Skip to main content
Erschienen in: Wireless Personal Communications 1/2013

01.11.2013

An Efficient Quasigroup Block Cipher

verfasst von: Matthew Battey, Abhishek Parakh

Erschienen in: Wireless Personal Communications | Ausgabe 1/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Low powered devices, such as smart phones, tablets and sensors, present a particular challenge for advanced encryption systems. In this paper, we present a new quasigroup block encryption system that has low memory and computational requirements and hence suitable for low powered devices. We compare its performance against Advanced Encryption Standard-256 (AES-256) bit algorithm using the NIST statistical test suite (NIST-STS). Since it is well known that a good encryption algorithm must destroy any statistical properties of the input sequence and produce output close to a true random sequence, the NIST-STS suite results provide us a good test bench. In almost all tests from the suite, the proposed algorithm performs better than AES-256.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bakhtiari, S., Safavi-Naini, R., & Pieprzyk, J. (1997). A message authentication code based on latin squares. In Proceedings of the second Australasian conference on information security and privacy (ACISP’97), London, UK (pp. 194–203). Berlin: Springer. Bakhtiari, S., Safavi-Naini, R., & Pieprzyk, J. (1997). A message authentication code based on latin squares. In Proceedings of the second Australasian conference on information security and privacy (ACISP’97), London, UK (pp. 194–203). Berlin: Springer.
2.
Zurück zum Zitat Battey, M., Parakh, A. (2012). Efficient quasigroup block cipher for sensor networks. In 2012 21st international conference on computer communications and networks (ICCCN) (pp. 1–5). July 30 2012–August 02 2012. Battey, M., Parakh, A. (2012). Efficient quasigroup block cipher for sensor networks. In 2012 21st international conference on computer communications and networks (ICCCN) (pp. 1–5). July 30 2012–August 02 2012.
3.
Zurück zum Zitat Borujeni, S. (2000). Speech encryption based on fast fourier transform permutation. In The 7th IEEE international conference on electronics, circuits and systems, 2000 (ICECS 2000) (Vol. 1, pp. 290–293). Borujeni, S. (2000). Speech encryption based on fast fourier transform permutation. In The 7th IEEE international conference on electronics, circuits and systems, 2000 (ICECS 2000) (Vol. 1, pp. 290–293).
4.
Zurück zum Zitat Dvorsky, J., Ochodkova, E., Sna, & Andel V. (2010). Quasigroups with good statistical properties. In 2010 International conference on computer information systems and industrial management applications (CISIM) (pp. 244–249). Dvorsky, J., Ochodkova, E., Sna, & Andel V. (2010). Quasigroups with good statistical properties. In 2010 International conference on computer information systems and industrial management applications (CISIM) (pp. 244–249).
5.
Zurück zum Zitat Fisher, R. A., & Yates, F. (1965). Statistical tables for biological, agricultural and medical research. 6. aufl. oliver & boyd, London 1963. 146 s. preis 30 s. Biometrische Zeitschrift, 7(2), 124–125.CrossRef Fisher, R. A., & Yates, F. (1965). Statistical tables for biological, agricultural and medical research. 6. aufl. oliver & boyd, London 1963. 146 s. preis 30 s. Biometrische Zeitschrift, 7(2), 124–125.CrossRef
6.
Zurück zum Zitat Gligoroski, D. (2004). Stream cipher based on quasigroup string transformations in zp. In Contributions, Sec. Math. Tech. Sci. Gligoroski, D. (2004). Stream cipher based on quasigroup string transformations in zp. In Contributions, Sec. Math. Tech. Sci.
7.
Zurück zum Zitat Gligoroski, D. (2005). Candidate one-way functions and one-way permutations based on quasigroup string transformations. Cryptology ePrint Archive, Report 2005/352. Gligoroski, D. (2005). Candidate one-way functions and one-way permutations based on quasigroup string transformations. Cryptology ePrint Archive, Report 2005/352.
8.
Zurück zum Zitat Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008). Public key block cipher based on multivariate quadratic quasigroups, 2008. Updated and extended version of the paper presented at MATH’08—Cambridge, MA, USA, March 24–26, 2008. Last revised August 2, 2008. Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008). Public key block cipher based on multivariate quadratic quasigroups, 2008. Updated and extended version of the paper presented at MATH’08—Cambridge, MA, USA, March 24–26, 2008. Last revised August 2, 2008.
9.
Zurück zum Zitat Gligoroski, D., Markovski, S., & Kocarev L. (2007). Error-correcting codes based on quasigroups. In Proceedings of 16th international conference on computer communications and networks, 2007 (ICCCN 2007) (pp. 165–172). Gligoroski, D., Markovski, S., & Kocarev L. (2007). Error-correcting codes based on quasigroups. In Proceedings of 16th international conference on computer communications and networks, 2007 (ICCCN 2007) (pp. 165–172).
11.
Zurück zum Zitat Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). Ntru: A ring-based public key cryptosystem. In Lecture Notes in Computer Science (pp. 267–288). Springer: Berlin. Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). Ntru: A ring-based public key cryptosystem. In Lecture Notes in Computer Science (pp. 267–288). Springer: Berlin.
12.
Zurück zum Zitat Ian, G. S., Blake, F., & Smart, N. P. (2005). Advances in elliptic curve cryptography. Cambridge University Press. Ian, G. S., Blake, F., & Smart, N. P. (2005). Advances in elliptic curve cryptography. Cambridge University Press.
13.
Zurück zum Zitat Marnas, S. I., Angelis, L., & Bleris, G. L. (2007). An application of quasigroups in all-or-nothing transform. Cryptologia, 31(2), 133–142.CrossRefMATH Marnas, S. I., Angelis, L., & Bleris, G. L. (2007). An application of quasigroups in all-or-nothing transform. Cryptologia, 31(2), 133–142.CrossRefMATH
14.
Zurück zum Zitat Mosa, E., Messiha, N., & Zahran, O. (2009). Chaotic encryption of speech signals in transform domains. In International conference on computer engineering systems, 2009 (ICCES 2009) (pp. 300–305). Mosa, E., Messiha, N., & Zahran, O. (2009). Chaotic encryption of speech signals in transform domains. In International conference on computer engineering systems, 2009 (ICCES 2009) (pp. 300–305).
15.
Zurück zum Zitat Parakh, A., & Kak, S. (2009). Online data storage using implicit security. Information Sciences, 179(19), 3323–3331. Parakh, A., & Kak, S. (2009). Online data storage using implicit security. Information Sciences, 179(19), 3323–3331.
16.
Zurück zum Zitat Parakh, A., & Kak, S. (2010). Efficient key management in sensor networks. In 2010 IEEE GLOBECOM workshops (GC workshops) (pp. 1539–1544). Parakh, A., & Kak, S. (2010). Efficient key management in sensor networks. In 2010 IEEE GLOBECOM workshops (GC workshops) (pp. 1539–1544).
17.
Zurück zum Zitat Parakh, A., & Kak, S. (2011). Matrix based key agreement algorithms for sensor networks. In 2011 IEEE 5th international conference on advanced networks and telecommunication systems (ANTS) (pp. 1–3). Parakh, A., & Kak, S. (2011). Matrix based key agreement algorithms for sensor networks. In 2011 IEEE 5th international conference on advanced networks and telecommunication systems (ANTS) (pp. 1–3).
18.
Zurück zum Zitat Rosenhouse, J., & Taalman, L. (2011). Taking Sudoku Seriously: The math behind the world’s most popular pencil puzzle. USA: Oxford University Press. Rosenhouse, J., & Taalman, L. (2011). Taking Sudoku Seriously: The math behind the world’s most popular pencil puzzle. USA: Oxford University Press.
19.
Zurück zum Zitat Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., et al. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST, Special Publication 800-22, Revision 1a. Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., et al. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST, Special Publication 800-22, Revision 1a.
20.
Zurück zum Zitat Satti, M., & Kak, S. (2009). Multilevel indexed quasigroup encryption for data and speech. IEEE Transactions on Broadcasting, 55(2), 270–281.CrossRef Satti, M., & Kak, S. (2009). Multilevel indexed quasigroup encryption for data and speech. IEEE Transactions on Broadcasting, 55(2), 270–281.CrossRef
Metadaten
Titel
An Efficient Quasigroup Block Cipher
verfasst von
Matthew Battey
Abhishek Parakh
Publikationsdatum
01.11.2013
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2013
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-012-0959-x

Weitere Artikel der Ausgabe 1/2013

Wireless Personal Communications 1/2013 Zur Ausgabe