Skip to main content
Log in

Analysis of mixing properties of the operations of modular addition and bitwise addition defined on one carrier

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

Some results are obtained concerning the influence of bitwise (modular) addition on the structure of the quotient group of a particular subgroup under the operation of modular (bitwise) addition on the set of binary vectors depending on the type of the chosen subgroup.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. O. V. Shemyakina, “Mixing properties of operations in a finite field,” in: Proc. 8th All-Russian Sci. Conf. “Mathematics and Security of Information Technologies,” (MaBIT-09), October 30–November 2, 2009, Vol. 2, MTsNMO, Moscow (2010), pp. 87–90.

  2. Yu. N. Gorchinskii, “Homomorphisms of multibase universal algebras in the context of cryptographic applications,” in: Trans. Discrete Mathematics, Vol. 1, TNP, Moscow (1997), pp. 67–84.

  3. Yu. N. Gorchinskii, “Stochastic algebras,” in: Trans. Discrete Mathematics, Vol. 2, TNP, Moscow (1997), pp. 55–87.

  4. GOST 2814789, Information Processing Systems. Cryptographic Protection. Cryptographic Transformation Algorithm [in Russian], Gosstandart SSSR, Moscow (1989).

  5. I. D. Gorbenko, O. S. Totskii, and S. V. Kazmina, “A promising block cipher Kalina: General provisions and specification,” Prikladnaya Radioelektronika, 6, No. 2, 195–208 (2007).

    Google Scholar 

  6. X. Lai, J. L. Massey, and S. Murphy, “Markov ciphers and differential cryptanalysis,” in: Proc. EUROCRYPT’91, Adv. in Cryptology, Springer-Verlag, Berlin (1991), pp. 17–38.

    Google Scholar 

  7. E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” J. Cryptology, 4, No. 1, 3–72 (1991).

    Article  MathSciNet  MATH  Google Scholar 

  8. T. A. Berson, “Differential cryptanalysis mod 232 with applications to MD5,” in: Proc. CRYPTO’98 (LNCS 372), Adv. in Cryptology, Springer-Verlag, New York (1999), pp. 95–103.

    Google Scholar 

  9. L. V. Kovalchuk, “Upper-bound estimation of the average probabilities of integer-valued differentials in the composition of key adder, substitution block, and shift operator,” Cybern. Syst. Analysis, 46, No. 6, 936–944 (2010).

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to L. V. Kovalchuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 5, pp. 83–97, September–October 2011.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kovalchuk, L.V., Sirenko, O.A. Analysis of mixing properties of the operations of modular addition and bitwise addition defined on one carrier. Cybern Syst Anal 47, 741–753 (2011). https://doi.org/10.1007/s10559-011-9353-z

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-011-9353-z

Keywords

Navigation