49 research outputs found

    Free Steiner loops

    Get PDF
    A Steiner loop, or a sloop, is a grupoid (L; · ,1), where · is a binary operation and 1 is a constant, satisfying the identities 1 · x = x, x · y = y · x, x · (x · y) = y. There is a one-to-one correspondence between Steiner triple systems and finite sloops. Two constructions of free objects in the variety of sloops are presented in this paper. They both allow recursive construction of a free sloop with a free base X, provided that X is recursively defined set. The main results besides the constructions are: Each subsloop of a free sloop is free two. A free sloop S with a free finite bases X, |X| ≥ 3, has a free subsloop with a free base of any finite cardinality and a free subsloop with a free base of cardinality ω as well; also S has a (non free) base of any finite cardinality k ≥ |X|. We also show that the word problem for the variety of sloops is solvable, due to embedding property

    Free Steiner loops

    Get PDF
    A Steiner loop, or a sloop, is a grupoid (L; · ,1), where · is a binary operation and 1 is a constant, satisfying the identities 1 · x = x, x · y = y · x, x · (x · y) = y. There is a one-to-one correspondence between Steiner triple systems and finite sloops. Two constructions of free objects in the variety of sloops are presented in this paper. They both allow recursive construction of a free sloop with a free base X, provided that X is recursively defined set. The main results besides the constructions are: Each subsloop of a free sloop is free two. A free sloop S with a free finite bases X, |X| ≥ 3, has a free subsloop with a free base of any finite cardinality and a free subsloop with a free base of cardinality ω as well; also S has a (non free) base of any finite cardinality k ≥ |X|. We also show that the word problem for the variety of sloops is solvable, due to embedding property

    NaSHA

    Get PDF
    We propose the NaSHA-(m, k, r) family of cryptographic hash functions, based on quasigroup transformations. We use huge quasigroups defined by extended Feistel networks from small bijections and a novel design principle: the quasigroup used in every iteration of the compression function is different and depends on the processed message block. We present in all details of the implementations of NaSHA-(m, 2, 6) where m in {224, 256, 384, 512}

    Public Key Block Cipher Based on Multivariate Quadratic Quasigroups

    Get PDF
    We have designed a new class of public key algorithms based on quasigroup string transformations using a specific class of quasigroups called \emph{multivariate quadratic quasigroups (MQQ)}. Our public key algorithm is a bijective mapping, it does not perform message expansions and can be used both for encryption and signatures. The public key consist of nn quadratic polynomials with nn variables where n=140,160,n=140, 160, \ldots. A particular characteristic of our public key algorithm is that it is very fast and highly parallelizable. More concretely, it has the speed of a typical modern symmetric block cipher -- the reason for the phrase \emph{ A Public Key Block Cipher } in the title of this paper. Namely the reference C code for the 160--bit variant of the algorithm performs decryption in less than 11,000 cycles (on Intel Core 2 Duo -- using only one processor core), and around 6,000 cycles using two CPU cores and OpenMP 2.0 library. However, implemented in Xilinx Virtex-5 FPGA that is running on 249.4 MHz it achieves decryption throughput of 399 Mbps, and implemented on four Xilinx Virtex-5 chips that are running on 276.7 MHz it achieves encryption throughput of 44.27 Gbps. Compared to fastest RSA implementations on similar FPGA platforms, MQQ algorithm is more than 10,000 times faster

    The Digital Signature Scheme MQQ-SIG

    Get PDF
    This document contains the Intellectual Property Statement and the technical description of the MQQ-SIG - a new public key digital signature scheme. The complete scientific publication covering the design rationale and the security analysis will be given in a separate publication. MQQ-SIG consists of nn4n - \frac{n}{4} quadratic polynomials with nn Boolean variables where n=160, 196, 224 or 256

    Application of Quasigroups in Cryptography and Data Communications

    Get PDF
    In the past decade, quasigroup theory has proven to be a fruitfull field for production of new cryptographic primitives and error-corecting codes. Examples include several finalists in the flagship competitions for new symmetric ciphers, as well as several assimetric proposals and cryptcodes. Since the importance of cryptography and coding theory for secure and reliable data communication can only grow within our modern society, investigating further the power of quasigroups in these fields is highly promising research direction. Our team of researchers has defined several research objectives, which can be devided into four main groups: 1. Design of new cryptosystems or their building blocks based on quasigroups - we plan to make a classification of small quasigroups based on new criteria, as well as to identify new optimal 8–bit S-boxes produced by small quasigroups. The results will be used to design new stream and block ciphers. 2. Cryptanalysis of some cryptosystems based on quasigroups - we will modify and improve the existing automated tools for differential cryptanalysis, so that they can be used for prove the resistance to differential cryptanalysis of several existing ciphers based on quasigroups. This will increase the confidence in these ciphers. 3. Codes based on quasigroups - we will designs new and improve the existing error correcting codes based on combinatorial structures and quasigroups. 4. Algebraic curves over finite fields with their cryptographic applications - using some known and new tools, we will investigate the rational points on algebraic curves over finite fields, and explore the possibilities of applying the results in cryptography

    BLOCK CIPHER DEFINED BY MATRIX PRESENTATION OF QUASIGROUPS

    Get PDF
    Designing new cryptosystems and their cryptanalysis is the basic cycle of advancement in the field of cryptography. In this paper we introduce a block cipher based on the quasigroup transformations, which are defined by the matrix presentation of the quasigroup operations. This type of quasigroup presentation is suitable for constructing a block cipher since it doesn\u27t require too much memory space to store all the necessary data, so it can be used even for lightweight cryptographic purposes. For now, we are considering only the quasigroups of order 4. Constructions with quasigroups of higher order and examination of the strengths and weaknesses of this design will be considered in next papers

    On the prop ratio tables of Extended Feistel networks and their quasigroups

    Get PDF
    The extended Feistel networks are defined elsewhere. Here we analyze the prop ratio tables of the extended Feistel networks and of the quasigroups produced by them. Since the prop ratio tables are used in differential cryptanalysis, the obtained results can be useful in designing suitable cryptographic primitives, when extended Feistel networks and quasigroups produced by them are used. One new classification of quasigroups, according to their prop ratio table properties, is given as well

    Correlation matrices and prop ratio tables for quasigroups of order 4

    Get PDF
    Two basic attacks of cryptographic primitives are the linear and the differential cryptanalysis. To fight these attacks, building blocks of cryptographic primitives must have some desirable properties. Prop ratio tables and correlation matrices are important tools for linear and differential cryptanalysis, hence one have to take care on resistance of these attack when designing of cryptographic primitives. In this paper we present the analysis of correlation matrices and prop ratio tables of quasigroups of order 4 as building blocks
    corecore