Voir la notice de l'article provenant de la source Math-Net.Ru
@article{MVK_2017_8_a1, author = {A. V. Erokhin and F. M. Malyshev and A. E. Trishin}, title = {Multidimensional linear method and diffusion characteristics of linear medium of ciphering transform}, journal = {Matemati\v{c}eskie voprosy kriptografii}, pages = {29--62}, publisher = {mathdoc}, volume = {8}, year = {2017}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/MVK_2017_8_a1/} }
TY - JOUR AU - A. V. Erokhin AU - F. M. Malyshev AU - A. E. Trishin TI - Multidimensional linear method and diffusion characteristics of linear medium of ciphering transform JO - Matematičeskie voprosy kriptografii PY - 2017 SP - 29 EP - 62 VL - 8 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/MVK_2017_8_a1/ LA - ru ID - MVK_2017_8_a1 ER -
%0 Journal Article %A A. V. Erokhin %A F. M. Malyshev %A A. E. Trishin %T Multidimensional linear method and diffusion characteristics of linear medium of ciphering transform %J Matematičeskie voprosy kriptografii %D 2017 %P 29-62 %V 8 %I mathdoc %U http://geodesic.mathdoc.fr/item/MVK_2017_8_a1/ %G ru %F MVK_2017_8_a1
A. V. Erokhin; F. M. Malyshev; A. E. Trishin. Multidimensional linear method and diffusion characteristics of linear medium of ciphering transform. Matematičeskie voprosy kriptografii, Tome 8 (2017), pp. 29-62. http://geodesic.mathdoc.fr/item/MVK_2017_8_a1/
[1] Matsui M., “Linear cryptanalysis method for DES cipher”, Lect. Notes Comput. Sci., 765, 1994, 386–397 | DOI | Zbl
[2] Matsui M., “The first experimental cryptanalysis of the Data Encryption Standard”, Lect. Notes Comput. Sci., 839, 1994, 1–11 | DOI | Zbl
[3] Kaliski B. S., Robshaw M. J. B., “Linear cryptanalysis using multiple approximations and FEAL”, Lect. Notes Comput. Sci., 1008, 1994, 249–264 | DOI | MR
[4] Murphy S., “Overestimates for the gain of multiple linear approximations in symmetric cryptography”, IEEE Trans. Inf. Theory, 57 (2011), 4794–4797 | DOI | MR | Zbl
[5] Biryukov A., De Canniere C., Quisquater M., “On multiple linear approximations”, Lect. Notes Comput. Sci., 3152, 2004, 1–22 | DOI | MR | Zbl
[6] Baigneres T., Junod P., Vaudenay S., How far can we go beyond linear cryptanalysis?, Lect. Notes Comput. Sci., 3329, 2004, 432–450 | DOI | MR | Zbl
[7] Hermelin M., Cho J. Y., Nyberg K., “Multidimentional linear cryptanalysis of reduced round Serpent”, Lect. Notes Comput. Sci., 5107, 2008, 203–215 | DOI | Zbl
[8] Hermelin M., Cho J. Y., Nyberg K., “Multidimentional extension of Matsui's algorithm 2”, Lect. Notes Comput. Sci., 5665, 2009, 209–227 | DOI | Zbl
[9] Hermelin M., Multidimentional linear cryptanalysis, PhD Thesis, Aalto Univ. School of Sci. and Technol., 2010, 100 pp.
[10] Hermelin M., Nyberg K., Linear cryptanalysis using multiple linear approximations, Cryptology ePrint Archive, Report 2011/093, 2011
[11] Malyshev F. M., “Dvoistvennost raznostnogo i lineinogo metodov v kriptografii”, Matematicheskie voprosy kriptografii, 5:3 (2014), 35–48
[12] Shennon K., Raboty po teorii informatsii i kibernetike, IL, M., 1963, 829 pp.
[13] Malyshev F. M., Trifonov D. I., “Rasseivayuschie svoistva XSLP-shifrov”, Matematicheskie voprosy kriptografii, 7:3 (2016), 47–60
[14] Bolshev L. N., Smirnov N. V., Tablitsy matematicheskoi statistiki, 3-e izd., Nauka, M., 1983, 416 pp.
[15] Broffitt J. D., Randles R. H., “A power approximation for the chi-square goodness-of-fit test: simple hypothesis case”, J. Amer. Statist. Assoc., 72:359 (1977), 604–607 | DOI | MR | Zbl
[16] Patnaik P. B., “The non-central $\chi^2$ and F distributions and their applications”, Biometrika, 36 (1949), 202–232 | MR | Zbl
[17] Pearson E. S., “Note on an approximation to the distribution of non-central $\chi^2$”, Biometrika, 46:3–4 (1959), 364 | DOI | MR | Zbl
[18] Inglot T., “Inequalities for quantiles of the chi-square distribution”, Probab. Math. Statist., 30:2 (2010), 339–351 | MR | Zbl
[19] Dvait G. B., Tablitsy integralov i drugie matematicheskie formuly, Nauka, M., 1978, 223 pp.
[20] Shirai T., Shibutani K., “On Feistel structures using a diffusion switching mechanism”, Lect. Notes Comput. Sci., 4047, 2006, 41–56 | DOI | Zbl
[21] Mak-Vilyams F. Dzh., Sloen N. Dzh. A., Teoriya kodov, ispravlyayuschikh oshibki, Svyaz, M., 1979, 744 pp.
[22] Youssef A. M., Misters S., Tavares S. E., “The design of linear transformations for substitution permutation encryption networks”, SAC'96 Workshop Record, 1997, 40–48
[23] Malyshev F. M., “O dole matrits s maksimalnoi additivnoi slozhnostyu”, Diskretnaya matematika, 26:3 (2014), 76–78 | DOI | Zbl
[24] Knudsen L. R., “Truncated and higher order differentials”, Lect. Notes Comput. Sci., 1008, 1995, 196–211 | DOI | Zbl
[25] Diffi U., Khellman M., “Zaschischennost i imitostoikost. Vvedenie v kriptografiyu”, TIIER, 67:3 (1979), 71–109
[26] Kam J. B., Davida G. I., “Structured design of substitution-permutation encryption networks”, IEEE Trans. Comput., C-28:10 (1979), 747–753 | DOI | MR
[27] Even S., Goldreich O., “On the power of cascade ciphers”, Advances in Cryptology, Proceedings of Crypto'83, Plenum Press, N.Y.–London, 1984, 43–50 | DOI | MR
[28] Messi Dzh. L., “Vvedenie v sovremennuyu kriptologiyu”, TIIER, 76:5 (1988), 24–42
[29] Malyshev F. M., Tarakanov V. E., “O $(v,k)$-konfiguratsiyakh”, Matem. sb., 192:9 (2001), 85–108 | DOI | Zbl
[30] Kwon D., Kim J., Park S., Sung S. H., Sohn Y., Song J. H., Yeom Y., Yoon E-J., Lee S., Lee J., Chee S., Han D., Hong J., “New block cipher: ARIA”, Lect. Notes Comput. Sci., 2971, 2003, 432–445 | DOI | MR
[31] Park J., Lee S., Kim J., Lee J., “The SEED encryption algorithm”, Network Working Group. RFC 4009, ISOC, Reston, Virginia, 2005, 17 pp.
[32] Lim C. H., Specification and analysis of CRYPTON Version 1.0, , 1998 http://citeseer.ist.psu.edu
[33] Panasenko S. P., Algoritmy shifrovaniya. Spetsialnyi spravochnik, BKhV-Peterburg, SPb., 2009, 578 pp.
[34] Malyshev F. M., Tarakanov V. E., “Obobschennye grafy de Breina”, Matem. zametki, 62:4 (1997), 540–548 | DOI | Zbl
[35] Kholl M., Kombinatorika, Mir, M., 1970, 421 pp.