Paper 2022/1761

A Family of Block Ciphers Based on Multiple Quasigroups

Umesh Kumar, University of Hyderabad, Hyderabad, India
V. Ch. Venkaiah, University of Hyderabad, Hyderabad, India
Abstract

A family of block ciphers parametrized by an optimal quasigroup is proposed in this paper. The proposed cipher uses sixteen $4\times 4$ bits S-boxes as an optimal quasigroup of order 16. Since a maximum of $16!$ optimal quasigroups of order 16 can be formed, the family consists of $C^{16!}_1$ cryptosystems. All the sixteen S-boxes have the highest algebraic degree and are optimal with the lowest linearity and differential characteristics. Therefore, these S-boxes are secure against linear and differential attacks. The proposed cipher is analyzed against various attacks, including linear and differential attacks, and we found it to be resistant to these attacks. The proposed cipher is implemented in C++, compared its performance with existing quasigroup based block ciphers, and we found that our proposal is more efficient than existing quasigroup based proposals. We also evaluated our cipher using various statistical tests of the NIST-STS test suite, and we found it to pass these tests. We also established in this study that the randomness of our cipher is almost the same as that of the AES-128.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
Block cipherCryptographyLatin squareNIST-STSOptimal quasigroupQuasigroup
Contact author(s)
kumar umesh285 @ gmail com
vvcs @ uohyd ernet in
History
2022-12-27: approved
2022-12-23: received
See all versions
Short URL
https://ia.cr/2022/1761
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1761,
      author = {Umesh Kumar and V. Ch. Venkaiah},
      title = {A Family of Block Ciphers Based on Multiple Quasigroups},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1761},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1761}},
      url = {https://eprint.iacr.org/2022/1761}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.