2008
DOI: 10.1016/j.dam.2007.12.011
|View full text |Cite
|
Sign up to set email alerts
|

Group theoretic properties of Rijndael-like ciphers

Abstract: We provide conditions for which the round functions of an -bit Rijndael-like block cipher generate the alternating group on the set {0, 1} . These conditions show that the class of Rijndael-like ciphers whose round functions generate the alternating group on their message space is large, and includes both the actual Rijndael and the block cipher used by the compression function of the WHIRLPOOL hash function. The result indicates that there is no trapdoor design for a Rijndael-like cipher based on the imprimit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
32
0

Year Published

2009
2009
2021
2021

Publication Types

Select...
9

Relationship

1
8

Authors

Journals

citations
Cited by 24 publications
(32 citation statements)
references
References 21 publications
0
32
0
Order By: Relevance
“…AES [8], SERPENT [1], DES [15], IDEA [14]) this appears to be a difficult problem. However, more manageable overgroups of Γ have been investigated (see [20,11,21,19]), such as the ones that we now define.…”
Section: Translation Based Block Ciphers Over F F F Qmentioning
confidence: 99%
“…AES [8], SERPENT [1], DES [15], IDEA [14]) this appears to be a difficult problem. However, more manageable overgroups of Γ have been investigated (see [20,11,21,19]), such as the ones that we now define.…”
Section: Translation Based Block Ciphers Over F F F Qmentioning
confidence: 99%
“…However, this group depends, strongly, on the key-schedule used to create the roundkeys. For this reason, usually, we study the properties of the group Γ ∞ (C) (see for instance [4,13,19,20,21]). But, as we showed above, we could have that even if the group Γ ∞ (C) is considered secure, the group Γ(C) may be not secure with respect to the trapdoors considered here.…”
Section: 2mentioning
confidence: 99%
“…Another requested property for a cipher is that the group generated by the encryption functions is not "small" (see for instance [15]). Usually, this property is investigated for the group of the round functions ( [4,13,19]). With an ad hoc proof, in [21] and [20] Wernsdorf proved respectively that Γ ∞ (AES) = Alt(V ) and Γ ∞ (SERP EN T ) = Alt(V ), where Alt(V ) is the alternating group.…”
mentioning
confidence: 99%
“…[2,10,16]). For the DES [4], AES [22], and other ciphers, several results on the cyclic and group theoretic structure of their components have already been found (see [3,5,8,13,21,23,24]). …”
Section: Introductionmentioning
confidence: 98%