Variations of orthomorphisms and pseudo-hadamard transformations on nonabelian groups | Applied Discrete Mathematics. Supplement. 2019. № 12. DOI: 10.17223/2226308X/12/6

Variations of orthomorphisms and pseudo-hadamard transformations on nonabelian groups

. An orthomorphism of a group (X, ·) is a permutation g : X M X such that the mapping x M x-1g(x) is also a permutation. In the field of symmetric-key cryptography, orthomorphisms of Abelian groups have been used in the Lai - Massey scheme, the FOX family of block ciphers, the quasi-Feistel network, block ciphers in Davies - Meyer mode, and authentication codes. In this paper, we study orthomorphisms, complete mappings and their variations of nonabelian key-addition groups. In the SAFER block cipher, a linear transformation, called the pseudo-Hadamard transformation, has been used to provide the diffusion that a good cipher requires. We describe ten variations of the pseudo-Hadamard transformations on nonabelian groups, which are defined by a permutation g : X M X. We have proved that our ten variations are permutations iff g is an orthomorphism or its variation.

Download file
Counter downloads: 141

Keywords

ортоморфизм, полное преобразование, конечная неабеле-ва группа, псевдоадамарово преобразование, алгоритм блочного шифрования SAFER, orthomorphism, complete mapping, nonabelian group, pseudo-Hadamard transformation, SAFER block cipher

Authors

NameOrganizationE-mail
Pogorelov B.A.Cryptography Academy of the Russian Federation
Pudovkina M. A.N.E. Bauman Moscow State Technical Universitymaricap@rambler.ru
Всего: 2

References

Evans A. Orthomorphisms Graphs and Groups. Berlin: Springer Verlag, 1992.
Johnson D. M., DulmageA.L., and Mendelsohn N. S. Orthomorphisms of groups and orthogonal Latin squares // Canad. J. Math. 1961. V. 13. P. 356-372.
Глухов М. М. О применениях квазигрупп в криптографии // Прикладная дискретная математика. 2008. Т. 2. №2. С. 28-32.
Глухов М. М. О методах построения систем ортогональных квазигрупп с использованием групп // Математические вопросы криптографии. 2011. Т. 2. №4. С. 5-24.
Mittenthal L. Block substitutions using orthomorphic mappings // Adv. Appl. Math. 1995. V. 16. No. 1. P. 59-71.
Vaudenay S. On the Lai - Massey schemes // ASIACRYPT'99. LNCS. 1999. V. 1716. P. 8-19.
YunA., ParkJ., and Lee J. On Lai - Massey and quasi-Feistel ciphers // Des. Codes Cryptogr. 2011. V. 58. P. 45-72. r(s)
Junod P. and Vaudenay S. FOX: A new family of block ciphers // Selected Areas in Cryptography'04. LNCS. 2005. V.3357. P. 114-129.
Gilboa S. and Gueron S. Balanced permutations Even-Mansour ciphers // Cryptology ePrint Archive. 2014. Report 2014/642.
Massey J.L. SAFER K-64: a byte-oriented block-ciphering algorithm // FSE'94. LNCS. 1994. V. 809. P. 1-17.
 Variations of orthomorphisms and pseudo-hadamard transformations on nonabelian groups | Applied Discrete Mathematics. Supplement. 2019. № 12. DOI: 10.17223/2226308X/12/6

Variations of orthomorphisms and pseudo-hadamard transformations on nonabelian groups | Applied Discrete Mathematics. Supplement. 2019. № 12. DOI: 10.17223/2226308X/12/6

Download full-text version
Counter downloads: 2701