Skip to main content
Log in

An Efficient Quasigroup Block Cipher

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Low powered devices, such as smart phones, tablets and sensors, present a particular challenge for advanced encryption systems. In this paper, we present a new quasigroup block encryption system that has low memory and computational requirements and hence suitable for low powered devices. We compare its performance against Advanced Encryption Standard-256 (AES-256) bit algorithm using the NIST statistical test suite (NIST-STS). Since it is well known that a good encryption algorithm must destroy any statistical properties of the input sequence and produce output close to a true random sequence, the NIST-STS suite results provide us a good test bench. In almost all tests from the suite, the proposed algorithm performs better than AES-256.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bakhtiari, S., Safavi-Naini, R., & Pieprzyk, J. (1997). A message authentication code based on latin squares. In Proceedings of the second Australasian conference on information security and privacy (ACISP’97), London, UK (pp. 194–203). Berlin: Springer.

  2. Battey, M., Parakh, A. (2012). Efficient quasigroup block cipher for sensor networks. In 2012 21st international conference on computer communications and networks (ICCCN) (pp. 1–5). July 30 2012–August 02 2012.

  3. Borujeni, S. (2000). Speech encryption based on fast fourier transform permutation. In The 7th IEEE international conference on electronics, circuits and systems, 2000 (ICECS 2000) (Vol. 1, pp. 290–293).

  4. Dvorsky, J., Ochodkova, E., Sna, & Andel V. (2010). Quasigroups with good statistical properties. In 2010 International conference on computer information systems and industrial management applications (CISIM) (pp. 244–249).

  5. Fisher, R. A., & Yates, F. (1965). Statistical tables for biological, agricultural and medical research. 6. aufl. oliver & boyd, London 1963. 146 s. preis 30 s. Biometrische Zeitschrift, 7(2), 124–125.

    Article  Google Scholar 

  6. Gligoroski, D. (2004). Stream cipher based on quasigroup string transformations in zp. In Contributions, Sec. Math. Tech. Sci.

  7. Gligoroski, D. (2005). Candidate one-way functions and one-way permutations based on quasigroup string transformations. Cryptology ePrint Archive, Report 2005/352.

  8. Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008). Public key block cipher based on multivariate quadratic quasigroups, 2008. Updated and extended version of the paper presented at MATH’08—Cambridge, MA, USA, March 24–26, 2008. Last revised August 2, 2008.

  9. Gligoroski, D., Markovski, S., & Kocarev L. (2007). Error-correcting codes based on quasigroups. In Proceedings of 16th international conference on computer communications and networks, 2007 (ICCCN 2007) (pp. 165–172).

  10. Gummere, F. B. (1997). Beowulf. http://www.gutenberg.org/ebooks/981.txt.utf-8.

  11. Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). Ntru: A ring-based public key cryptosystem. In Lecture Notes in Computer Science (pp. 267–288). Springer: Berlin.

  12. Ian, G. S., Blake, F., & Smart, N. P. (2005). Advances in elliptic curve cryptography. Cambridge University Press.

  13. Marnas, S. I., Angelis, L., & Bleris, G. L. (2007). An application of quasigroups in all-or-nothing transform. Cryptologia, 31(2), 133–142.

    Article  MATH  Google Scholar 

  14. Mosa, E., Messiha, N., & Zahran, O. (2009). Chaotic encryption of speech signals in transform domains. In International conference on computer engineering systems, 2009 (ICCES 2009) (pp. 300–305).

  15. Parakh, A., & Kak, S. (2009). Online data storage using implicit security. Information Sciences, 179(19), 3323–3331.

    Google Scholar 

  16. Parakh, A., & Kak, S. (2010). Efficient key management in sensor networks. In 2010 IEEE GLOBECOM workshops (GC workshops) (pp. 1539–1544).

  17. Parakh, A., & Kak, S. (2011). Matrix based key agreement algorithms for sensor networks. In 2011 IEEE 5th international conference on advanced networks and telecommunication systems (ANTS) (pp. 1–3).

  18. Rosenhouse, J., & Taalman, L. (2011). Taking Sudoku Seriously: The math behind the world’s most popular pencil puzzle. USA: Oxford University Press.

  19. Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., et al. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST, Special Publication 800-22, Revision 1a.

  20. Satti, M., & Kak, S. (2009). Multilevel indexed quasigroup encryption for data and speech. IEEE Transactions on Broadcasting, 55(2), 270–281.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhishek Parakh.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Battey, M., Parakh, A. An Efficient Quasigroup Block Cipher. Wireless Pers Commun 73, 63–76 (2013). https://doi.org/10.1007/s11277-012-0959-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-012-0959-x

Keywords

Navigation