@article{MVK_2023_14_3_a8,
author = {B. A. Pogorelov and M. A. Pudovkina},
title = {On group properties of classes {Source-Heavy} and {Target-Heavy} {Feistel} block ciphers with round functions linear dependent on round keys parts},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {127--155},
year = {2023},
volume = {14},
number = {3},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/MVK_2023_14_3_a8/}
}
TY - JOUR AU - B. A. Pogorelov AU - M. A. Pudovkina TI - On group properties of classes Source-Heavy and Target-Heavy Feistel block ciphers with round functions linear dependent on round keys parts JO - Matematičeskie voprosy kriptografii PY - 2023 SP - 127 EP - 155 VL - 14 IS - 3 UR - http://geodesic.mathdoc.fr/item/MVK_2023_14_3_a8/ LA - ru ID - MVK_2023_14_3_a8 ER -
%0 Journal Article %A B. A. Pogorelov %A M. A. Pudovkina %T On group properties of classes Source-Heavy and Target-Heavy Feistel block ciphers with round functions linear dependent on round keys parts %J Matematičeskie voprosy kriptografii %D 2023 %P 127-155 %V 14 %N 3 %U http://geodesic.mathdoc.fr/item/MVK_2023_14_3_a8/ %G ru %F MVK_2023_14_3_a8
B. A. Pogorelov; M. A. Pudovkina. On group properties of classes Source-Heavy and Target-Heavy Feistel block ciphers with round functions linear dependent on round keys parts. Matematičeskie voprosy kriptografii, Tome 14 (2023) no. 3, pp. 127-155. http://geodesic.mathdoc.fr/item/MVK_2023_14_3_a8/
[1] Coppersmith D., “The Data Encryption Standard (DES) and its strength against attacks”, IBM J. Res. Devel., 38:3 (1994), 243–250 | DOI | Zbl
[2] Aoki K., Ichikawa T., Kanda M., Matsui M., Moriai S., Nakajima J., Tokita T., “Camellia: A 128-bit block cipher suitable for multiple platforms — design and analysis”, SAC, Lect. Notes Comput. Sci., 2012, 2000, 39–56 | DOI | MR
[3] GOST R 34.12 - 2015. Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Blochnye shifry, Standartinform, M., 2015
[4] Schneier B., Kelsey J., “Unbalanced Feistel networks and block cipher design”, FSE 1996, Lect. Notes Comput. Sci., 1039, 1996, 121–144 | DOI | Zbl
[5] Shirai T., Araki K., “On generalized Feistel structures using the diffusion switching mechanism”, IEICE Trans. Fundamentals, E91-A:8 (2008), 2120–2129 | DOI
[6] Suzaki T., Minematsu K., “Improving the generalized Feistel”, FSE 2010, Lect. Notes Comput. Sci., 6147, 2010, 19–39 | DOI | Zbl
[7] Bogdanov A., Shibutani K., “Generalized Feistel networks revisited”, Des., Codes and Cryptogr., 66:1–3 (2013), 75–97 | DOI | MR | Zbl
[8] Shingo Y., Tetsu I., “On permutation layer of type 1, source-heavy, and target-heavy generalized Feistel structures”, CANS 2011, Lect. Notes Comput. Sci., 7092, 2011, 98–117 | DOI | Zbl
[9] Zheng Y., Matsumoto T., Imai H., “On the construction of block ciphers provably secure and not relying on any unproved hypotheses”, CRYPTO 1989, Lect. Notes Comput. Sci., 435, 1990, 461–480 | DOI | MR | Zbl
[10] Patarin J., Nachef V., Berbain C., “Generic attacks on unbalanced Feistel schemes with contracting functions”, ASIACRYPT 2006, Lect. Notes Comput. Sci., 4284, 2006, 396–411 | DOI | MR | Zbl
[11] Patarin J., Nachef V., Berbain C., “Generic attacks on unbalanced Feistel schemes with expanding functions”, ASIACRYPT 2007, Lect. Notes Comput. Sci., 4833, 2007, 325–341 | DOI | MR | Zbl
[12] Berger T. P., Minier M., Thomas G., “Extended generalized Feistel networks using matrix representation”, SAC 2013, Lect. Notes Comput. Sci., 8282, 2014, 289–305 | DOI | MR | Zbl
[13] Yanagihara S., Iwata T., “Improving the permutation layer of type 1, type 3, source-heavy, and target-heavy generalized Feistel structures”, IEICE Trans., 96-A:1 (2013), 2–14 | DOI
[14] Burwick C., Coppersmith D., D'Avignon E., Gennaro R., Halevi S., Jutla C., Matyas S.M. Jr., O'Connor L., Safford M.P.D., Zunic N., MARS - A candidate cipher for AES, NIST AES Proposal, IBM Corporation, 1999 http://www.nist.gov/aes/
[15] Rivest R. L., A description of the RC2(r) encryption algorithm, Network Working Group RFC 2268, 1998 http://www.ietf.org/rfc/rfc2268.txt
[16] Zheng Y., “The SPEED cipher”, Lect. Notes Comput. Sci., 1318, 1997, 71–90 | DOI
[17] Paterson K. G., “Imprimitive permutation groups and trapdoors in iterated block ciphers”, FSE'99, Lect. Notes Comput. Sci., 1636, 1999, 201–214 | DOI | Zbl
[18] Caranti A., Dalla Volta F., Sala M., On some block ciphers and imprimitive groups, 2008, arXiv: math/0806.4135 | MR
[19] Dixon J., Mortimer B., Permutation groups, Springer-Verlag, 1996, 346 pp. | MR | Zbl
[20] Pogorelov B. A., Osnovy teorii grupp podstanovok, v. 1, Obschie voprosy, M., 1986, 316 pp.
[21] Wernsdorf R., “The one-round functions of the DES generate the alternating group”, EUROCRYPT 1992, Lect. Notes Comput. Sci., 658, 1993 | MR | Zbl
[22] Aragona R., Caranti A., Sala M., “The group generated by the round functions of a GOST-like cipher”, Ann. Matem. Pura ed Applicata, 2015, arXiv: 1507.03458v1 | MR | Zbl
[23] Even S., Goldreich O., “DES-like functions can generate the alternating group”, IEEE Trans. Inf. Theory, 29:6 (1983), 863–865 | DOI | MR | Zbl
[24] Liebeck M. W., Praeger C.E., Saxl J., “On the O'Nan–Scott theorem for finite primitive permutation groups”, J. London Math. Soc. (Ser.A), 44 (1988), 389–396 | MR | Zbl
[25] Kaluzhnin L. A., Klin M. Kh., Suschanskii V. I., “Eksponentsirovanie grupp podstanovok, 1”, Izvestiya vysshikh uchebnykh zavedenii. Matematika, 207:8 (1979), 26–33 | MR | Zbl
[26] Liebeck M. W., “The affine permutation groups of rank three”, Proc. London Math. Soc., 54:3 (1987), 477–516 | DOI | MR | Zbl
[27] Suprunenko D. A., Gruppy podstanovok, Nauka, Minsk, 1996, 367 pp.