The permutation group insight on the diffusion property of linear mappings
Matematičeskie voprosy kriptografii, Tome 9 (2018) no. 2, pp. 47-58 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

We investigate the properties of linear mappings related to the structures of the group generated by S-box layer and the group of key addition layer, i. e. the translation group of a vector space. We propose new parameters characterizing the diffusion properties of linear mapping. A new characterization of MDS linear mappings is given. MDS linear mappings that have arisen to provide the security with respect to the differential and linear methods, as well as other components of the round transformation, may be synthesized on the base of the permutation groups theory.
@article{MVK_2018_9_2_a3,
     author = {D. A. Burov and B. A. Pogorelov},
     title = {The permutation group insight on the diffusion property of linear mappings},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {47--58},
     year = {2018},
     volume = {9},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a3/}
}
TY  - JOUR
AU  - D. A. Burov
AU  - B. A. Pogorelov
TI  - The permutation group insight on the diffusion property of linear mappings
JO  - Matematičeskie voprosy kriptografii
PY  - 2018
SP  - 47
EP  - 58
VL  - 9
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a3/
LA  - en
ID  - MVK_2018_9_2_a3
ER  - 
%0 Journal Article
%A D. A. Burov
%A B. A. Pogorelov
%T The permutation group insight on the diffusion property of linear mappings
%J Matematičeskie voprosy kriptografii
%D 2018
%P 47-58
%V 9
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a3/
%G en
%F MVK_2018_9_2_a3
D. A. Burov; B. A. Pogorelov. The permutation group insight on the diffusion property of linear mappings. Matematičeskie voprosy kriptografii, Tome 9 (2018) no. 2, pp. 47-58. http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a3/

[1] Blaum M., Roth R. M., “On the lowest density MDS codes”, IEEE Trans. Inf. Theory, 45 (1999), 46–59 | DOI | MR | Zbl

[2] Burov D. A., Pogorelov B. A., “An attack on 6 rounds of Khazad”, Mathematical Aspects of Cryptography, 7:2 (2016), 35–46 | MR

[3] Burov D. A., Pogorelov B. A., “The influence of linear mapping reducibility on choice of round constants”, Mathematical Aspects of Cryptography, 8:2 (2017), 51–64 | MR

[4] Daemen J., Cipher and hash function design strategies based on linear and differential cryptanalysis, PhD thesis, K.U. Leuven, 1995 | Zbl

[5] Daemen J., Rijmen V., The design of Rijndael: AES — The Advanced Encryption Standard, Springer, Heidelberg etc., 2002 | MR | Zbl

[6] Dixon J. D., Mortimer B., Permutation groups, Springer, Heidelberg etc., 1996 | MR | Zbl

[7] Guo J., Jean J., Nicolic I., Qiao K., Sasaki Y., Meng Sim S., Invariant subspace attack against full Midory64, Cryptology ePrint Archive, Report 2015/1189, http://eprint.iacr.org/2015/1189

[8] Kaluznin L. A., Klin M. Kh., Sushchanskii V. I., “The operation of exponentiation of permutation groups. I”, Izvesiya VUZov. Ser. Matem., 1979, no. 8, 26–33 (in Russian) | MR

[9] Leander G., Abdelraheem M., Alkhzaimi H., Zenner E., “A cryptanalysis of PRINT cipher: The invariant subspace attack”, CRYPTO'11, Lect. Notes Comput. Sci., 6841, 2011, 206–221 | DOI | MR | Zbl

[10] Leander G., Minaud B., Sonjom S., “A generic approach to invariant subspace attacks: cryptanalysis of Robin, iSCREAM and Zorro”, EUROCRYPT'15, Lect. Notes Comput. Sci., 9056, 2015, 254–283 | DOI | MR | Zbl

[11] Pogorelov B. A., Permutation groups, v. 1, General questions, M., 1986 (in Russian)

[12] Discrete Mathematics and Applications, 24:2 (2014), 95–108 | DOI | DOI | MR | Zbl

[13] Pogorelov B. A., Pudovkina M. A., “Combinatorical characterization of XL-layers”, Mathematical Aspects of Cryptography, 4:3 (2013), 99–129 (In Russian)

[14] Pudovkina M. A., “Properties of X, S-layers”, Prikl. Diskr. Mat. Suppl., 2012, no. 5, 26–28 (In Russian)