Skip to main content

The Security of Quasigroups Based Substitution Permutation Networks

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13809))

  • 207 Accesses

Abstract

The study of symmetric structures based on quasigroups is relatively new and certain gaps can be found in the literature. In this paper, we want to fill one of these gaps. More precisely, in this work we study substitution permutation networks based on quasigroups that make use of permutation layers that are non-linear relative to the quasigroup operation. We prove that for quasigroups isotopic with a group \(\mathbb {G}\), the complexity of mounting a differential attack against this type of substitution permutation network is the same as attacking another symmetric structure based on \(\mathbb {G}\). The resulting structure is interesting and new, and we hope that it will form the basis for future secure block ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Comprised of several substitution boxes (s-boxes) with small block length.

  2. 2.

    The trapdoor consists in knowing the group operation that weakens the structure.

  3. 3.

    From the point of view of differential attacks.

  4. 4.

    Restricted to quasigroups isotopic to commutative groups.

  5. 5.

    Figure 1 is based on the TikZ found in [9].

  6. 6.

    Left quasigroup operation: \(\tilde{k}_i^1 \otimes \tilde{p}_i^1 \Vert \ldots \Vert \tilde{k}_i^8 \otimes \tilde{p}_i^8\).

  7. 7.

    This condition is implied by the fact that the permutation is not linear.

  8. 8.

    This condition implies that the sets \(G = \mathbb {Z}_{2^{b'}}\) and \((\mathbb {Z}_{2^b})^{b'/b}\) are isomorphic.

  9. 9.

    From a differential point of view.

References

  1. Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J.: A message authentication code based on Latin squares. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 194–203. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0027926

    Chapter  Google Scholar 

  2. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_1

    Chapter  Google Scholar 

  3. Brunetta, C., Calderini, M., Sala, M.: On hidden sums compatible with a given block cipher diffusion layer. Discret. Math. 342(2), 373–386 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  4. Calderini, M., Civino, R., Sala, M.: On properties of translation groups in the affine general linear group with applications to cryptography. J. Algebra 569, 658–680 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  5. Calderini, M., Sala, M.: On differential uniformity of maps that may hide an algebraic trapdoor. In: Maletti, A. (ed.) CAI 2015. LNCS, vol. 9270, pp. 70–78. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-23021-4_7

    Chapter  MATH  Google Scholar 

  6. Chauhan, D., Gupta, I., Verma, R.: Construction of cryptographically strong S-boxes from ternary quasigroups of order 4. Cryptologia 569, 658–680 (2021)

    Google Scholar 

  7. Chauhan, D., Gupta, I., Verma, R.: Quasigroups and their applications in cryptography. Cryptologia 45(3), 227–265 (2021)

    Article  Google Scholar 

  8. Civino, R., Blondeau, C., Sala, M.: Differential attacks: using alternative operations. Des. Codes Cryptogr. 87(2–3), 225–247 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  9. Delporte, F.: TikZ for Cryptographers (2016). https://www.iacr.org/authors/tikz/

  10. Dénes, J., Keedwell, A.D.: Latin Squares: New Developments in the Theory and Applications, Annals of Discrete Mathematics, vol. 46. Elsevier (1991)

    Google Scholar 

  11. Dénes, J., Keedwell, A.D.: A new authentication scheme based on Latin squares. Discret. Math. 106, 157–161 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  12. Gligoroski, D., Markovski, S., Knapskog, S.J.: The stream cipher Edon80. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 152–169. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_12

    Chapter  Google Scholar 

  13. Gligoroski, D., Markovski, S., Kocarev, L.: Edon-R, an infinite family of cryptographic hash functions. I.J. Netw. Secur. 8(3), 293–300 (2009)

    Google Scholar 

  14. Knudsen, L.R., Robshaw, M.: The Block Cipher Companion. Springer, Heidelberg (2011)

    Book  MATH  Google Scholar 

  15. Kościelny, C.: A method of constructing quasigroup-based stream-ciphers. Appl. Math. Comput. Sci. 6, 109–122 (1996)

    MathSciNet  MATH  Google Scholar 

  16. Lai, X., Massey, J.L.: A proposal for a new block encryption standard. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 389–404. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46877-3_35

    Chapter  Google Scholar 

  17. Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_2

    Chapter  Google Scholar 

  18. Mouha, N.: On proving security against differential cryptanalysis. In: CFAIL 2019 (2019)

    Google Scholar 

  19. Smith, J.D.: Four lectures on quasigroup representations. Quasigroups Rel. Syst. 15, 109–140 (2007)

    MathSciNet  MATH  Google Scholar 

  20. Teşeleanu, G.: Cryptographic Symmetric Structures Based on Quasigroups. Cryptologia (2021, to appear). https://eprint.iacr.org/2021/1676

  21. Teşeleanu, G.: Quasigroups and substitution permutation networks: a failed experiment. Cryptologia 45(3), 266–281 (2021)

    Article  Google Scholar 

  22. Vaudenay, S.: A Classical Introduction to Cryptography: Applications for Communications Security. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  23. Vojvoda, M., Sỳs, M., Jókay, M.: A note on algebraic properties of quasigroups in Edon80. Technical report, eSTREAM report 2007/005 (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to George Teşeleanu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Teşeleanu, G. (2023). The Security of Quasigroups Based Substitution Permutation Networks. In: Bella, G., Doinea, M., Janicke, H. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2022. Lecture Notes in Computer Science, vol 13809. Springer, Cham. https://doi.org/10.1007/978-3-031-32636-3_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32636-3_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32635-6

  • Online ISBN: 978-3-031-32636-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics