In this paper we propose two new types of compression functions, based on quasigroup string transformations. The first type uses known quasigroup string transformations, defined elsewhere, by changing alternately the transformation direction, going forward and backward through the string. Security of this design depends of the chosen quasigroup string transformation, the order of the quasigroup and the properties satisfied by the quasigroup operations. We illustrate how this type of compression function is applied in the design of the cryptographic hash function NaSHA. The second type of compression function uses new generic quasigroup string transformation, which combine two orthogonal quasigroup operations into a single one. This, in fact...
Abstract. In this paper we suggest a new transformation scheme for All-Or-Nothing encryption, origin...
Quasigroup operations are essential for a wide range of cryptographic procedures that includes crypt...
Abstract: A method of generating a practically unlimited number of quasigroups of a (theoretically...
AMS Subj. Classification: Primary 20N05, Secondary 94A60The intention of this research is to justify ...
Cryptographic hash functions are used to protect the integrity of information. Hash functions are im...
Cryptographic hash functions are used to protect the integrity of information. Hash functions are im...
The quasigroup string transformations have been used for defining several crypto primitives. Based o...
This chapter offers an overview of new developments in quasigroup-based cryptography, especially of...
Most of the lightweight block ciphers are build as S-P networks or Feistel networks, their generaliz...
Cryptology is the science of secret communication, which consists of two complementary disciplines: ...
There are several block ciphers designed by using Feistel networks or their generalization, and so...
Hash functions are being used as building blocks in such diverse primitives as commitment schemes, m...
Quasigroups are algebraic structures closely related to Latin squares which have many different appl...
Given a finite quasigroup (Q,*), a quasigroup string transformations e_l and d_l over the strings o...
A method of generating a practically unlimited number of quasigroups of a (theoretically) arbitrary ...
Abstract. In this paper we suggest a new transformation scheme for All-Or-Nothing encryption, origin...
Quasigroup operations are essential for a wide range of cryptographic procedures that includes crypt...
Abstract: A method of generating a practically unlimited number of quasigroups of a (theoretically...
AMS Subj. Classification: Primary 20N05, Secondary 94A60The intention of this research is to justify ...
Cryptographic hash functions are used to protect the integrity of information. Hash functions are im...
Cryptographic hash functions are used to protect the integrity of information. Hash functions are im...
The quasigroup string transformations have been used for defining several crypto primitives. Based o...
This chapter offers an overview of new developments in quasigroup-based cryptography, especially of...
Most of the lightweight block ciphers are build as S-P networks or Feistel networks, their generaliz...
Cryptology is the science of secret communication, which consists of two complementary disciplines: ...
There are several block ciphers designed by using Feistel networks or their generalization, and so...
Hash functions are being used as building blocks in such diverse primitives as commitment schemes, m...
Quasigroups are algebraic structures closely related to Latin squares which have many different appl...
Given a finite quasigroup (Q,*), a quasigroup string transformations e_l and d_l over the strings o...
A method of generating a practically unlimited number of quasigroups of a (theoretically) arbitrary ...
Abstract. In this paper we suggest a new transformation scheme for All-Or-Nothing encryption, origin...
Quasigroup operations are essential for a wide range of cryptographic procedures that includes crypt...
Abstract: A method of generating a practically unlimited number of quasigroups of a (theoretically...