Multipermutations on the Cartesian product of groups and their properties
Matematičeskie voprosy kriptografii, Tome 14 (2023), pp. 111-142.

Voir la notice de l'article provenant de la source Math-Net.Ru

Multipermutations are introduced by C.-P. Schnorr and S. Vaudenay as formalization of perfect diffusion in block ciphers. In this paper, we consider a group $X$ and a set $H$ of transformations on $X^2$ introduced by S. Vaudenay. Any bijective transformation from $H$ is a multipermutation. Multipermutations from $H$ are defined by orthomorphisms and complete mappings on $X$. For a set $W$ of distinct cosets of a normal subgroup $W_{0}$ in $X$, we provide multipermutations from $H$ such that they perfectly diffuse one of partitions $W^2$ or $X \times W$. As an example, we prove that Feistel-like involutions on $X$, which are components of the CS-cipher encryption function, perfectly diffuse $X \times W$ for any subgroup $W_{0}$.
@article{MVK_2023_14_a5,
     author = {B. A. Pogorelov and M. A. Pudovkina},
     title = {Multipermutations on the {Cartesian} product of groups and their properties},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {111--142},
     publisher = {mathdoc},
     volume = {14},
     year = {2023},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2023_14_a5/}
}
TY  - JOUR
AU  - B. A. Pogorelov
AU  - M. A. Pudovkina
TI  - Multipermutations on the Cartesian product of groups and their properties
JO  - Matematičeskie voprosy kriptografii
PY  - 2023
SP  - 111
EP  - 142
VL  - 14
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MVK_2023_14_a5/
LA  - ru
ID  - MVK_2023_14_a5
ER  - 
%0 Journal Article
%A B. A. Pogorelov
%A M. A. Pudovkina
%T Multipermutations on the Cartesian product of groups and their properties
%J Matematičeskie voprosy kriptografii
%D 2023
%P 111-142
%V 14
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MVK_2023_14_a5/
%G ru
%F MVK_2023_14_a5
B. A. Pogorelov; M. A. Pudovkina. Multipermutations on the Cartesian product of groups and their properties. Matematičeskie voprosy kriptografii, Tome 14 (2023), pp. 111-142. http://geodesic.mathdoc.fr/item/MVK_2023_14_a5/

[1] B.A. Pogorelova, V.N. Sachkov (red.), Slovar kriptograficheskikh terminov, MTsNMO, M., 2006, 94 pp.

[2] Schnorr C.-P., Vaudenay S., “Black box cryptanalysis of hash networks based on multipermutations”, EUROCRYPT'94, Lect. Notes Comput. Sci., 950, 1995, 47–57 | DOI | MR | Zbl

[3] Vaudenay S., “On the need for multipermutations: cryptanalysis of MD4 and SAFER”, FSE 1994, Lect. Notes Comput. Sci., 1008, 1995, 286–297 | DOI | Zbl

[4] Massey J. L., “SAFER K-64: a byte-oriented block-ciphering algorithm”, FSE 1993, Lect. Notes Comput. Sci., 809, 1994, 1–17 | DOI | Zbl

[5] Lipmaa H., “On differential properties of pseudo-Hadamard transform and related mappings”, INDOCRYPT 2002, Lect. Notes Comput. Sci., 2551, 2002, 48–61 | DOI | Zbl

[6] Pogorelov B.A., Pudovkina M.A., “Variatsii ortomorfizmov i psevdoadamarovykh preobrazovanii na neabelevoi gruppe”, Prikladnaya diskretnaya matematika. Prilozhenie, 12 (2019), 24–27

[7] Pogorelov B.A., Pudovkina M.A., “Obobschennye kvazi-adamarovy preobrazovaniya na konechnykh gruppakh”, Matematicheskie voprosy kriptografii, 13:4 (2022), 97–124 | DOI | MR | Zbl

[8] St Denis T., Fast pseudo-Hadamard transforms, Cryptology ePrint Archive, Report 2004/010, , 2004 https://eprint.iacr.org/2004/010.pdf

[9] Hall M., Paige L. J., “Complete mappings of finite groups”, Pacific J. Math., 5 (1955), 541–549 | DOI | MR | Zbl

[10] Pogorelov B.A., Pudovkina M.A., “O rasstoyaniyakh ot podstanovok do imprimitivnykh grupp pri fiksirovannoi sisteme imprimitivnosti”, Diskretnaya matematika, 25:3 (2013), 78–95 | DOI

[11] Stern J., Vaudenay S., “CS-CIPHER”, FSE 1998, Lect. Notes Comput. Sci., 1327, 1998, 189–204 | DOI