@article{MVK_2018_9_2_a4,
author = {V. V. Vlasova and M. A. Pudovkina},
title = {Group properties of block ciphers of the {Russian} standards {GOST} {R} 34.11-2012 and {GOST} {R} 34.12-2015},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {59--70},
year = {2018},
volume = {9},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a4/}
}
TY - JOUR AU - V. V. Vlasova AU - M. A. Pudovkina TI - Group properties of block ciphers of the Russian standards GOST R 34.11-2012 and GOST R 34.12-2015 JO - Matematičeskie voprosy kriptografii PY - 2018 SP - 59 EP - 70 VL - 9 IS - 2 UR - http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a4/ LA - en ID - MVK_2018_9_2_a4 ER -
V. V. Vlasova; M. A. Pudovkina. Group properties of block ciphers of the Russian standards GOST R 34.11-2012 and GOST R 34.12-2015. Matematičeskie voprosy kriptografii, Tome 9 (2018) no. 2, pp. 59-70. http://geodesic.mathdoc.fr/item/MVK_2018_9_2_a4/
[1] Advanced Encryption Standard (AES), FIPS Publication 197, 2001 http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf
[2] ISO/IEC 10118-3: Information Technology — Security Techniques — Hash-functions — Part 3: Dedicated hash-functions, Internat. Organiz. for Standardization, 2004
[3] GOST R 34.11-2012. Information technology. Cryptographic data security. Hash-function, Standardinform, M., 2012, 38 pp.
[4] GOST R 34.12-2015. Information technology. Cryptographic data security. Block cipher, Standardinform, M., 2015, 25 pp.
[5] Glukhov M. M., Pogorelov B. A., “On some applications of groups in cryptography”, Math. and Security of Inform. Technol. (MSU, 2004), MCNMO, M., 2005, 19–31 (In Russian) | MR
[6] Caranti A., Dalla Volta F., Sala M., Villani F., Imprimitive permutation groups generated by the round functions of key-alternating block ciphers and truncated differential cryptanalysis, 2006, arXiv: math/0606022v2
[7] Wernsdorf R., “The round functions of RIJNDAEL generate the alternating group”, FSE 2002, Lect. Notes Comput. Sci., 2365, 2002, 143–148 | DOI | Zbl
[8] Sparr R., Wernsdorf R., “Group theoretic properties of Rijndael-like ciphers”, Discrete Appl. Math., 156 (2008), 3139–3149 | DOI | MR | Zbl
[9] Caranti A., Dalla Volta F., Sala M., “An application of the O'Nan-Scott theorem to the group generated by the round functions of an AES-like cipher”, Des., Codes and Cryptogr., 52:3 (2009), 293–301 | DOI | MR | Zbl
[10] Maslov A. S., “On sufficient conditions to generate the alternating group by SA-permutations”, Trudy Inst. Matem. Minsk, 15:2 (2007), 58–68 (In Russian) | MR | Zbl
[11] Wernsdorf R., “The one-round functions of the DES generate the alternating group”, Lect. Notes Comput. Sci., 658, 1992, 99–112 | DOI | MR
[12] Kazymyrov O., Kazymyrova V., Algebraic aspects of the Russian Hash Standard GOST R 34.11-2012, Cryptology ePrint Archive, 2013/556, , 2013 http://eprint.iacr.org/2013/556
[13] Sachkov V. N., Tarakanov V. E., Combinatorics of Nonnegative Matrices, TVP Sci. Publ., M., 2000, 452 pp. (in Russian) | MR | Zbl