New Developments in Quasigroup-Based Cryptography

Author(s):  
Aleksandra Mileva

This chapter offers an overview of new developments in quasigroup-based cryptography, especially of new defined quasigroup-based block ciphers and stream ciphers, hash functions and message authentication codes, PRNGs, public key cryptosystems, etc. Special attention is given to Multivariate Quadratic Quasigroups (MQQs) and MQQ public key schemes, because of their potential to become one of the most efficient pubic key algorithms today. There are also directions of using MQQs for building Zero knowledge ID-based identification schemes. Recent research activities show that some existing non-quasigroup block ciphers or their building blocks can be represented by quasigroup string transformations. There is a method for generating optimal 4x4 S-boxes by quasigroups of order 4, by which a more optimized hardware implementation of the given S-box can be obtained. Even some block ciphers' modes of operations can be represented by quasigroup string transformations, which leads to finding weaknesses in the interchanged use of these modes.

Author(s):  
Pooya Farshim ◽  
Claudio Orlandi ◽  
Razvan Rosie

We study the security of symmetric primitives under the incorrect usage of keys. Roughly speaking, a key-robust scheme does not output ciphertexts/tags that are valid with respect to distinct keys. Key-robustness is a notion that is often tacitly expected/assumed in protocol design — as is the case with anonymous auction, oblivious transfer, or public-key encryption. We formalize simple, yet strong definitions of key robustness for authenticated-encryption, message-authentication codes and PRFs. We show standard notions (such as AE or PRF security) guarantee a basic level of key-robustness under honestly generated keys, but fail to imply keyrobustness under adversarially generated (or known) keys. We show robust encryption and MACs compose well through generic composition, and identify robust PRFs as the main primitive used in building robust schemes. Standard hash functions are expected to satisfy key-robustness and PRF security, and hence suffice for practical instantiations. We however provide further theoretical justifications (in the standardmodel) by constructing robust PRFs from (left-and-right) collision-resistant PRGs.


Author(s):  
Siva Charan Muraharirao ◽  
Manik Lal Das

Digital image authentication is an essential attribute for protecting digital image from piracy and copyright violator. Anti-piracy, digital watermarking, and ownership verification are some mechanisms evolving over the years for achieving digital image authentication. Cryptographic primitives, such as hash function, digital signature, and message authentication codes are being used in several applications including digital image authentication. Use of Least Significant Bit (LSB) is one of the classical approaches for digital image authentication. Although LSB approach is efficient, it does not provide adequate security services. On the other hand, digital signature-based image authentication provides better security, but with added computational cost in comparison with LSB approach. Furthermore, digital signature-based authentication approach requires managing public key infrastructure. Considering security weakness of LSB-based approach and cost overhead of public key based approach, the authors present a digital image authentication scheme using LSB and message authentication codes (MAC). The MAC-based approach for authenticating digital image is secure and efficient approach without public key management overhead. The authors also provide experimental results of the proposed scheme using MATLAB. The experimental results show that the proposed scheme is efficient and secure in comparisons with other schemes.


2014 ◽  
Vol 60 (1) ◽  
pp. 25-45 ◽  
Author(s):  
Dmytro Kaidalov ◽  
Roman Oliynykov ◽  
Oleksandr Kazymyrov

Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complexity comparing to the brute force attack. This article presents an advanced method of finding the number of active substitutions that helps to estimate the security of encryption algorithms against related-key attacks. The method was applied to a prospective block cipher, which is a candidate for the Ukrainian standard


Author(s):  
Benoît Cogliati ◽  
Jooyoung Lee ◽  
Yannick Seurin

We propose new constructions of Message Authentication Codes (MACs) from tweakable or conventional block ciphers. Our new schemes are either stateless and deterministic, nonce-based, or randomized, and provably secure either in the standard model for tweakable block cipher-based ones, or in the ideal cipher model for block cipher-based ones. All our constructions are very efficient, requiring only one call to the underlying (tweakable) block cipher in addition to universally hashing the message. Moreover, the security bounds we obtain are quite strong: they are beyond the birthday bound, and nonce-based/randomized variants provide graceful security degradation in case of misuse, i.e., the security bound degrades linearly with the maximal number of repetitions of nonces/random values.


Sign in / Sign up

Export Citation Format

Share Document