Skip to main content

Quasigroup Representation of Some Feistel and Generalized Feistel Ciphers

  • Conference paper

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 207))

Abstract

There are several block ciphers designed by using Feistel networks or their generalization, and some of them allow to be represented by using quasigroup transformations, for suitably defined quasigroups. We are interested in those Feistel ciphers and Generalized Feistel ciphers whose round functions in their Feistel networks are bijections. In that case we can define the wanted quasigroups by using suitable orthomorphisms, derived from the corresponding Feistel networks. Quasigroup representations of the block ciphers MISTY1, Camellia, Four-Cell +  and SMS4 are given as examples.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Adams, C.M., Tavares, S.E.: Designing S-boxes for Ciphers Resistant to Differential Cryptanalysis. In: 3rd Symposium on State and Progress of Research in Cryptography, Rome, Italy, pp. 181–190 (1993)

    Google Scholar 

  3. Brown, L., Kwan, M., Pieprzyk, J., Seberry, J.: Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 36–50. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  4. Choy, J., Chew, G., Khoo, K., Yap, H.: Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 73–89. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  5. Choy, J., Chew, G., Khoo, K., Yap, H.: Cryptographic Properties and Applications of a Generalized Unbalnced Feistel Network Structure. Cryptography and Communications 3(3), 141–164 (2011) (revised version)

    Article  MathSciNet  MATH  Google Scholar 

  6. CRYPTREC report 2002, Archive (2003), http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/c02e_report2.pdf

  7. Gligoroski, D., Andova, S., Knapskog, S.J.: On the Importance of the Key Separation Principle for Different Modes of Operation. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 404–418. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Denes, J., Keedwell, A.D.: Latin squares: New developments in the theory and applications. Elsevier science publishers (1991)

    Google Scholar 

  9. Diffie, W., Ledin, G. (trans.): SMS4 encryption algorithm for wireless networks. Cryptology ePrint Archive, Report 2008/329 (2008)

    Google Scholar 

  10. Evans, A.B.: Orthomorphism Graphs of Groups. Journal of Geometry 35(1-2), 66–74 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  11. Feistel, H.: Cryptography and computer privacy. Scientific American 228(5), 15–23 (1973)

    Article  Google Scholar 

  12. International Standard - ISO/IEC 18033-3, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers (2005)

    Google Scholar 

  13. Kwan, M.: The Design of the ICE Encryption Algorithm. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 69–82. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  14. NBS FIPS PUB 46: Data Encryption Standard. National Bureau of Standards, U.S. Department of Commerce (1977)

    Google Scholar 

  15. NESSIE-New European Schemes for Signatures, Integrity, and Encryption, final report of European project IST-1999-12324, Version 0.15, Archive (April 19, 2004), https://www.cosic.esat.kuleuven.be/nessie/Bookv015.pdf

  16. Markovski, S., Gligoroski, D., Andova, S.: Using quasigroups for one-one secure encoding. In: VIII Conf. Logic and Computer Science, LIRA 1997, Novi Sad, Serbia, pp. 157–162 (1997)

    Google Scholar 

  17. Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  18. Merkle, R.C.: Fast Software Encryption Functions. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 476–500. Springer, Heidelberg (1991)

    Google Scholar 

  19. Mihajloska, H., Gligoroski, D.: Construction of Optimal 4-bit S-boxes by Quasigroups of Order 4. In: SECURWARE 2012, Rome, Italy (2012)

    Google Scholar 

  20. Mileva, A., Markovski, S.: Shapeless quasigroups derived by Feistel orthomorphisms. Glasnik Matematicki (accepted for printing)

    Google Scholar 

  21. Sade, A.: Quasigroups automorphes par le groupe cyclique. Canadian Journal of Mathematics 9, 321–335 (1957)

    Article  MathSciNet  MATH  Google Scholar 

  22. Schneier, B.: Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). In: Fast Software Encryption, Cambridge Security Workshop Proceedings, pp. 191–204. Springer (1994)

    Google Scholar 

  23. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aleksandra Mileva .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mileva, A., Markovski, S. (2013). Quasigroup Representation of Some Feistel and Generalized Feistel Ciphers. In: Markovski, S., Gusev, M. (eds) ICT Innovations 2012. ICT Innovations 2012. Advances in Intelligent Systems and Computing, vol 207. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-37169-1_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-37169-1_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-37168-4

  • Online ISBN: 978-3-642-37169-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics