Linear Cryptanalysis of a Quasigroup Block Cipher

Advisor Information

Abhishek Parakh

Location

Dr. C.C. and Mabel L. Criss Library

Presentation Type

Poster

Start Date

4-3-2016 12:45 PM

End Date

4-3-2016 2:15 PM

Abstract

The purpose of this research was to determine if any key material could be found from conducting a linear cryptanalytic attack against the quasigroup block cipher using two key bytes. Linear cryptanalysis involves determining the likelihood that a set of plaintexts is known to have a specific statistical relationship to a second set of ciphertext all encrypted using the same key (Swenson, 2012, p. 168 ). Using Matsui’s Algorithm 2 for DES S-box transformations as an example (Matsui, 1993), this research sought to find a suitable linear approximation of the quasigroup block cipher, the number of plaintext-ciphertext pairs to test, and the attack complexity required to mount a known-plaintext attack on the quasigroup block cipher (Swenson, 2012). The focus of this research was on the keyed transformations during table lookups of the quasigroup in order to determine how key bits used during encryption impacted the ciphertext. Upon completing a modified application of the linear cryptanalytic attack on the quasigroup block cipher, it was found that the probability bias derived from the research model used against a lower ordered quasigroup was statistically insignificant. No key bits could be extracted using the general tenants of linear cryptanalysis on the quasigroup block cipher structure. Due to a lack of key material being recovered from the research, the attack complexity of this model is no better than a brute force attack on the key space.

This document is currently not available here.

COinS
 
Mar 4th, 12:45 PM Mar 4th, 2:15 PM

Linear Cryptanalysis of a Quasigroup Block Cipher

Dr. C.C. and Mabel L. Criss Library

The purpose of this research was to determine if any key material could be found from conducting a linear cryptanalytic attack against the quasigroup block cipher using two key bytes. Linear cryptanalysis involves determining the likelihood that a set of plaintexts is known to have a specific statistical relationship to a second set of ciphertext all encrypted using the same key (Swenson, 2012, p. 168 ). Using Matsui’s Algorithm 2 for DES S-box transformations as an example (Matsui, 1993), this research sought to find a suitable linear approximation of the quasigroup block cipher, the number of plaintext-ciphertext pairs to test, and the attack complexity required to mount a known-plaintext attack on the quasigroup block cipher (Swenson, 2012). The focus of this research was on the keyed transformations during table lookups of the quasigroup in order to determine how key bits used during encryption impacted the ciphertext. Upon completing a modified application of the linear cryptanalytic attack on the quasigroup block cipher, it was found that the probability bias derived from the research model used against a lower ordered quasigroup was statistically insignificant. No key bits could be extracted using the general tenants of linear cryptanalysis on the quasigroup block cipher structure. Due to a lack of key material being recovered from the research, the attack complexity of this model is no better than a brute force attack on the key space.