skip to main content
10.1145/2897795.2897818acmotherconferencesArticle/Chapter ViewAbstractPublication PagescisrcConference Proceedingsconference-collections
short-paper

Linear Cryptanalysis of Quasigroup Block Cipher

Published:05 April 2016Publication History

ABSTRACT

This paper presents the results of a linear cryptanalysis of quasigroup block cipher. The quasigroup block cipher is being developed for resource constrained environments, especially SCADA systems. Here we determine if any key material can be found by conducting a linear cryptanalysis on a simplified quasigroup block cipher. Using Matsui's algorithm we seek to determine a suitable linear approximation of the quasigroup block cipher, the number of plaintext-ciphertext pairs to test, and the amount of time and space required to mount a known-plaintext attack on the quasigroup block cipher. Since the quasigroup does not use a Feistel network, the focus of the linear cryptanalysis is on the keyed transformation during table lookup operations of the quasigroup in order to 1) determine how the key bits used during encryption impact the ciphertext and from this 2) find a linear approximation that is non-negligible. Our results showed that no key material is recovered using linear cryptanalysis and consequently quasigroup cipher is resistant to such an attack.

References

  1. M. Battey and A. Parakh. An efficient quasigroup block cipher. Wirel. Pers. Commun., 73(1):63--76, Nov. 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Battey and A. Parakh. Cryptanalysis of the quasigroup block cipher. In Proceedings of the 2014 ACM Southeast Regional Conference, ACM SE '14, pages 62:1--62:4, New York, NY, USA, 2014. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Gligoroski, S. Markovski, and S. J. Knapskog. A public key block cipher based on multivariate quadratic quasigroups. CoRR, abs/0808.0247, 2008.Google ScholarGoogle Scholar
  4. H. M. Heys. A tutorial on linear and differential cryptanalysis. Cryptologia, 26(3):189--221, July 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. W. Mahoney, A. Parakh, and M. Battey. Hardware implementation of quasigroup encryption for scada networks. In Network Computing and Applications (NCA), 2014 IEEE 13th International Symposium on, pages 301--305, Aug 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. Markovski. Design of crypto primitives based on quasigroups. Quasigroups and Related Systems, 23(1):41--90, 2015.Google ScholarGoogle Scholar
  7. M. Matsui. Linear cryptanalysis method for des cipher. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT 1993, volume 765 of LNCS, pages 386--397. Springer Berlin Heidelberg, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Mileva and S. Markovski. Quasigroup representation of some lightweight block ciphers. Quasigroups and Related Systems, 22(1):267--276, 2014.Google ScholarGoogle Scholar
  9. M. Satti and S. Kak. Multilevel indexed quasigroup encryption for data and speech. Broadcasting, IEEE Transactions on, 55(2):270--281, June 2009.Google ScholarGoogle Scholar
  10. V. Snasel, A. Abraham, J. Dvorsky, E. Ochodkova, J. Platos, and P. Kromer. Searching for quasigroups for hash functions with genetic algorithms. In Nature Biologically Inspired Computing, 2009. NaBIC 2009. World Congress on, pages 367--372, Dec 2009.Google ScholarGoogle ScholarCross RefCross Ref
  1. Linear Cryptanalysis of Quasigroup Block Cipher

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          CISRC '16: Proceedings of the 11th Annual Cyber and Information Security Research Conference
          April 2016
          150 pages
          ISBN:9781450337526
          DOI:10.1145/2897795

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 5 April 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • short-paper
          • Research
          • Refereed limited

          Acceptance Rates

          CISRC '16 Paper Acceptance Rate11of28submissions,39%Overall Acceptance Rate69of136submissions,51%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader