×

On some block ciphers and imprimitive groups. (English) Zbl 1178.94183

Summary: The group generated by the round functions of a block cipher has been widely investigated. We identify a large class of block ciphers for which this group is easily guaranteed to be primitive. Our class includes the AES cipher and the SERPENT cipher.

MSC:

94A60 Cryptography

Software:

PRESENT; Serpent

References:

[1] Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol 4(1), 3–72 (1991) · Zbl 0729.68017 · doi:10.1007/BF00630563
[2] Biham, E., Anderson, R.J., Knudsen, L.R.: Serpent: a new block cipher proposal. In: Proceedings of FSE 1998, LNCS, vol. 1372, pp. 222–238 (1998) · Zbl 1385.94015
[3] Cameron P.J.: Permutation groups, London Mathematical Society Student Texts, vol. 45. Cambridge University Press, Cambridge (1999) · Zbl 0922.20003
[4] Caranti, A., Dalla Volta, F., Sala, M.: An application of the O’Nan-Scott theorem to the group generated by the round function of an AES-like cipher. Design, Codes, Cryptography, vol. 52, no. 3, pp. 293–301 (2009) · Zbl 1174.94011
[5] Daemen J., Rijmen V.: The design of Rijndael. Information Security and cryptography. Springer, Berlin (2002) AES–the Advanced Encryption Standard · Zbl 1065.94005
[6] ETSI, Universal Mobile Telecommunications System (UMTS); Specification of the 3GPP confidentiality and integrity algorithms; Document 2: Kasumi specification, http://www.etsi.org/website/document/algorithms/ts_135202v070000p.pdf
[7] Goldstein D., Guralnick R., Small L., Zelmanov E.: Inversion r invariant additive subgroups of division rings. Pacific J. Math. 227(2), 287–294 (2006) · Zbl 1122.17024 · doi:10.2140/pjm.2006.227.287
[8] Hou, X.D.: Affinity of permutations of \({F_2^n}\) . In: Proceedings of WCC 2003 pp. 273–280, (2003)
[9] Knudsen, L.R. et al.: PRESENT: an ultra-lightweight block cipher. In: Proceedings of CHES 2007, LNCS, vol. 4727, pp. 450–466 (2007) · Zbl 1142.94334
[10] Lai, X. Massey, J.L.: A proposal for a New Block Encryption Standard. In: Proceedings of EUROCRYPT 1990, LNCS, vol. 473, pp.55–70 (1991) · Zbl 0764.94017
[11] Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Proceedings of EUROCRYPT 1991, LNCS, vol. 547, pp. 17–38 (1991) · Zbl 0777.94013
[12] Lidl R., Niederreiter H.: Finite fields, 2nd edn, Encyclopedia of mathematics and its applications, vol. 20. Cambridge University Press, Cambridge (1997)
[13] Mattarei S.: Inverse-closed additive subgroups of fields. Isr. J. Math. 159, 343–348 (2007) · Zbl 1211.12007 · doi:10.1007/s11856-007-0050-6
[14] National Bureau of Standards: The data encryption standard. Federal Information Processing Standards Publication (FIPS), USA, p. 46, (1977) · Zbl 0193.14103
[15] Nyberg, K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Proceedings of FSE 1994, LNCS, vol. 1008, pp. 111– 130 (1995) · Zbl 0939.94559
[16] Nyberg, K.: Differentially uniform mappings for cryptography. In: Proceedings of EUROCRYPT 1993, LNCS, vol. 765, pp. 55–64 (1994) · Zbl 0951.94510
[17] Paterson, K.G.: Imprimitive permutation groups and trapdoors in iterated block ciphers. In: Proceedings of FSE 1999, LNCS, vol. 1636,pp. 201–214 (1999) · Zbl 0942.94008
[18] Simonetti, I.: Private communication
[19] Sparr R., Wernsdorf R.: Group theoretic properties of Rijndael-like ciphers. Discrete Appl. Math. 156(16), 3139–3149 (2008) · Zbl 1156.94380 · doi:10.1016/j.dam.2007.12.011
[20] Wagner, D.: Towards a unifying view of block cipher cryptanalysis. In: Proceedings of FSE 2004, LNCS, vol. 3017, pp. 16–33 (2004) · Zbl 1079.68564
[21] Wernsdorf, R.: The round functions of RIJNDAEL generate the alternating group. In: Proceedings of FSE 2002, LNCS, vol. 2365, 143–148 (2002) · Zbl 1045.94535
[22] Wernsdorf, R.: http://csrc.nist.gov/archive/aes/round2/comments/20000512-rwernsdorf.pdf (2000)
[23] Wernsdorf, R.: The round functions of DES generate the alternating group. In: Proceedings of EUROCRYPT 1992, LNCS, vol. 658, pp. 99–112 (1993) · Zbl 0787.94020
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.