Skip to main content

Quasigroup String Transformations and Hash Function Design

A Case Study: The NaSHA Hash Function

  • Conference paper
ICT Innovations 2009 (ICT Innovations 2009)

Included in the following conference series:

Abstract

In this paper we propose two new types of compression functions, based on quasigroup string transformations. The first type uses known quasigroup string transformations, defined elsewhere, by changing alternately the transformation direction, going forward and backward through the string. Security of this design depends of the chosen quasigroup string transformation, the order of the quasigroup and the properties satisfied by the quasigroup operations. We illustrate how this type of compression function is applied in the design of the cryptographic hash function NaSHA. The second type of compression function uses new generic quasigroup string transformation, which combine two orthogonal quasigroup operations into a single one. This, in fact, is deployment of the concept of multipermutation for perfect generation of confusion and diffusion. One implementation of this transformation is by extended Feistel network F A,B,C which has at least two orthogonal mates as orthomorphisms: its inverse \(F^{-1}_{A,B,C}\) and its square \(F^{2}_{A,B,C}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Markovski, S., Gligoroski, D., Andova, S.: Using Quasigroups for one-one Secure Encoding. In: Proceedings of VIII Conference on Logic and Computer Science, LIRA 1997, Novi Sad, pp. 157–162 (1997)

    Google Scholar 

  2. Dvorský, J., Ochodková, E., Snášel, V.: Hash Function based on Large Quasigroups. In: Proceedings of Velikonocni kriptologie, Brno, pp. 1–9 (2002)

    Google Scholar 

  3. Snášel, V., Abraham, A., Dvorský, J., Krömer, P., Platoš, J.: Hash Function based on Large Quasigroups. In: Allen, G., Nabrzyski, J., Seidel, E., van Albada, G.D., Dongarra, J., Sloot, P.M.A. (eds.) ICCS 2009. LNCS, vol. 5544, pp. 521–529. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  4. Markovski, S., Gligoroski, D., Bakeva, V.: On Infinite Class of Strongly Collision Resistant Hash Functions “Edon-F” with Variable Length of Output. In: Proceedings of 1st Conference on Discrete Mathematics and Informatics for Industry, Thessaloniki, pp. 302–308 (2003)

    Google Scholar 

  5. Gligoroski, D., Markovski, S., Kocarev, L.: Edon-R, an Infinite Family of Cryptographic Hash Functions. In: The Second NIST Cryptographic Hash Workshop, UCSB, Santa Barbara, pp. 275–285 (2006)

    Google Scholar 

  6. Gligoroski, D., Knapskog, S.J.: Edon-R (256, 384, 512) - an Efficient Implementation of Edon-R Family of Cryptographic Hash Functions. Cryptology ePrint Archive, Report 2007/154 (2007)

    Google Scholar 

  7. Gligoroski, D., Ødegård, R.S., Mihova, M., Knapskog, S.J., Kocarev, L., Drápal, A., Klima, V.: Cryptographic Hash Function Edon-R. Submission to NIST SHA-3 competition (2008)

    Google Scholar 

  8. Gligoroski, D.: Candidate one-way Functions and one-way Permutations based on quasigroup String Transformations. Cryptology ePrint Archive, Report 2005, 352 (2005)

    Google Scholar 

  9. Markovski, S., Gligoroski, D., Bakeva, V.: Quasigroup String Processing – Part I. Contributions, Sec. Math. Tech. Sci., MANU, XX, 1-2, 13–28 (1999)

    Google Scholar 

  10. Markovski, S., Mileva, A.: Generating huge quasigroups from small non-linear bijections via extended Feistel network. Quasigroups and Related Systems 17, 91–106 (2009)

    MathSciNet  MATH  Google Scholar 

  11. Markovski, S., Mileva, A.: NaSHA. Submission to NIST SHA-3 competition (2008)

    Google Scholar 

  12. National Institute of Standards and Technology: Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Federal Register 72(212), 62212–62220 (November 2007)

    Google Scholar 

  13. Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Wang, X., Yu, H., Yin, L.: Efficient Collision Search Attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1–16. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Wang, X., Yin, L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Schnorr, C.P., Vaudenay, S.: Black Box Cryptanalysis of Hash Networks Based on Multipermutations. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 47–57. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  17. Lucks, S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474–494. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgård revisited: How to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. Ji, L., Liangyu, X., Xu, G.: Collision attacks on NaSHA-512. Cryptology ePrint Archive, Report 2008/519 (2008)

    Google Scholar 

  20. Markovski, S., Mileva, A.: NaSHA. In: First SHA-3 Candidate Conference (2008), http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/Feb2009/documents/NaSHAforweb.pdf

  21. Vaudenay, S.: On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 286–297. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mileva, A., Markovski, S. (2010). Quasigroup String Transformations and Hash Function Design. In: Davcev, D., Gómez, J.M. (eds) ICT Innovations 2009. ICT Innovations 2009. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10781-8_38

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10781-8_38

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10780-1

  • Online ISBN: 978-3-642-10781-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics