5 research outputs found

    Application of Quasigroups in Cryptography and Data Communications

    Get PDF
    In the past decade, quasigroup theory has proven to be a fruitfull field for production of new cryptographic primitives and error-corecting codes. Examples include several finalists in the flagship competitions for new symmetric ciphers, as well as several assimetric proposals and cryptcodes. Since the importance of cryptography and coding theory for secure and reliable data communication can only grow within our modern society, investigating further the power of quasigroups in these fields is highly promising research direction. Our team of researchers has defined several research objectives, which can be devided into four main groups: 1. Design of new cryptosystems or their building blocks based on quasigroups - we plan to make a classification of small quasigroups based on new criteria, as well as to identify new optimal 8–bit S-boxes produced by small quasigroups. The results will be used to design new stream and block ciphers. 2. Cryptanalysis of some cryptosystems based on quasigroups - we will modify and improve the existing automated tools for differential cryptanalysis, so that they can be used for prove the resistance to differential cryptanalysis of several existing ciphers based on quasigroups. This will increase the confidence in these ciphers. 3. Codes based on quasigroups - we will designs new and improve the existing error correcting codes based on combinatorial structures and quasigroups. 4. Algebraic curves over finite fields with their cryptographic applications - using some known and new tools, we will investigate the rational points on algebraic curves over finite fields, and explore the possibilities of applying the results in cryptography

    ΠŸΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ° Π²ΠΎ ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ‡Π½Π° ΠΊΠΎΠΌΡƒΠ½ΠΈΠΊΠ°Ρ†ΠΈΡ˜Π°

    No full text
    Π˜ΡΡ‚Ρ€Π°ΠΆΡƒΠ²Π°ΡšΠ°Ρ‚Π° Π²ΠΎ овој ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ ќС Π±ΠΈΠ΄Π°Ρ‚ Π²ΠΎ Π½Π΅ΠΊΠΎΠ»ΠΊΡƒ насоки: - Π˜ΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ-ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° ΠΊΠΎΡ€Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° burst Π³Ρ€Π΅ΡˆΠΊΠΈ. - Π˜Π·Ρ€Π°Π±ΠΎΡ‚ΠΊΠ° Π½Π° ΠΊΠ°Ρ‚Π°Π»ΠΎΠ³ Π·Π° ΠΏΡ€ΠΈΠΌΠΈΡ‚ΠΈΠ²ΠΈ Π²ΠΎ лСсната ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„ΠΈΡ˜Π° (lightweight cryptographic primitives). - Анализа Π½Π° ΠΏΡ€ΠΈΠΌΠ΅Ρ€ΠΈ Π½Π° бСзбСдносна Π΅Π²Π°Π»ΡƒΠ°Ρ†ΠΈΡ˜Π° Π½Π° Π½Π΅ΠΊΠΎΠΈ Снкрипциски шСми. - Анализа Π½Π° моТноститС Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° Blockchain Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³ΠΈΡ˜Π°Ρ‚Π°. - OΠΏΡ€Π΅Π΄Π΅Π»ΡƒΠ²Π°ΡšΠ΅ Π½Π° Π½Π΅ΠΊΠΎΠΈ ΡΠ΅ΡƒΡˆΡ‚Π΅ нСиспитани особини Π½Π° eΠ΄Π΅Π½ ΠΊΠΎΠ΄ Π·Π° Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ

    Анализа Π½Π° Π½ΠΎΠ²ΠΈ ΠΌΠ΅Ρ‚ΠΎΠ΄ΠΈ Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° бСзбСдноста Π²ΠΎ ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ‡Π½Π°Ρ‚Π° ΠΊΠΎΠΌΡƒΠ½ΠΈΠΊΠ°Ρ†ΠΈΡ˜Π°

    No full text
    - Π˜ΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ-ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° ΠΊΠΎΡ€Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° burst Π³Ρ€Π΅ΡˆΠΊΠΈ. - Анализа Π½Π° ΠΌΡ€Π΅ΠΆΠ½ΠΈ ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΈ ΠΊΠΎΠΈ сС користат Π²ΠΎ IoT Π·Π° ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈ скриСни ΠΊΠ°Π½Π°Π»ΠΈ ΠΈ Π·Π°ΡˆΡ‚ΠΈΡ‚Π° ΠΎΠ΄ Π½ΠΈΠ². - ΠŸΡ€Π΅ΠΊΡƒ соодвСтни ΠΈΠ·ΠΌΠ΅Π½ΠΈ, ќС Π±ΠΈΠ΄Π΅ Π½Π°ΠΏΡ€Π°Π²Π΅Π½ ΠΎΠ±ΠΈΠ΄ Π΄Π° сС Π½Π°ΠΌΠ°Π»ΠΈ Π²Π΅Ρ€ΠΎΡ˜Π°Ρ‚Π½ΠΎΡΡ‚Π° Π½Π° Π½Π΅ΠΎΡ‚ΠΊΡ€ΠΈΠ΅Π½ΠΈ Π³Ρ€Π΅ΡˆΠΊΠΈ Π½Π° Π΅Π΄Π΅Π½ ΠΊΠΎΠ΄ Π·Π° ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ. - Π˜ΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° прСнос Π½Π° слики Π½ΠΈΠ· Gilbert-Elliot burst ΠΊΠ°Π½Π°Π»ΠΎΡ‚. - Анализа Π½Π° моТноститС Π·Π° ΠΏΡ€ΠΈΠΌΠ΅Π½Π° Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠ½ΠΈ трансформации Π·Π° ΠΊΠΎΠ΄ΠΈΡ€Π°ΡšΠ΅ Π²ΠΎ peer to peer ΠΌΡ€Π΅ΠΆΠΈ. - Анализа Π½Π° бСзбСдноста ΠΏΡ€ΠΈ ΡƒΠΏΡ€Π°Π²ΡƒΠ²Π°ΡšΠ΅ со Ρ€ΠΈΠ·ΠΈΡ†ΠΈ. - Анализа Π½Π° ΠΏΡ€ΠΈΠΌΠ΅Ρ€ΠΈ Π½Π° бСзбСдносна Π΅Π²Π°Π»ΡƒΠ°Ρ†ΠΈΡ˜Π° Π½Π° Π½Π΅ΠΊΠΎΠΈ Снкрипциски шСми. - Анализа Π½Π° моТноститС Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° Blockchain Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³ΠΈΡ˜Π°Ρ‚Π°. - OΠΏΡ€Π΅Π΄Π΅Π»ΡƒΠ²Π°ΡšΠ΅ Π½Π° Π½Π΅ΠΊΠΎΠΈ ΡΠ΅ΡƒΡˆΡ‚Π΅ нСиспитани особини Π½Π° eΠ΄Π΅Π½ ΠΊΠΎΠ΄ Π·Π° Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ

    Gaussian channel transmission of images and audio files using cryptcoding

    No full text
    Random codes based on quasigroups (RCBQ) are cryptcodes, i.e. they are error-correcting codes, which provide information security. Cut-Decoding and 4-Sets-Cut-Decoding algorithms for these codes are defined elsewhere. Also, the performance of these codes for the transmission of text messages is investigated elsewhere. In this study, the authors investigate the RCBQ's performance with Cut-Decoding and 4-Sets-Cut-Decoding algorithms for transmission of images and audio files through a Gaussian channel. They compare experimental results for both coding/decoding algorithms and for different values of signal-to-noise ratio. In all experiments, the differences between the transmitted and decoded image or audio file are considered. Experimentally obtained values for bit-error rate and packet error rate and the decoding speed of both algorithms are compared. Also, two filters for enhancing the quality of the images decoded using RCBQ are proposed
    corecore