Voir la notice de l'article provenant de la source Math-Net.Ru
@article{DM_2019_31_4_a0, author = {D. A. Burov}, title = {Subgroups of direct products of groups invariant under the action of permutationson factors}, journal = {Diskretnaya Matematika}, pages = {3--19}, publisher = {mathdoc}, volume = {31}, number = {4}, year = {2019}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/DM_2019_31_4_a0/} }
D. A. Burov. Subgroups of direct products of groups invariant under the action of permutationson factors. Diskretnaya Matematika, Tome 31 (2019) no. 4, pp. 3-19. http://geodesic.mathdoc.fr/item/DM_2019_31_4_a0/
[1] Gorchinskii Yu.N., “O gomomorfizmakh mnogoosnovnykh universalnykh algebr v svyazi s kriptograficheskimi primeneniyami”, Trudy po diskretnoi matematike, 1 (1997), 67–84 | MR | Zbl
[2] Lidl R., Niederreiter H., Finite Fields, Addison-Wesley Publ. Inc., 1983 | MR | MR | Zbl
[3] Pogorelov B. A., Pudovkina M. A., “On the distance from permutations to imprimitive groups for a fixed system of imprimitivity”, Discrete Math. Appl., 24:2 (2014), 95–108 | DOI | DOI | MR | Zbl
[4] GOST R 34.12-2015 Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Blochnye shifry, Standartinform, Moskva, 2015
[5] Hall M., The Theory of Groups, The Macmillan Company, New Yourk, 1959, 434 pp. | MR | Zbl
[6] Aoki, K., Kanda, T., Matsui, M., Moriai, S., Nakajima, J., Tokita, T., “Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis”, SAC'00, Lect. Notes Comput. Sci., 2012, 2013, 39–56 | DOI | MR
[7] Barreto P., Rijmen V., “The Khazad legacy-level block cipher”, First Open NESSIE Workshop, Submission to NESSIE, 2000
[8] Biham, E., Shamir, A., “Differential cryptanalysis of DES-like cryptosystems”, J. Cryptology, 4 (1991), 3–72 | DOI | MR | Zbl
[9] Burov D.A., Pogorelov B.A., “An attack on 6 rounds of Khazad”, Matematicheskie voprosy kriptografii, 7:2 (2016), 35–46 | DOI | MR
[10] Burov D.A., Pogorelov B.A., “The influence of linear mapping reducibility on the choice of round constants”, Matematicheskie voprosy kriptografii, 8:2 (2017), 51–64 | DOI | MR
[11] Daemen J., Rijmen V., The Rijndael block cipher, AES Proposal, 1999, 45 pp.
[12] Lai X., Massey J.L., Murphy S., “Markov ciphers and differential cryptanalysis”, EUROCRYPT'91, Lect. Notes Comput. Sci., 547, 1991, 17–38 | DOI | MR | Zbl
[13] Leander G., Abdelraheem M., Alkhzaimi H., Zenner E., “A cryptanalysis of PRINT cipher: The invariant subspace attack”, CRYPTO'11, Lect. Notes Comput. Sci., 6841, 2011, 206–221 | DOI | MR | Zbl
[14] Matsui M., “Linear cryptanalysis method for DES cipher”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1994, 386–397 | DOI | Zbl
[15] Courtois N., “The inverse S-box, non-linear polynomial relations and cryptanalysis of block ciphers”, AES'2004, Lect. Notes Comput. Sci., 3373, 2004, 170–188 | DOI | MR
[16] Dixon J., Mortimer B, Permutation Groups, Springer, New York, 1996, 346 pp. | MR | Zbl
[17] Kwon D., Kim J., Park S., Sung S., “New block cipher: ARIA”, ICISC'03, Lect. Notes Comput. Sci., 2971, 2004, 432–445 | DOI | MR | Zbl
[18] Mattarei S., “Inverse-closed additive subgroups of fields”, Isr. J. Math., 2007, no. 1, 343–347 | DOI | MR | Zbl
[19] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1993, 55–64 | DOI | MR
[20] Remak R., “Uber die darstellung der endlichen gruppen als untergruppen direkter produkte”, J. Reine Angew. Math., 1 (163), 1–44 | MR | Zbl