Cryptographic Primitives with Quasigroup Transformations

Mileva, Aleksandra (2010) Cryptographic Primitives with Quasigroup Transformations. PhD thesis, Faculty of Natural Science, University "Ss Cyril and Methodius".

[thumbnail of doktoratZaWeb.pdf]
Preview
Text
doktoratZaWeb.pdf

Download (869kB) | Preview

Abstract

Cryptology is the science of secret communication, which consists of two complementary disciplines: cryptography and cryptanalysis. Cryptography is dealing with design and development of new primitives, algorithms and
schemas for data enciphering and deciphering. For many centuries cryptographic technics have been applied in protection of secrecy and authentication in diplomatic, political and military correspondences and communications. Cryptanalysis is dealing with different attacks on cryptographic schemas and algorithms, with purpose to retrieve the hidden information
and the same later to use, modify, forge etc. There is a big interconnection
between these two disciplines. Cryptographer who design a new algorithm, must evaluate its security for all known cryptanalytic attacks and technics, if he wants its algorithm to be practical and useful. For future users to have confidence in a new algorithm and to use it, a long-time analysis and evaluation of its security from bigger group of cryptanalysts is needed, without any resulting weakness.
Quasigroups are very suitable for application in cryptography, because of their structure, features and big number. One of the problems is which quasigroup is suitable to choose for using, concerning what preconditions quasigroup must fulfill. Several classi¯cation and separations of quasigroups
are made for that purpose, with possibility for more. Quasigroups are used for definition of a quasigroup transformations. Sequences produced by quasigroup transformations are also examined and their analysis shows that they can be used as building elements of different cryptographic primitives.
Cryptology as a science is developing with huge speed, because a new cryptographic schemas and algorithms, a new design strategies, a new fields of application, a new requirements and a new attacks are appearing, continuously. Appearance of new successful attacks and discovering weaknesses in declared standards, as well as requirements for augmented key and blocks lengths, induce the necessity of a new approaches in design and security
evaluation, deployment of new building elements, modi¯cation of existing algorithms and schemas etc.
The thesis investigates several issues: (1) What properties should have some quasigroup, so it can be used as non-linear building block in cryptographic primitives and it can contributed to the defense of linear and
differential attacks? (2) How to generate and how to compute fast operation of huge quasigroups? (3) What kind of features have huge quasigroups obtained by new construction method? (4) In which way to use huge quasi-
groups as building blocks of cryptographic primitives?
The contents of the thesis is as follows. First, we introduce the theory of quasigroups and quasigroup transformations. We introduce a new way of computing the number of n-ary quasigroups, with which we obtained the
number of ternary quasigroups of order 4 divided in 12 isotopy classes. We introduce some new kind of quasigroup transformations and we represent a prop ratio tables and correlation matrices of quasigroups of small order
and some quasigroup transformations. This induce new classification of quasigroups according to their prop ratio tables and correlation matrices.
We use the notation of the shapeless quasigroup and we introduce a notation of a perfect quasigroup. Then, we investigate different ways of producing huge quasigroups and suggest a new way of computing a huge quasigroup
operation with applying Extended Feistel networks. This approach deploy Feistel network with special preconditions as an orthomorphism of a group.
We analyze quasigroups obtained by Extended Feistel networks and show in which cases they are suitable for cryptographic needs. Next, we give a survey of quasigroup based hash functions, stream and block ciphers, public-key algorithms etc. We design two new cryptographic primitives which are using huge quasigroups as building blocks. We introduce NaSHA family of hash functions, with our implementation that is a candidate for NIST competition for SHA-3 standard and we show how by using Extended Feistel network we can apply different huge quasigroups for processing single message block and even how used quasigroups can depend of processed block. This features make harder the cryptanalyst job. We introduce Alexsmile family of block ciphers and give one implementation for 128-bit block size and key size of
128, 192 and 256 bits.

Item Type: Thesis (PhD)
Subjects: Natural sciences > Computer and information sciences
Divisions: Faculty of Computer Science
Depositing User: Aleksandra Mileva
Date Deposited: 26 Nov 2014 10:07
Last Modified: 26 Nov 2014 10:07
URI: https://eprints.ugd.edu.mk/id/eprint/11455

Actions (login required)

View Item View Item