Is the data encryption standard a group? (Results of cycling experiments on DES)
From MaRDI portal
Publication:1112006
DOI10.1007/BF00206323zbMath0658.94008DBLPjournals/joc/KaliskiRS88OpenAlexW2030209085WikidataQ56388146 ScholiaQ56388146MaRDI QIDQ1112006
Alan T. Sherman, Burton S. jun. Kaliski, Ronald L. Rivest
Publication date: 1988
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/bf00206323
statistical testsfinite permutation groupdata encryption standardBirthday Paradoxclosed cipherpure cipher
Related Items (18)
An observation on associative one-way functions in complexity theory ⋮ The \(t\)-wise independence of substitution-permutation networks ⋮ Primitivity of PRESENT and other lightweight ciphers ⋮ Type-preserving matrices and security of block ciphers ⋮ Compositions and parities of complete mappings and of orthomorphisms ⋮ On the group generated by the round functions of translation based ciphers over arbitrary finite fields ⋮ Probability to meet in the middle ⋮ Some group-theoretical results on Feistel networks in a long-key scenario ⋮ Wave-shaped round functions and primitive groups ⋮ On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion ⋮ The group generated by the round functions of a GOST-like cipher ⋮ Primitivity of the group of a cipher involving the action of the key-schedule ⋮ Algebraic properties of cryptosystem PGM ⋮ A note on some algebraic trapdoors for block ciphers ⋮ If P \(\neq\) NP then some strongly noninvertible functions are invertible ⋮ An application of the O'Nan-Scott theorem to the group generated by the round functions of an AES-like cipher ⋮ Group theoretic properties of Rijndael-like ciphers ⋮ On invariant subspaces in the Lai-Massey scheme and a primitivity reduction
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Secure digital communications
- Advances in cryptology. Proceedings of CRYPTO '84 (a workshop on the theory and application of cryptographic techniques held at the University of California, Santa Barbara, August 19--22, 1984)
- Advances in cryptology - CRYPTO '86. Proceedings. (A Conference on the Theory and Applications of Cryptographic Techniques held at the University of California, Santa Barbara, August 11-15, 1986)
- Information, weight of evidence, the singularity between probability measures and signal detection
- DES-like functions can generate the alternating group
- Communication Theory of Secrecy Systems*
- Is the Data Encryption Standard a Group? (Preliminary Abstract)
- An Approximate Probability Distribution for the order of Elements of the Symmetric Group
- A cryptanalytic time-memory trade-off
- The Complexity of Finding Cycles in Periodic Functions
- A monte carlo method for factorization
- Generators for Certain Alternating Groups with Applications to Cryptography
- A method for obtaining digital signatures and public-key cryptosystems
- The Probability of Generating the Symmetric Group
- Ordered Cycle Lengths in a Random Permutation
- Probability Distributions Related to Random Mappings
- Cycle Length in a Random Function
- The probability of generating the symmetric group
This page was built for publication: Is the data encryption standard a group? (Results of cycling experiments on DES)