Diffusion properties of generalized quasi-Hadamard transformations on finite Abelian groups
Prikladnaya Diskretnaya Matematika. Supplement, no. 15 (2022), pp. 14-17.

Voir la notice de l'article provenant de la source Math-Net.Ru

In this paper, we introduce a generalization of quasi-Hadamard transformations on a finite abelian group $X$. For $X = \mathbb{Z}_{2^m}$, it includes the pseudo-Hadamard transformation employed in block ciphers Safer and Twofish, and the quasi-Hadamard transformations proposed by H. Lipmaa. For bijective generalized quasi-Hadamard transformations, we describe diffusion properties of imprimitivity systems of regular permutation representations of additive groups $\mathbb{Z}_{2^m}^2$ and $\mathbb{Z}_{2^{2m}}$. We describe a set of generalized quasi-Hadamard transformations having the best diffusion properties of the imprimitivity systems. We also give conditions such that some generalized quasi-Hadamard transformations have bad diffusion properties.
Keywords: Safer block cipher family, Twofish block cipher, imprimitivity system, regular permutation representation, primitive group.
Mots-clés : pseudo-Hadamard transformation, quasi-Hadamard transformation
@article{PDMA_2022_15_a3,
     author = {B. A. Pogorelov and M. A. Pudovkina},
     title = {Diffusion properties of generalized {quasi-Hadamard} transformations on finite {Abelian} groups},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {14--17},
     publisher = {mathdoc},
     number = {15},
     year = {2022},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2022_15_a3/}
}
TY  - JOUR
AU  - B. A. Pogorelov
AU  - M. A. Pudovkina
TI  - Diffusion properties of generalized quasi-Hadamard transformations on finite Abelian groups
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2022
SP  - 14
EP  - 17
IS  - 15
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2022_15_a3/
LA  - ru
ID  - PDMA_2022_15_a3
ER  - 
%0 Journal Article
%A B. A. Pogorelov
%A M. A. Pudovkina
%T Diffusion properties of generalized quasi-Hadamard transformations on finite Abelian groups
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2022
%P 14-17
%N 15
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2022_15_a3/
%G ru
%F PDMA_2022_15_a3
B. A. Pogorelov; M. A. Pudovkina. Diffusion properties of generalized quasi-Hadamard transformations on finite Abelian groups. Prikladnaya Diskretnaya Matematika. Supplement, no. 15 (2022), pp. 14-17. http://geodesic.mathdoc.fr/item/PDMA_2022_15_a3/

[1] Massey J. L., “SAFER K-64: a byte-oriented block-ciphering algorithm”, FSE 1994, LNCS, 1267, 1994, 1–17

[2] Hong D., Sung J., Hong S., et al., “A new block cipher suitable for low-resource device”, CHES 2006, LNCS, 4249, 2006, 46–59 | Zbl

[3] Stern J. and Vaudenay S., “CS-Cipher”, FSE 1998, LNCS, 1372, 1998, 189–204 | Zbl

[4] Zheng Y., “The SPEED cipher”, Financial Cryptography, LNCS, 1318, 1997, 71–89

[5] Lipmaa H., “On differential properties of pseudo-Hadamard transform and related mappings”, INDOCRYPT 2002, LNCS, 2551, 2002, 48–61 | Zbl

[6] St Denis T., Fast Pseudo-Hadamard Transforms, Cryptology Archive, Report 2004/010, , 2004 https://eprint.iacr.org/2004/010.pdf

[7] Schnorr C.-P., “FFT-Hash II, efficient cryptographic hashing”, EUROCRYPT'92, LNCS, 658, 1992, 45–54 | MR

[8] Massey J., Khachatrian G., and Kuregian M., Nomination of SAFER+ as Candidate Algorithm for the Advanced Encryption Standard (AES), NIST AES Proposal, 1998 http://www.princeton.edu/r̃blee/safer+/

[9] Massey J., Khachatrian G., and Kuregian M., Nomination of SAFER++ as Candidate Algorithm for NESSIE, 2003 https://www.cosic.esat.kuleuven.be/nessie/workshop/submissions/safer++.zip

[10] Schneier B., Kelsey J., Whiting D., et al., The Twofish Encryption Algorithm: A 128-Bit Block Cipher, John Wiley Sons, N.Y., 1999

[11] Pogorelov B. A., Pudovkina M. A., “O rasstoyaniyakh ot podstanovok do imprimitivnykh grupp pri fiksirovannoi sisteme imprimitivnosti”, Diskretnaya matematika, 25:3 (2013), 78–95