57 research outputs found

    Stream cipher based on quasigroup string transformations in Zp∗Z_p^*

    Full text link
    In this paper we design a stream cipher that uses the algebraic structure of the multiplicative group \bbbz_p^* (where p is a big prime number used in ElGamal algorithm), by defining a quasigroup of order p−1p-1 and by doing quasigroup string transformations. The cryptographical strength of the proposed stream cipher is based on the fact that breaking it would be at least as hard as solving systems of multivariate polynomial equations modulo big prime number pp which is NP-hard problem and there are no known fast randomized or deterministic algorithms for solving it. Unlikely the speed of known ciphers that work in \bbbz_p^* for big prime numbers pp, the speed of this stream cipher both in encryption and decryption phase is comparable with the fastest symmetric-key stream ciphers.Comment: Small revisions and added reference

    Candidate One-Way Functions and One-Way Permutations Based on Quasigroup String Transformations

    Full text link
    In this paper we propose a definition and construction of a new family of one-way candidate functions RN:QN→QN{\cal R}_N:Q^N \to Q^N, where Q={0,1,...,s−1}Q=\{0,1,...,s-1\} is an alphabet with ss elements. Special instances of these functions can have the additional property to be permutations (i.e. one-way permutations). These one-way functions have the property that for achieving the security level of 2n2^n computations in order to invert them, only nn bits of input are needed. The construction is based on quasigroup string transformations. Since quasigroups in general do not have algebraic properties such as associativity, commutativity, neutral elements, inverting these functions seems to require exponentially many readings from the lookup table that defines them (a Latin Square) in order to check the satisfiability for the initial conditions, thus making them natural candidates for one-way functions.Comment: Submitetd to conferenc

    NaSHA

    Get PDF
    We propose the NaSHA-(m, k, r) family of cryptographic hash functions, based on quasigroup transformations. We use huge quasigroups defined by extended Feistel networks from small bijections and a novel design principle: the quasigroup used in every iteration of the compression function is different and depends on the processed message block. We present in all details of the implementations of NaSHA-(m, 2, 6) where m in {224, 256, 384, 512}

    Predicting Non-linear Cellular Automata Quickly by Decomposing Them into Linear Ones

    Full text link
    We show that a wide variety of non-linear cellular automata (CAs) can be decomposed into a quasidirect product of linear ones. These CAs can be predicted by parallel circuits of depth O(log^2 t) using gates with binary inputs, or O(log t) depth if ``sum mod p'' gates with an unbounded number of inputs are allowed. Thus these CAs can be predicted by (idealized) parallel computers much faster than by explicit simulation, even though they are non-linear. This class includes any CA whose rule, when written as an algebra, is a solvable group. We also show that CAs based on nilpotent groups can be predicted in depth O(log t) or O(1) by circuits with binary or ``sum mod p'' gates respectively. We use these techniques to give an efficient algorithm for a CA rule which, like elementary CA rule 18, has diffusing defects that annihilate in pairs. This can be used to predict the motion of defects in rule 18 in O(log^2 t) parallel time

    A new message authentication code based on the non-associativity of quasigroups

    Get PDF
    A quasigroup is a set of elements with one binary operation whose multiplication table forms a Latin square. Because quasigroups are not required to be associative, multiplying a string of elements together in different orders can produce different results. A message authentication code, or a MAC, is a cryptographical tool used to verify the authenticity of a message. In this dissertation, we create a new message authentication code called QMAC whose security is based on this non-associativity. In order to obtain security against forgeries, a highly non-associative quasigroup of large order must be used. Methods for efficiently creating and representing such quasigroups are also discussed

    Improving Cryptography Based On Entropoids

    Get PDF
    Entropic quasigroups or entropoids provide an attractive option for development of post-quantum cryptographic schemes. We elaborate on the mathematical properties of entropoids with modifications in the initial operation. The starting entropic quasigroups obtained by this process can be applied to generate higher-order structures suitable for cryptography. We also propose an encryption/decryption scheme analogous to the ElGamal scheme with quasigroup string transformations in the entropoid setting. We then move on to enumerate important properties that are beneficial in cryptographic use together with algorithms for their verification
    • …
    corecore