@article{MVK_2021_12_2_a3,
author = {V. G. Antipkin and D. O. Pasko},
title = {On groups generated by ciphers based on {Feistel} network},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {39--55},
year = {2021},
volume = {12},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2021_12_2_a3/}
}
V. G. Antipkin; D. O. Pasko. On groups generated by ciphers based on Feistel network. Matematičeskie voprosy kriptografii, Tome 12 (2021) no. 2, pp. 39-55. http://geodesic.mathdoc.fr/item/MVK_2021_12_2_a3/
[1] Maslov A. S., “On sufficient conditions to generate the alternating group by SA-permutations”, Trudy Instituta Matematiki, 15:2 (2007), 58–68 (in Russian)
[2] Aragona R., Caranti A., Sala M., “The group generated by the round functions of a GOST-like cipher”, Annali di Matematica Pura e Applicata, 196:1 (2017), 1–17
[3] Wernsdorf R., “The round functions of RIJNDAEL generate the alternating group”, FSE 2002, Lect. Notes Comput. Sci., 2365, 2002, 143–148
[4] Wernsdorf R., “The one-round functions of the DES generate the alternating group”, EUROCRYPT '92, Lect. Notes Comput. Sci., 658, 1993, 99–112
[5] Velichko M. V., Osinovskaya A. A., Suprunenko I. D., “The group generated by round permutations of the cryptosystem BelT”, Trudy Instituta Matematiki, 15:1 (2007), 15–21 (in Russian)
[6] Cameron P. J., “Finite permutation groups and finite simple groups”, Bull. London Math., 13:1 (1981), 1–22
[7] Izadi M., Sadeghiyan B., Sadeghian S.S., Khanooki H.A., “MIBS: A new lightweight block cipher”, Lect. Notes Comput. Sci., 5888, 2009, 334–348
[8] Wentan Yi, Shaozhen Chen, Integral cryptanalysis of the block cipher E2, arXiv: 1405.6483
[9] Aoki K., Ichikawa T., Kanda M., Matsui M., Moriai S., Nakajima J., Tokita T., Camelia: A 128-bit block cipher suitable for multiple platforms, , 2002 http://info.isl.ntt.co.jp/crypt/eng/camellia/technology/