Advances in Cryptology — EUROCRYPT’ 92
DOI: 10.1007/3-540-47555-9_9
|View full text |Cite
|
Sign up to set email alerts
|

The One-Round Functions of the DES Generate the Alternating Group

Abstract: SIT Gesellschaft fiir S ysteme der Informationstechnik mbH 0-1252 Griinheide (Mark), Germany Charlottenside 7 Abstract; hi c a d of thc 16 DES rounds we have a permutation of @-bitblocks. According to the corresponding key-block there are 248 possible permutations per round. In this paper we will prove that these permutations generate the alternating group. The main parts of the paper are the proof that the generated group is 3-transitive, and the application of a result from p. J. Cameron based on the classif… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
29
0

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 35 publications
(30 citation statements)
references
References 10 publications
1
29
0
Order By: Relevance
“…Similar results have been demonstrated for other well-known block ciphers [24,9,25]. It is of course possible to construct block ciphers whose round functions generate the alternating or symmetric group, but are easy to attack by exploiting statistical properties of the block cipher [17].…”
Section: Introduction To the Group-theoretic Properties Of A Ciphersupporting
confidence: 78%
See 1 more Smart Citation
“…Similar results have been demonstrated for other well-known block ciphers [24,9,25]. It is of course possible to construct block ciphers whose round functions generate the alternating or symmetric group, but are easy to attack by exploiting statistical properties of the block cipher [17].…”
Section: Introduction To the Group-theoretic Properties Of A Ciphersupporting
confidence: 78%
“…We have discussed the group generated by the set of AES-like transformations acting on the state space F in a similar manner to the discussions given in [24,9,25,26]. We have shown that the group generated by the AES-like transformations is generally the symmetric group on Sym(F).…”
Section: Comments On the "Group Generated By A Cipher"mentioning
confidence: 84%
“…-Direct application of these techniques to existing block ciphers such as DES is not expected to be fruitful because it is known that keys of nonzero probability are sparse in a large group. Furthermore, it took several decades of open research to establish (finally in [23]) the precise group for DES. Nevertheless, in the design of new ciphers, the group G is easily treated as a design parameter.…”
Section: Resultsmentioning
confidence: 99%
“…Further work on this theme can be found in [26]. In [30] it was shown that the actual round functions of DES generate the alternating group. The question of whether the 2 56 encryptions of the full DES algorithm themselves form a group, or generate a small group (see [13,23]), was answered in the negative in [5] and a lower bound of 10 2499 was obtained in [4] for the size of this generated group.…”
Section: Introductionmentioning
confidence: 99%
“…Consider the following statement of Wernsdorf [30] regarding the group generated by the round functions of DES:…”
Section: Introductionmentioning
confidence: 99%