2014
DOI: 10.1515/jmc-2013-0028
|View full text |Cite
|
Sign up to set email alerts
|

The round functions of KASUMI generate the alternating group

Abstract: We show that the round functions of the KASUMI block cipher for odd and even round type generate the alternating group on the message space. Moreover, under the assumption of independent round keys, we prove that also the KASUMI two-round functions and the KASUMI encryption functions generate the alternating group.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 13 publications
0
4
0
Order By: Relevance
“…Moreover we observe that for any block cipher C acting on 64−bit messages such that Γ∞(C) = Alt(F 64 ) (e.g. KASUMI [13] and a special extension of GOST [3]) with a similar argument of Lemma 1 we obtain (2 6 ) 11 < 2 64 ! < (2 6 ) 13 .…”
Section: Resultsmentioning
confidence: 78%
See 1 more Smart Citation
“…Moreover we observe that for any block cipher C acting on 64−bit messages such that Γ∞(C) = Alt(F 64 ) (e.g. KASUMI [13] and a special extension of GOST [3]) with a similar argument of Lemma 1 we obtain (2 6 ) 11 < 2 64 ! < (2 6 ) 13 .…”
Section: Resultsmentioning
confidence: 78%
“…Moreover we observe that for any block cipher C acting on 64−bit messages such that Γ∞(C) = Alt(F 64 ) (e.g. KASUMI [13] and a special extension of GOST [3]) with a similar argument of Lemma and so if Alt(F 64 ) < GL(F 2 m ), then m ≥ 33. Also in this case, we can conclude that the embedding of GOST and KASUMI in a linear cipher is infeasible in practice.…”
Section: Discussionmentioning
confidence: 82%
“…Actually, in [27] and [26], with an ad hoc proof, it has been proved respectively that Γ ∞ (AES) = Alt(V ) and Γ ∞ (SERPENT) = Alt(V ). See also [10,23] for an AES-like cipher, [4] for a GOSTlike cipher, and [25,24] for DES and KASUMI respectively. Other interesting translation based ciphers are those of type lightweight, i.e., ciphers designed to run on devices with very low computing power.…”
Section: Some Applications To Real-life Cryptographymentioning
confidence: 99%
“…Later, a similar methodology called invariant subspace attack has been introduced for the cryptanalysis of PRINTcipher [20]. Today, the resistance to the imprimitivity attack of many known constructions has been proved [1,2,10,25,26], and primitivity conditions have been established also for large families of ciphers. For example, Aragona et al [3,Theorem 4.5] have shown that the primitivity of the group generated by the rounds of an FN can be reduced to the primitivity of the group generated by the rounds of an SPN whose round functions are the ones implemented as F-functions 1 One remarkable exception is a paper due to Wernsdorf [28] which shows that the multiplyaddition box at the center of the round of IDEA generates the alternating group on F 32 2 and where it is conjectured that also the entire rounds of IDEA generate the alternating group.…”
Section: Introductionmentioning
confidence: 99%