriptografii, 7:2 (2016), 35–46 | DOI | MR
[9] Burov D. A., Pogorelov B. A., “The influence of linear mapping reducibility on the choice of round constants”, Matematicheskie voprosy kriptografii, 8:2 (2017), 51–64 | DOI | MR
[10] Chabaud F., Vaudenay S., “Links between differential and linear cryptanalysis”, EUROCRYPT'94, Lect. Notes Comput. Sci., 950, 1995, 356–365 | DOI | MR | Zbl
[11] Daemen J., Cipher and hash functions design strategies based on linear and differential cryptanalysis, K. U. Leuven, Leuven, Belgium, 1995, 252 pp.
[12] Daemen J., Rijmen V., The Rijndael block cipher, AES Proposal, 1998, 37 pp.
[13] Leander G., Abdelraheem M., Alkhzaimi H., Zenner E., “A cryptanalysis of PRINT cipher: The invariant subspace attack”, CRYPTO'11, Lect. Notes Comput. Sci., 6841, 2011, 206–221 | DOI | MR | Zbl
[14] Matsui M., “Linear cryptanalysis method for DES cipher”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1994, 386–397 | DOI | Zbl
[15] Blondeau C., Nyberg K., “New links between differential and linear cryptanalysis”, EUROCRYPT'13, Lect. Notes Comput. Sci., 7881, 2013, 388–404 | DOI | MR | Zbl
[16] Blondeau C., Nyberg K., “Links between truncated differential and multidimensional linear properties of block ciphers and underlying attack compexities”, EUROCRYPT'14, Lect. Notes Comput. Sci., 8441, 2014, 165–182 | DOI | MR | Zbl
[17] Knudsen L., “Truncated and higher order differentials”, FSE'94, Lect. Notes Comput. Sci., 1008, 1995, 196–211 | DOI | Zbl
[18] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1993, 55–64 | DOI | MR