New Developments in Quasigroup-Based Cryptography

New Developments in Quasigroup-Based Cryptography

Aleksandra Mileva
DOI: 10.4018/978-1-4666-5808-0.ch012
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

This chapter offers an overview of new developments in quasigroup-based cryptography, especially of new defined quasigroup-based block ciphers and stream ciphers, hash functions and message authentication codes, PRNGs, public key cryptosystems, etc. Special attention is given to Multivariate Quadratic Quasigroups (MQQs) and MQQ public key schemes, because of their potential to become one of the most efficient pubic key algorithms today. There are also directions of using MQQs for building Zero knowledge ID-based identification schemes. Recent research activities show that some existing non-quasigroup block ciphers or their building blocks can be represented by quasigroup string transformations. There is a method for generating optimal 4x4 S-boxes by quasigroups of order 4, by which a more optimized hardware implementation of the given S-box can be obtained. Even some block ciphers' modes of operations can be represented by quasigroup string transformations, which leads to finding weaknesses in the interchanged use of these modes.
Chapter Preview
Top

Introduction

Most of the known constructions of cryptographic primitives use structures from the associative algebra as groups, rings and fields. Two eminent specialists on quasigroups, Dénes and Keedwell, 2001 once proclaimed the advent of a new era in cryptology, consisting in the application of non-associative algebraic systems as quasigroups and neo-fields. Quasigroups and their combinatorial equivalent Latin squares are very suitable for this purpose, because of their structure, their features, their big number and because they lead to particular simple and yet efficient primitives.

In the recent years, the number of researchers in this field has increased, and the effort of the involved researchers is directed, not only to development of new quasigroup based cryptographic primitives, but also, to quasigroup representation of existing cryptographic primitives or their building blocks and modes of operations. A good survey of quasigroup’s application in cryptology is given by Shcherbacov (2009) (also in Shcherbacov, 2010 and Shcherbacov, 2012), but you can see also (Glukhov, 2008). The mission of this chapter is to offer a comprehensive and in-depth overview of the recent developments and current state of the art in this field, so, it is not like a repetition of the previous survey, but more like complementary material and extension. However, some results are repeated, because of their importance.

We can justify multidisciplinary prospective of this topic in cryptology and information security by the fact that quasigroups and quasigroup transformations are deployed similarly in coding theory for designing error-detecting and error-correcting codes based on quasigroups (for example, Gligoroski, Markovski & Kocarev, 2007; Bakeva & Ilievska, 2009; Popovska-Mitrovikj, Bakeva & Markovski, 2011; Shcherbakov 2012), check character systems (for example, Verhoeff, 1969; Schulz 1991; Belyavskaya, Izbash & Shcherbacov, 2003; Belyavskaya, Izbash & Mullen, 2005), in cryptanalysis (for example, Bakeva & Dimitrova, 2010; Hu, 2010), etc.

In the earlier designs, security was based on secret quasigroup operations, large number of quasigroups of the same order, large number of isotopies for a given carrier, secret permutation J in CI-quasigroups, etc. The newer designs base their security mostly on the difficulty to solve systems of quasigroup equations or system of multivariate polynomial equations over finite fields, but also you can find security based on secret order of elements in quasigroup operation, secret leaders and/or order of used elementary quasigroup transformations, secret order of used quasigroups from some predefined set of quasigroups, etc.

Cryptographic community is intrigued with the notation of multivariate quadratic quasigroups (MQQs) and new MQQ-based schemes. MQQs are used for construction of multivariate quadratic polynomials over finite fields as trapdoor functions for public key cryptographic schemes, and they are one of the five classes of the recent multivariate quadratic (MQ) public key schemes. MQ schemes are based on problem of solving a system of multivariate quadratic polynomial equations and this problem is NP-Complete. There is no known polynomial-time quantum algorithm to solve MQ problem, so these schemes offer a post-quantum security. All MQ schemes have superior performances compared to the popular public key cryptosystems, because of their highly parallelizable nature, and in particular, the MQQ scheme has more efficient decryption i.e. signing phase, compared to other MQ schemes.

Complete Chapter List

Search this Book:
Reset