Block Cipher Based on Randomly Generated Quasigroups
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
Block Cipher Based on Randomly Generated Quasigroups

Authors: Deepthi Haridas, S Venkataraman, Geeta Varadan

Abstract:

Quasigroups are algebraic structures closely related to Latin squares which have many different applications. The construction of block cipher is based on quasigroup string transformation. This article describes a block cipher based Quasigroup of order 256, suitable for fast software encryption of messages written down in universal ASCII code. The novelty of this cipher lies on the fact that every time the cipher is invoked a new set of two randomly generated quasigroups are used which in turn is used to create a pair of quasigroup of dual operations. The cryptographic strength of the block cipher is examined by calculation of the xor-distribution tables. In this approach some algebraic operations allows quasigroups of huge order to be used without any requisite to be stored.

Keywords: quasigroups, latin squares, block cipher and quasigroup string transformations.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1077277

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2024

References:


[1] A. J. Menezes, P.C. Van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography, CRC Press 1997
[2] J. Dénes and A. D. Keedwell, Latin Squares. New Developments in the Theory and Applications, North-Holland Publishing Co., Amsterdam, 1981.
[3] J. Dénes and A. D. Keedwell: A New Authentication Scheme based on Latin Squares, Discrete Mathematics, no. 106/107, (1992), pp. 157-162.
[4] Hall, M.: Combinatorial theory, Blaisdell Publishing Company, 1967.
[5] Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J., "A Message Authentication Code Based on Latin Squares, Proc. Australasian Conference on Information Security and Privacy", pp. 194-203, 1997.
[6] S. Markovski, D. Gligoroski, S. Andova, Using quasigroups for one-one secure encoding, Proc. VIII Conf. Logic and Computer Science "LIRA -97", Novi Sad, pp. 157-162, 1997.
[7] S. Markovski, D. Gligoroski, B. Stoj─ìevska, Secure two-way on-line communication by using quasigroup enciphering with almost public key, Novi Sad Journal of Mathematics, vol. 30, 2000.
[8] S.I. Marnas, L. Angelis and G.L. Bleris, All-Or-Nothing Transform Using Quasigroups, Proc. 1st Balkan Conference in Informatics, pp. 183-191, 2003.
[9] V. A. Shcherbacov, On linear and inverse quasigroups and its applications in code theory, 2003, www.karlin.mff.cuni.cz/drapal/speccurs.pdf
[10] D. Gligoroski, S. Markovski, L. Kocarev, EdonR, An Infinite Family of Cryptographic Hash functions, International Journal of Network Security, Vol. 8(3), pp. 293-300, 2009
[11] D. Gligoroski, Edon - library of reconfigurable cryptographic primitives suitable for embedded systems, Workshop on cryptographic hardware and embedded systems, 2003.
[12] S. Markovski, D. Gligoroski, V. Bakeva: Quasigroup String Processing: Part 1, Maced. Acad. of Sci. and Arts, Sc. Math. Tech. Scien. XX 1-2, pp. 13-28, 1999.
[13] S. Markovski, V. Kusakatov: Quasigroup String Processing: Part 2, Contributions, Sec. math. Tech.Sci., MANU, XXI, vol. 1-2, pp. 15-32 2000.
[14] D. Gligoroski, Stream Cipher based on Quasigroup string transformations in ZZP *, arXiv:cs.CR/0403043, Macedonian Academy of Science and Arts, annual Proceedings in Mathematical and Technical Sciences, 2004.
[15] Kościelny, C.: Generating Quasigroups for cryptographic applications, Int. J. Appl. Math. Sci., Vol. 12, No.4, pp. 559-569, 2002.
[16] Kościelny, C.: A method of constructing quasigroup-based streamciphers. Appl. Math. and Comp. Sci. vol 6,pp. 109-121, 1996.
[17] Roman Barták, On generators of Random Quasigroup Problems, In proc. Of ERCIM 05 workshop, pp. 264-278, 2006.
[18] M Hassinen, S Markoviski, Differential Cryptanalysis of the quasigroup cipher, Proceedings of the Finnish Data Processing Week, Petrozavodsk, Russia. Petrozavodsk State University, (2004).
[19] D. Gligoroski, S. Markovski, Cryptographic potentials of quasigroup transformations, Talk at EIDMA Cryptography Working Group, Utrecht, 2003.
[20] McKay, B.D., Rogoyski, E.:Latin squares of order 10, Electronic J. Comb.2,1995, http://ejc.math.gatech.edu:8080/Journal/journalhome.html