[1]
|
R. Anderson, E. Biham and L. Knudsen, SERPENT: A new block cipher proposal, in: Fast
Software Encryption, LNCS, Springer, Berlin, 1372 (1998), 222–238.
|
[2]
|
R. Aragona, M. Calderini, A. Tortora and M. Tota, Primitivity of PRESENT and other lightweight ciphers,
Journal of Algebra and Its Applications, 17 (2018), 1850115, 16pp.
doi: 10.1142/S0219498818501153.
|
[3]
|
R. Aragona, M. Calderini, D. Maccauro and M. Sala, On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion, Appl. Algebra Engrg. Comm. Comput., 27 (2016), 359-372.
doi: 10.1007/s00200-016-0285-8.
|
[4]
|
R. Aragona, A. Caranti and M. Sala, The group generated by the round functions of a GOST-like cipher, Ann. Mat. Pura Appl., 196 (2016), 1-17.
doi: 10.1007/s10231-016-0559-6.
|
[5]
|
A. Bannier, N. Bodin and E. Filiol, Partition-Based Trapdoor Ciphers, preprint, https://eprint.iacr.org/2016/493.pdf.
|
[6]
|
A. Bannier and E. Filiol,
Partition-based Trapdoor Ciphers, Partition-Based Trapdoor Ciphers. InTech, 2017.
|
[7]
|
E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, 4 (1991), 3-72.
doi: 10.1007/BF00630563.
|
[8]
|
A. Andrey Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin and C. Vikkelsoe, PRESENT: An ultra-lightweight block cipher, in: Proc. of
CHES 2007, LNCS, Springer, 4727 (2007), 450–466.
doi: 10.1007/978-3-540-74735-2_31.
|
[9]
|
A. Caranti, F. Dalla Volta and M. Sala, On some block ciphers and imprimitive groups, Appl. Algebra Engrg. Comm. Comput., 20 (2009), 229-350.
doi: 10.1007/s00200-009-0100-x.
|
[10]
|
A. Caranti, F. Dalla Volta and M. Sala, An application of the O'Nan-Scott theorem to the
group generated by the round functions of an AES-like cipher, Designs, Codes and Cryptography, 52 (2009), 293-301.
doi: 10.1007/s10623-009-9283-1.
|
[11]
|
D. Coppersmith and E. Grossman, Generators for certain alternating groups with applications to cryptography, SIAM Journal on Applied Mathematics, 29 (1975), 624-627.
doi: 10.1137/0129051.
|
[12]
|
J. Daemen and V. Rijmen,
The Design of Rijndael: AES-the Advanced Encryption Standard, Springer Science & Business Media, 2002.
doi: 10.1007/978-3-662-04722-4.
|
[13]
|
S. Even and O. Goldreich, DES-Like functions can generate the alternating group, IEEE Trans. Inform. Theory, 29 (1983), 863-865.
doi: 10.1109/TIT.1983.1056752.
|
[14]
|
C. Harpes and J. L. Massey, Partitioning cryptanalysis, Fast Software Encryption, LNCS, Springer, Berlin, 1267 (1997), 13-27.
doi: 10.1007/BFb0052331.
|
[15]
|
B. S. Kaliski, R. L. Rivest and A. T. Sherman, Is the Data Encryption Standard a group? (Results of cycling experiments on DES), Journal of Cryptology, 1 (1988), 3-36.
doi: 10.1007/BF00206323.
|
[16]
|
M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology – EUROCRYPT '93, LNCS, Springer, Berlin, 765 (1994), 386–397.
doi: 10.1007/3-540-48285-7_33.
|
[17]
|
K. G. Paterson, Imprimitive permutation groups and trapdoors in iterated block ciphers, in:
Fast Software Encryption, LNCS, Springer, Berlin, 1636 (1999), 201–214.
doi: 10.1007/3-540-48519-8_15.
|
[18]
|
M. Sean, K. Paterson and P. Wild, A weak cipher that generates the symmetric group, Journal of Cryptology, 7 (1994), 61-65.
doi: 10.1007/BF00195210.
|
[19]
|
R. Sparr and R. Wernsdorf, Group theoretic properties of Rijndael-like ciphers, Discrete Appl. Math, 156 (2008), 3139-3149.
doi: 10.1016/j.dam.2007.12.011.
|
[20]
|
R. Wernsdorf,
The round functions of SERPENT generate the alternating group, 2000; available at http://csrc.nist.gov/archive/aes/round2/comments/20000512-rwernsdorf.pdf.
|
[21]
|
R. Wernsdorf, The round functions of RIJNDAEL generate the alternating group, Fast Software Encryption, LNCS, Springer, Berlin, 2365 (2002), 143–148.
doi: 10.1007/3-540-45661-9_11.
|