@article{MVK_2019_10_1_a6,
author = {B. A. Pogorelov and M. A. Pudovkina},
title = {$\otimes_{\mathbf{W}}$-markovianity of {XSL-block} ciphers connected with properties of their round functions},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {115--142},
year = {2019},
volume = {10},
number = {1},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a6/}
}
TY - JOUR
AU - B. A. Pogorelov
AU - M. A. Pudovkina
TI - $\otimes_{\mathbf{W}}$-markovianity of XSL-block ciphers connected with properties of their round functions
JO - Matematičeskie voprosy kriptografii
PY - 2019
SP - 115
EP - 142
VL - 10
IS - 1
UR - http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a6/
LA - ru
ID - MVK_2019_10_1_a6
ER -
%0 Journal Article
%A B. A. Pogorelov
%A M. A. Pudovkina
%T $\otimes_{\mathbf{W}}$-markovianity of XSL-block ciphers connected with properties of their round functions
%J Matematičeskie voprosy kriptografii
%D 2019
%P 115-142
%V 10
%N 1
%U http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a6/
%G ru
%F MVK_2019_10_1_a6
B. A. Pogorelov; M. A. Pudovkina. $\otimes_{\mathbf{W}}$-markovianity of XSL-block ciphers connected with properties of their round functions. Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 1, pp. 115-142. http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a6/
[1] Lai X., Massey J. L., Murphy S., “Markov ciphers and differential cryptanalysis”, EUROCRYPT 1991, Lect. Notes Comput. Sci., 547, 1991, 17–38 | DOI | MR | Zbl
[2] Pogorelov B. A., Pudovkina M. A., “Razbieniya na bigrammakh i markovost algoritmov blochnogo shifrovaniya”, Matematicheskie voprosy kriptografii, 8:1 (2017), 5–40 | DOI | Zbl
[3] Pogorelov B. A., Pudovkina M. A., “Podstanovochnye gomomorfizmy algoritmov blochnogo shifrovaniya i $\otimes_{\mathbf{W}}$-markovost”, Matematicheskie voprosy kriptografii, 9:3 (2018), 109–126 | DOI
[4] Pogorelov B. A., Pudovkina M. A., “O rasstoyaniyakh ot podstanovok do imprimitivnykh grupp pri fiksirovannoi sisteme imprimitivnosti”, Diskretnaya matematika, 25:3 (2013), 78–95 | DOI
[5] Pogorelov B. A., Pudovkina M. A., “O rasstoyaniyakh ot podstanovok do ob'edineniya vsekh imprimitivnykh grupp c ravnymi parametrami sistem imprimitivnosti”, Diskretnaya matematika, 26:1 (2014), 103–117 | DOI | Zbl
[6] Kemeni D., Snell D., Konechnye tsepi Markova, Nauka, M., 1970, 272 pp.
[7] Cheremushkin A. V., “Metody affinnoi i lineinoi klassifikatsii dvoichnykh funktsii”, Trudy po diskretnoi matematike, 4, 2001, 273–314
[8] Biryukov A., Canniere C., Braeken A., Preneel B., “A toolbox for cryptanalysis: linear and affine equivalence algorithms”, EUROCRYPT 2003, Lect. Notes Comput. Sci., 2656, 2003, 33–50 | DOI | MR | Zbl
[9] Leander G., Poschmann A., “On the classification of 4-bit S-boxes”, WAIFI 2007, Lect. Notes Comput. Sci., 4547, 2007, 159–176 | DOI | MR | Zbl
[10] Saarinen M.-J. O., “Cryptographic analysis of all $4\times 4$-bit S-boxes”, SAC 2011, Lect. Notes Comput. Sci., 7118, 2012, 118–133 | DOI | MR | Zbl
[11] Sarkar S., Maitra S., Chakraborty K., “Differential power analysis in Hamming weight model: how to choose among (extended) affine equivalent S-boxes”, INDOCRYPT 2014, Lect. Notes Comput. Sci., 8885, 2014, 360–373 | MR | Zbl
[12] Cheng L., Zhang W., Xiang Z., “A new cryptographic analysis of 4-bit S-boxes”, INSCRYPT 2015, Lect. Notes Comput. Sci., 9589, 2016, 144–164 | DOI | MR | Zbl
[13] Nyberg K., Knudsen L. R., “Provable security against differential cryptanalysis”, CRYPTO 1992, Lect. Notes Comput. Sci., 740, 1993, 566–574 | DOI | MR | Zbl
[14] Budaghyan L., Construction and Analysis of Cryptographic Functions, Springer, Heidelberg etc., 2014, viii+172 pp. | MR | Zbl
[15] Canteaut A., Duval S., Leurent G., “Construction of lightweight S-boxes using Feistel and Misty structures”, SAC 2015, Lect. Notes Comput. Sci., 9566, 2016, 373–393 | DOI | MR | Zbl
[16] Canteaut A., Roue J., “On the behaviors of affine equivalent S-boxes regarding differential and linear attacks”, EUROCRYPT 2015, Lect. Notes Comput. Sci., 9056, 2015, 45–74 | DOI | MR | Zbl
[17] Ivanov G., Nikolov N., Nikova S., “Reversed genetic algorithms for generation of bijective S-boxes with good cryptographic properties”, Cryptography and Communication, 8 (2016), 247–276 | DOI | MR | Zbl
[18] Glukhov M. M., “O matritsakh perekhodnykh raznostei pri ispolzovanii nekotorykh modulnykh grupp”, Matematicheskie voprosy kriptografii, 4:4 (2013), 27–47 | DOI
[19] Diskretnaya matematika. Entsiklopediya, Nauchnoe izdatelstvo «Bolshaya Rossiiskaya entsiklopediya», M., 2004, 382 pp.
[20] Glukhov M. M., Elizarov V. P., Nechaev A. A., Algebra, Uchebnik. V 2-kh t., v. II, Gelios ARV, M., 2003, 416 pp.
[21] Pogorelov B. A., “Podmetriki metriki Khemminga i teorema A. A. Markova”, Trudy po diskretnoi matematike, 9, 2006, 190–219