21 research outputs found

    Public Key Block Cipher Based on Multivariate Quadratic Quasigroups

    Get PDF
    We have designed a new class of public key algorithms based on quasigroup string transformations using a specific class of quasigroups called \emph{multivariate quadratic quasigroups (MQQ)}. Our public key algorithm is a bijective mapping, it does not perform message expansions and can be used both for encryption and signatures. The public key consist of nn quadratic polynomials with nn variables where n=140,160,…n=140, 160, \ldots. A particular characteristic of our public key algorithm is that it is very fast and highly parallelizable. More concretely, it has the speed of a typical modern symmetric block cipher -- the reason for the phrase \emph{ A Public Key Block Cipher } in the title of this paper. Namely the reference C code for the 160--bit variant of the algorithm performs decryption in less than 11,000 cycles (on Intel Core 2 Duo -- using only one processor core), and around 6,000 cycles using two CPU cores and OpenMP 2.0 library. However, implemented in Xilinx Virtex-5 FPGA that is running on 249.4 MHz it achieves decryption throughput of 399 Mbps, and implemented on four Xilinx Virtex-5 chips that are running on 276.7 MHz it achieves encryption throughput of 44.27 Gbps. Compared to fastest RSA implementations on similar FPGA platforms, MQQ algorithm is more than 10,000 times faster

    Stream cipher based on quasigroup string transformations in Zp∗Z_p^*

    Full text link
    In this paper we design a stream cipher that uses the algebraic structure of the multiplicative group \bbbz_p^* (where p is a big prime number used in ElGamal algorithm), by defining a quasigroup of order p−1p-1 and by doing quasigroup string transformations. The cryptographical strength of the proposed stream cipher is based on the fact that breaking it would be at least as hard as solving systems of multivariate polynomial equations modulo big prime number pp which is NP-hard problem and there are no known fast randomized or deterministic algorithms for solving it. Unlikely the speed of known ciphers that work in \bbbz_p^* for big prime numbers pp, the speed of this stream cipher both in encryption and decryption phase is comparable with the fastest symmetric-key stream ciphers.Comment: Small revisions and added reference

    Application of Quasigroups in Cryptography and Data Communications

    Get PDF
    In the past decade, quasigroup theory has proven to be a fruitfull field for production of new cryptographic primitives and error-corecting codes. Examples include several finalists in the flagship competitions for new symmetric ciphers, as well as several assimetric proposals and cryptcodes. Since the importance of cryptography and coding theory for secure and reliable data communication can only grow within our modern society, investigating further the power of quasigroups in these fields is highly promising research direction. Our team of researchers has defined several research objectives, which can be devided into four main groups: 1. Design of new cryptosystems or their building blocks based on quasigroups - we plan to make a classification of small quasigroups based on new criteria, as well as to identify new optimal 8–bit S-boxes produced by small quasigroups. The results will be used to design new stream and block ciphers. 2. Cryptanalysis of some cryptosystems based on quasigroups - we will modify and improve the existing automated tools for differential cryptanalysis, so that they can be used for prove the resistance to differential cryptanalysis of several existing ciphers based on quasigroups. This will increase the confidence in these ciphers. 3. Codes based on quasigroups - we will designs new and improve the existing error correcting codes based on combinatorial structures and quasigroups. 4. Algebraic curves over finite fields with their cryptographic applications - using some known and new tools, we will investigate the rational points on algebraic curves over finite fields, and explore the possibilities of applying the results in cryptography

    Cryptography Using Quasi Group and Chaotic Maps

    Get PDF
    In this paper a symmetric key (stream cipher mode/block cipher mode) cryptosystem is proposed, involving chaotic maps and quasi group. The proposed cryptosystem destroys any existing patterns in the input, and also, it maximizes entropy. Moreover, the n-grams illustrate that the proposed cryptosystem is secure against the statistics analysis. Furthermore, Experimental results show that the ciphertext has good diffusion and confusion properties with respect to the plaintext and the key, also the results demonstrate that the block cipher mode gives higher entropy than the steam cipher mode

    High Performance Implementation of a Public Key Block Cipher - MQQ, for FPGA Platforms

    Get PDF
    We have implemented in FPGA recently published class of public key algorithms -- MQQ, that are based on quasigroup string transformations. Our implementation achieves decryption throughput of 399 Mbps on an Xilinx Virtex-5 FPGA that is running on 249.4 MHz. The encryption throughput of our implementation achieves 44.27 Gbps on four Xilinx Virtex-5 chips that are running on 276.7 MHz. Compared to RSA implementation on the same FPGA platform this implementation of MQQ is 10,000 times faster in decryption, and is more than 17,000 times faster in encryption

    Quantifying Shannon's Work Function for Cryptanalytic Attacks

    Full text link
    Attacks on cryptographic systems are limited by the available computational resources. A theoretical understanding of these resource limitations is needed to evaluate the security of cryptographic primitives and procedures. This study uses an Attacker versus Environment game formalism based on computability logic to quantify Shannon's work function and evaluate resource use in cryptanalysis. A simple cost function is defined which allows to quantify a wide range of theoretical and real computational resources. With this approach the use of custom hardware, e.g., FPGA boards, in cryptanalysis can be analyzed. Applied to real cryptanalytic problems, it raises, for instance, the expectation that the computer time needed to break some simple 90 bit strong cryptographic primitives might theoretically be less than two years.Comment: 19 page
    corecore