Diffusion properties of generalized quasi-hadamard transformations on finite abelian groups | Applied Discrete Mathematics. Supplement. 2022. № 15. DOI: 10.17223/2226308X/15/4

Diffusion properties of generalized quasi-hadamard transformations on finite abelian groups

In this paper, we introduce a generalization of quasi-Hadamard transformations on a nite abelian group X. For X = Z2m, it includes the pseudo-Hadamard transformation employed in block ciphers Safer and Two sh, and the quasi-Hadamard transformations proposed by H. Lipmaa. For bijective generalized quasi-Hadamard transformations, we describe di usion properties of imprimitivity systems of regular permutation representations of additive groups Z22 m and Z22m. We describe a set of generalized quasi-Hadamard transformations having the best di usion properties of the imprimitivity systems. We also give conditions such that some generalized quasi-Hadamard transformations have bad di usion properties.

Download file
Counter downloads: 16

Keywords

Safer block cipher family, Twofish block cipher, pseudo-Hadamard transformation, quasi-Hadamard transformation, imprimitivity system, regular permutation representation, primitive group

Authors

NameOrganizationE-mail
Pogorelov Boris A.Academy of Cryptography of the Russian Federation
Pudovkina Marina A.NRNU MEPhImaricap@rambler.ru
Всего: 2

References

Massey J. L. SAFER K-64: a byte-oriented block-ciphering algorithm // FSE 1994. LNCS. 1994. V. 1267. P. 1-17.
Hong D., Sung J., Hong S., et al. A new block cipher suitable for low-resource device // CHES 2006. LNCS. 2006. V. 4249. P. 46-59.
Stern J. and Vaudenay S. CS-Cipher // FSE 1998. LNCS. 1998. V. 1372. P. 189-204.
Zheng Y. The SPEED cipher // Financial Cryptography. LNCS. 1997. V. 1318. P. 71-89.
Lipmaa H. On differential properties of pseudo-Hadamard transform and related mappings // INDOCRYPT 2002. LNCS. 2002. V. 2551. P. 48-61.
St Denis T. Fast Pseudo-Hadamard Transforms. Cryptology ePrint Archive, Report 2004/010. 2004. https://eprint.iacr.org/2004/010.pdf.
Schnorr C.-P. FFT-Hash II, efficient cryptographic hashing // EUROCRYPT'92. LNCS. 1992. V. 658. P. 45-54.
Massey J., Khachatrian G., and Kuregian M. Nomination of SAFER+ as Candidate Algorithm for the Advanced Encryption Standard (AES). NIST AES Proposal, 1998. http://www.princeton.edu/~rblee/safer+/.
Massey J., Khachatrian G., and Kuregian M. Nomination of SAFER++ as Candidate Algorithm for NESSIE. 2003. https://www.cosic.esat.kuleuven.be/nessie/workshop/submissions/safer++.zip.
Schneier B., Kelsey J., Whiting D., et al. The Twofish Encryption Algorithm: A 128-Bit Block Cipher. N.Y.: John Wiley & Sons, 1999.
Погорелов Б. А., Пудовкина М. А. О расстояниях от подстановок до импримитивных групп при фиксированной системе импримитивности // Дискретная математика. 2013. Т. 25. №3. С. 78-95.
 Diffusion properties of generalized quasi-hadamard transformations on finite abelian groups | Applied Discrete Mathematics. Supplement. 2022. № 15. DOI: 10.17223/2226308X/15/4

Diffusion properties of generalized quasi-hadamard transformations on finite abelian groups | Applied Discrete Mathematics. Supplement. 2022. № 15. DOI: 10.17223/2226308X/15/4

Download full-text version
Counter downloads: 783