Startseite Subgroups of direct products of groups invariant under the action of permutations on factors
Artikel
Lizenziert
Nicht lizenziert Erfordert eine Authentifizierung

Subgroups of direct products of groups invariant under the action of permutations on factors

  • Dmitry A. Burov EMAIL logo
Veröffentlicht/Copyright: 14. August 2020
Veröffentlichen auch Sie bei De Gruyter Brill

Abstract

We study subgroups of the direct product of two groups invariant under the action of permutations on factors. An invariance criterion for the subdirect product of two groups under the action of permutations on factors is put forward. Under certain additional constraints on permutations, we describe the subgroups of the direct product of a finite number of groups that are invariant under the action of permutations on factors. We describe the subgroups of the additive group of vector space over a finite field of characteristic 2 which are invariant under the coordinatewise action of inversion permutation of nonzero elements of the field.


Note: Originally published in Diskretnaya Matematika (2019) 31, №4, 3–19 (in Russian).


References

[1] Gorchinskiy Yu.N., “On homomorphisms of multibase universal algebras in connection with cryptographic applications”, Trudy Diskr. Mat., 1 (1997), 67–84 (in Russian).Suche in Google Scholar

[2] Lidl R., Niederreiter H., Finite Fields, Addison-Wesley Publ. Inc., 1983, 755 pp.10.1017/CBO9780511525926Suche in Google Scholar

[3] Pogorelov B. A., Pudovkina M. A., “On the distance from permutations to imprimitive groups for a fixed system of imprimitivity”, Discrete Math. Appl., 24:2 (2014), 95–108.10.1515/dma-2014-0010Suche in Google Scholar

[4] GOST R 34.12-2015 Information technology. Cryptographic data security. Block ciphers, Standartinform, Moscow, 2015 (in Russian)Suche in Google Scholar

[5] Hall M., The Theory of Groups, The Macmillan Company, New Yourk, 1959, 434 pp.Suche in Google Scholar

[6] Aoki, K., Kanda, T., Matsui, M., Moriai, S., Nakajima, J., Tokita, T., “Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis”, SAC’OO, Lect. Notes Comput. Sci., 2012 (2013), 39–56.10.1007/3-540-44983-3_4Suche in Google Scholar

[7] Barreto P., Rijmen V., “The Khazad legacy-level block cipher”, First Open NESSIE Workshop, Submission to NESSIE, 2000.Suche in Google Scholar

[8] Biham, E., Shamir, A., “Differential cryptanalysis of DES-like cryptosystems”, J. Cryptology, 4 (1991), 3–72.10.1007/3-540-38424-3_1Suche in Google Scholar

[9] Burov D.A., Pogorelov B.A., “An attack on 6 rounds of Khazad”, Matematicheskie Voprosy Kriptografii, 7:2 (2016), 35–46.10.4213/mvk181Suche in Google Scholar

[10] Burov D.A., Pogorelov B.A., “The influence of linear mapping reducibility on the choice of round constants”, Matematicheskie Voprosy Kriptografii, 8:2 (2017), 51–64 (in Russian).10.4213/mvk223Suche in Google Scholar

[11] Daemen J., Rijmen V., The Rijndael block cipher, AES Proposal, 1999, 45 pp.10.1007/10721064_26Suche in Google Scholar

[12] Lai X., Massey J.L., Murphy S., “Markov ciphers and differential cryptanalysis”, EUROCRYPT’91, Lect. Notes Comput. Sci., 547 (1991), 17–38.10.1007/3-540-46416-6_2Suche in Google Scholar

[13] Leander G., Abdelraheem M., Alkhzaimi H., Zenner E., “A cryptanalysis of PRINT cipher: The invariant subspace attack”, CRYPTO’11, Lect. Notes Comput. Sci., 6841 (2011), 206–221.10.1007/978-3-642-22792-9_12Suche in Google Scholar

[14] Matsui M., “Linear cryptanalysis method for DES cipher”, EUROCRYPT’93, Lect. Notes Comput. Sci., 765 (1994), 386–397.10.1007/3-540-48285-7_33Suche in Google Scholar

[15] Courtois N., “The inverse S-box, non-linear polynomial relations and cryptanalysis of block ciphers”, AES’2004, Lect. Notes Comput. Sci., 3373 (2004), 170–188.10.1007/11506447_15Suche in Google Scholar

[16] Dixon J., Mortimer B, Permutation Groups, Springer, New York, 1996, 346 pp.10.1007/978-1-4612-0731-3Suche in Google Scholar

[17] Kwon D., Kim J., Park S., Sung S., “New block cipher: ARIA”, ICISC’03, Lect. Notes Comput. Sci., 2971 (2004), 432–445.10.1007/978-3-540-24691-6_32Suche in Google Scholar

[18] Mattarei S., “Inverse-closed additive subgroups of fields”, Isr. J. Math., 2007, №1, 343–347.10.1007/s11856-007-0050-6Suche in Google Scholar

[19] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT’93, Lect. Notes Comput. Sci., 765 (1993), 55–64.10.1007/3-540-48285-7_6Suche in Google Scholar

[20] Remak R., “Uber die darstellung der endlichen gruppen als Untergruppen direkter produkte”, J. Reine Angew. Math., 1 (1930), 1–44.10.1515/crll.1930.163.1Suche in Google Scholar

Received: 2018-12-19
Revised: 2019-10-29
Published Online: 2020-08-14
Published in Print: 2020-08-26

© 2020 Walter de Gruyter GmbH, Berlin/Boston

Heruntergeladen am 30.11.2025 von https://www.degruyterbrill.com/document/doi/10.1515/dma-2020-0021/pdf
Button zum nach oben scrollen