Voir la notice de l'article provenant de la source Math-Net.Ru
@article{MVK_2022_13_a4, author = {B. A. Pogorelov and M. A. Pudovkina}, title = {Generalized {quasi-Hadamard} transformations on finite groups}, journal = {Matemati\v{c}eskie voprosy kriptografii}, pages = {97--124}, publisher = {mathdoc}, volume = {13}, year = {2022}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/MVK_2022_13_a4/} }
B. A. Pogorelov; M. A. Pudovkina. Generalized quasi-Hadamard transformations on finite groups. Matematičeskie voprosy kriptografii, Tome 13 (2022), pp. 97-124. http://geodesic.mathdoc.fr/item/MVK_2022_13_a4/
[1] Massey J. L., “SAFER K-64: a byte-oriented block-ciphering algorithm”, FSE 1993, Lect. Notes Comput. Sci., 809, Springer, Berlin–Heidelberg, 1994, 1–17 | DOI
[2] Schneier B., Kelsey J., Whiting D., Wagner D., Hall C., Ferguson N., The Twofish Encryption Algorithm: A 128-Bit Block Cipher, John Wiley and Sons, New York, 1999, 186 pp.
[3] Hong D., Sung J., Hong S., Lim J., Lee S., Koo B.-S, Lee C., Chang D., Lee J., Jeong K., Kim H., Kim J., Chee S., “A new block cipher suitable for low-resource device”, CHES 2006, Lect. Notes Comput. Sci., 4249, 2006, 46–59 | DOI
[4] Stern J., Vaudenay S., “CS-cipher”, FSE 1998, Lect. Notes Comput. Sci., 1372, 1998, 189–204 | DOI
[5] Zheng Y., “The SPEED cipher”, Financial Cryptography and Data Security Conference, Lect. Notes Comput. Sci., 1318, 1997, 71–89 | DOI
[6] Lipmaa H., “On differential properties of pseudo-Hadamard transform and related mappings”, INDOCRYPT 2002, Lect. Notes Comput. Sci., 2551, 2002, 48–61 | DOI
[7] Denis T., Fast pseudo-Hadamard transforms, Cryptology ePrint Archive, Report 2004/010, , 2004 https://eprint.iacr.org/2004/010.pdf
[8] Alagicd G., Russell A., “Quantum-secure symmetric-key cryptography based on hidden shifts”, EUROCRYPT 2017, Lect. Notes Comput. Sci., 10212, no. 3, 2017, 65–93 | DOI | MR
[9] Regev O., A subexponential time algorithm for the dihedral hidden subgroup problem with polynomial space, 2004, arXiv: quant-ph/0406151 | MR
[10] Johnson D.M., Dulmage A.L., Mendelsohn N.S., “Orthomorphisms of groups and orthogonal Latin squares, I”, Canad. J. Math., 13 (1961), 356–372 | DOI | MR
[11] Denes J., Keedwell A.D., Latin squares and their applications, English Univ. Press, London, 1975, 547 pp. | MR
[12] Glukhov M. M., “O primeneniyakh kvazigrupp v kriptografii”, Prikladnaya diskretnaya matematika, 2:2 (2008), 28–32
[13] Yun A., Park Je Hong, Lee J., “On Lai-Massey and quasi-Feistel ciphers”, Des. Codes Cryptogr., 58 (2011), 45–72 | DOI | MR
[14] Pogorelov B.A., Pudovkina M.A., “Klassy kusochno-kvaziaffinnykh preobrazovanii na obobschennoi 2-gruppe kvaternionov”, Diskretnaya matematika, 34:1 (2022), 103–125
[15] Evans A., Orthomorphisms graphs and groups, Springer-Verlag, Berlin, 1992, 116 pp. | MR
[16] Massey J., Khachatrian G., Kuregian M., Nomination of SAFER+ as candidate algorithm for the Advanced Encryption Standard (AES), , NIST AES Proposal, 1998 http://www.princeton.edu/r̃blee/safer+/
[17] Massey J., Khachatrian G., Kuregian M., Nomination of SAFER++ as candidate algorithm for NESSIE, , 2003 https://www.cosic.esat.kuleuven.be/nessie/workshop/submissions/safer++.zip
[18] Schnorr C.-P., “FFT-Hash II, Efficient cryptographic hashing”, EUROCRYPT 1992, Lect. Notes Comput. Sci., 658, 1992, 45–54 | DOI | MR
[19] Pogorelov B. A., Pudovkina M. A., “O rasstoyaniyakh ot podstanovok do imprimitivnykh grupp pri fiksirovannoi sisteme imprimitivnosti”, Diskretnaya matematika, 25:3 (2013), 78–95
[20] Pogorelov B. A., Pudovkina M. A., “Nadgruppy additivnykh regulyarnykh grupp poryadka $2^n$ koltsa vychetov i vektornogo prostranstva”, Diskretnaya matematika, 27:3 2015, 74–94 | MR