A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption
Abstract
1. Introduction
2. Background
2.1. Latin Squares
2.1.1. Relation Between Cayley Tables, Quasigroups, and Latin Squares
- G is closed under the operation: .
 - The Latin square property holds: and .
 
2.1.2. Conjugacy Class
- , where the row and column numbers of the Latin square are switched (transpose).
 - , where the entries and row numbers of the Latin square are switched.
 
2.2. Permutation Groups
2.3. Error-Correcting Codes
3. The Proposed Cryptographic Scheme
3.1. Scheme Description
- 1.
 - Multi-Round Latin Square Encryption: We divide M and K into k segments, each of length bits. Using L, we perform rounds. For each pair of rounds, the first uses the original row and column subsets, and the second swaps them. This process includes converting the message and the key to n-base, mapping the message with the Latin square using the generated scheduled keys, and permuting the intermediate messages using permutations for each round.
 - 2.
 - Portioning: We split Y into portions, each of length k bits.
 - 3.
 - Reed-Muller Encoding: Each portion is independently encoded using the RM code, transforming it into an n-bit codeword.
 - 4.
 - Permutations and Error Addition: Each codeword is permuted using the corresponding n-bit permutation and modified by adding a generated error vector .
 - 5.
 - Final Ciphertext: The modified codewords are concatenated to form the ciphertext C, of length bits.
 
3.2. Proposed Scheme
3.2.1. Key Generation
- 1.
 - Key Initialization:
- Generate a random binary key K of length .
 - Convert K to a sequence of k base-n digits, , where each is a -bit digit.
 
 - 2.
 - Permutation Setup: For , select random subsets to define permutations for the first rounds. For each round :
- Compute the round index .
 - If z is even, compute the permutation , where and are permutations derived from the row and column of the Latin square L.
 - If z is odd, compute , swapping the order of row and column permutations.
 
 - 3.
 - Key Schedule Computation: Compute the key schedule for each round using Algorithm 2:
- For : Set .
 - For : Compute .
 - For : Compute , where and are digits from the previous two rounds.
 
 - 4.
 - Permutation Extension: Extend each permutation to an -bit permutation using Algorithm 3. This approach is inspired by key-dependent permutation techniques [42,43], but incorporates modifications to enhance security and adaptability:
- For each index , compute:where is the corresponding key digit from .
 - If , compute additional values for :
 - Form tuples for . Sort them by , then , and finally by . Use the sorted indices j to construct the permutation.
 - Apply a circular shift to the permutation by .
 
 - 5.
 - Precomputations: Compute the conjugate Latin square .
 
| Algorithm 1 Key and Parameters Setup Algorithm | 
Require: Latin square L of order n,  generator matrix G, parameters n, k,  Ensure: Secret key , key schedules , permutations  
  | 
| Algorithm 2 Key Schedule Subroutine | 
  | 
| Algorithm 3 Permutation Extension Subroutine | 
  | 
3.2.2. Encryption
- 1.
 - The encryption process proceeds as follows:
- Message and Key Conversion: Convert the input message M of length and the key K into base-n digits, where n is the order of the Latin square L. This yields k digits for each: and , with each digit in . This conversion ensures uniform digit distribution [44].
 - Multi-Round Mapping: Perform rounds of mapping using Algorithm 5 to produce an intermediate output Y:
- −
 - For round :
- ∗
 - Compute for .
 - ∗
 - Convert to an -bit binary vector, apply the permutation to obtain , and convert back to base-n digits .
 
 - −
 - For rounds :
- ∗
 - Compute for , where is from .
 - ∗
 - Convert to an -bit binary vector, and apply to obtain .
 
 - −
 - For , convert back to base-n digits .
 - −
 - Output , an -bit binary vector.
 
 - Splitting the Intermediate Output: Divide Y into portions , each of length k bits.
 - RM Encoding and Permutation: For each portion , , apply Algorithm 6:
- −
 - Compute , where G is the generator matrix of the code, producing an n-bit vector.
 - −
 - Apply the n-bit permutation to , resulting in .
 
 - Error Vector Addition: For each , generate an error vector with weight at most t. Compute the encrypted portion:
 - Ciphertext Construction: Concatenate the encrypted portions to form the ciphertext:where .
 
 
| Algorithm 4 Encryption Algorithm | 
  | 
| Algorithm 5 Multi-Round Mapping Subroutine | 
  | 
| Algorithm 6 RM Encoding Subroutine | 
  | 
3.2.3. Decryption
- 1.
 - The decryption process proceeds as follows:
- Ciphertext Splitting: Divide the ciphertext C of length into portions , where each is an n-bit vector representing an encoded, permuted, and error-corrupted portion of the intermediate message.
 - RM Decoding: For each portion , , apply Algorithm 9:
- −
 - Compute the inversely permuted vector , where , is a k-bit portion of the intermediate message, G is the RM generator matrix, and is an error vector with weight at most t.
 - −
 - Decode using the decoding algorithm to correct up to errors, yielding the k-bit portion .
 
 - Reconstructing Intermediate Message: Concatenate the decoded portions to form the intermediate message:where Y is an -bit binary vector.
 - Inverse Multi-Round Mapping: Apply Algorithm 8 to reverse the rounds of mapping:
- −
 - Initialize .
 - −
 - For rounds down to 0:
- ∗
 - If , convert to an -bit binary vector .
 - ∗
 - Apply the inverse permutation to to obtain .
 - ∗
 - Convert to base-n digits .
 - ∗
 - For , compute , where is the conjugate Latin square, and is from the key schedule .
 - ∗
 - For , use from .
 
 - −
 - Output , the original -bit message.
 
 
 
| Algorithm 7 Decryption Algorithm | 
  | 
| Algorithm 8 Inverse Multi-Round Mapping Subroutine | 
  | 
| Algorithm 9 RM Decoding Subroutine | 
  | 
3.2.4. Generation of Latin Squares
| x | 0 | 1 | 2 | 3 | 
| f(x) | 1 | 3 | 0 | 2 | 
| g(x) | 2 | 3 | 1 | 0 | 
| + | 0 | 1 | 2 | 3 | 
| 0 | 3 | 0 | 2 | 1 | 
| 1 | 1 | 2 | 0 | 3 | 
| 2 | 2 | 3 | 1 | 0 | 
| 3 | 0 | 1 | 3 | 2 | 
4. Experimental Results
4.1. Experimental Environment
- System Model: HP ProBook 450 15.6-inch G10 Notebook PC (HP Inc., Palo Alto, CA, USA);
 - Processor: 13th Gen Intel(R) Core(TM) i5-1335U (12 CPUs), up to 1.3 GHz;
 - Memory: 16,384 MB RAM (16 GB).
 
4.2. Experimental Setup
- Parameters: , , , bits.
 - Latin Square L:
 - Generator Matrix G: For :
 - Message: ().
 - Key: ().
 - Subsets: For :
- −
 - −
 - −
 
 - Error Vectors:
 
4.3. Key Generation
- Select a 12-bit key .
 - Compute 8-bit permutations , where for even , , and for odd , , with , and , are row and column permutations of L:
- −
 - (from )
 - −
 - (from swapped )
 - −
 - (from )
 - −
 - (from swapped )
 - −
 - (from )
 - −
 - (from swapped )
 
 - Extend to 12-bit round permutations , using a key-dependent transformation with non-linear operations:
- −
 - −
 - −
 - −
 - −
 - −
 
 - Compute key schedule:
- −
 - Round 0: .
 - −
 - Round 1: .
 - −
 - Round 2: .
 - −
 - Round 3: .
 - −
 - Round 4: .
 - −
 - Round 5: .
 
 
4.4. Encryption Process
- 1.
 - Base-8 Conversion:
 - 2.
 - Round 0 Encryption:
- .
 - :
 - .
 - Apply : 111110111011.
 - Base-8: .
 
 - 3.
 - Round 1 Encryption:
- .
 - :
 - .
 - Apply : 110000001010.
 - Base-8: .
 
 - 4.
 - Round 2 Encryption:
- .
 - :
 - .
 - Apply : 101101101011.
 - Base-8: .
 
 - 5.
 - Round 3 Encryption:
- .
 - :
 - .
 - Apply : 100000110000.
 - Base-8: .
 
 - 6.
 - Round 4 Encryption:
- .
 - :
 - .
 - Apply : 100111110110.
 - Base-8: .
 
 - 7.
 - Round 5 Encryption:
- .
 - :
 - .
 - Apply : 111000010001.
 - Base-8: .
 
 - 8.
 - Divide into Portions: .
 - 9.
 - Encode with G:
 - 10.
 - Apply Permutations:
 - 11.
 - Add Errors:
 - 12.
 - Ciphertext: .
 
4.5. Decryption Process
- 1.
 - Reconstruct Permutations: Using the secret key , compute the 12-bit round permutations , their inverses , and the 8-bit codeword permutations , their inverses :
- ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 - ,
 
 - 2.
 - Split Ciphertext: Divide into , each 8 bits:
 - 3.
 - Apply Inverse Permutations and Decode:
- .
 - .
 - .
 
 - 4.
 - Reconstruct Y: .
 - 5.
 - Round 5 Decryption:
- Apply : .
 - Inverse mapping: :
 - .
 
 - 6.
 - Round 4 Decryption:
- .
 - Apply : .
 - Inverse mapping: :
 - .
 
 - 7.
 - Round 3 Decryption:
- .
 - Apply : .
 - Inverse mapping: :
 - .
 
 - 8.
 - Round 2 Decryption:
- .
 - Apply : .
 - Inverse mapping: :
 - .
 
 - 9.
 - Round 1 Decryption:
- .
 - Apply : .
 - Inverse mapping: :
 - .
 
 - 10.
 - Round 0 Decryption:
- .
 - Apply : .
 - Inverse mapping: :
 - .
 
 
4.6. Results
- Original Message: ;
 - Ciphertext: ;
 - Decrypted Message: 101100110010, and it matches the original;
 - Outcome: Successfully encrypted and decrypted, correcting single-bit errors using .
 
4.7. Avalanche Effect and Differential Analysis
- : (Input: 60-bit, Output: 64-bit)
 - : (Input: 80-bit, Output: 160-bit)
 - : (Input: 130-bit, Output: 160-bit)
 
4.7.1. Avalanche Effect Analysis
- Overall Avalanche: The average change across all input bits is remarkably close to the ideal 50% for all configurations (, , and ). This indicates excellent overall diffusion regardless of the specific code parameters.
 - Consistency: The range between the minimum and maximum average avalanche percentages observed for individual input bit flips remains reasonably tight across all sets, suggesting good uniformity in diffusion behavior across different input bit positions.
 - Distribution: The analysis of flip distribution across the output sections shows near-perfect uniformity for all configurations. The average percentage of flips landing in each section consistently matches the ideal (%), indicating that the diffusion mechanism effectively spreads changes evenly throughout the entire ciphertext block, irrespective of the specific used.
 - SAC: The Strict Avalanche Criterion is met in 14–24% of individual flips. While not approaching 100%, the excellent average avalanche and uniform distribution are more indicative of strong practical diffusion.
 
| Metric | |||
|---|---|---|---|
| (In: 60b, Out: 64b) | (In: 80b, Out: 160b) | (In: 130b, Out: 160b) | |
| Overall Avg. Avalanche | 49.75% | 50.00% | 50.06% | 
| (Ideal: 50%) | (Avg. HD: 31.84) | (Avg. HD: 80.00) | (Avg. HD: 80.10) | 
| Min Avg. Avalanche | 42.81% | 45.75% | 47.13% | 
| (per input bit) | (Bit 21) | (Bit 71) | (Bit 67) | 
| Max Avg. Avalanche | 53.44% | 52.75% | 54.12% | 
| (per input bit) | (Bit 0, 36) | (Bit 31, 36) | (Bit 27) | 
| SAC Met (%) * | 21.17% | 23.62% | 14.15% | 
| (127/600 flips) | (189/800 flips) | (184/1300 flips) | |
| Output Sections () | 4 | 5 | 5 | 
| Ideal Flip Distr. (%) | 25.0% | 20.0% | 20.0% | 
| Observed Avg. Distr. (%) | [24.9, 25.2, 24.8, 25.1] | [20.1, 20.0, 20.0, 19.8, 20.0] | [19.9, 20.1, 20.1, 20.0, 19.9] | 
4.7.2. Differential Pattern Consistency Analysis
4.7.3. Implications
4.8. Performance and Comparison
- SPN-Only (Baseline): The core SPN operation, representing the performance without the error-correction layer.
 - Full Scheme (Single Node): The total time for the entire serial process, including the SPN and all RM encoding/decoding operations.
 - Full Scheme (Parallel Est.): The theoretical time in a distributed environment, calculated as the SPN time plus the time of the slowest parallel RM-encoding/decoding node observed during the runs.
 
| Cipher/Scheme | Block Size/Key Size (bits) | Encryption (ms) | Decryption (ms) | 
|---|---|---|---|
| Proposed * | 130/130 | ||
| SPN-Only (Baseline) | 0.146 | 0.157 | |
| Full Scheme (Single Node) | 1.383 | 10.859 | |
| Full Scheme (Parallel Est.) | 0.409 | 2.412 | |
| Proposed * | 60/60 | ||
| SPN-Only (Baseline) | 0.094 | 0.105 | |
| Full Scheme (Single Node) | 0.432 | 2.048 | |
| Full Scheme (Parallel Est.) | 0.177 | 0.610 | |
| Standard Ciphers | |||
| PRESENT-128 | 64/128 | 0.233 | 0.224 | 
| AES-128 (ECB) | 128/128 | 0.008 | 0.002 | 
| AES-128 (CBC) | 128/128 | 0.003 | 0.002 | 
| AES-128 (CTR) | 128/128 | 0.003 | 0.002 | 
5. Security Analysis
5.1. Key Space and Components
5.2. Resistance to Linear Cryptanalysis
5.3. Resistance to Differential Cryptanalysis
5.4. Resistance to Algebraic Attacks
- 1.
 - Vast Key Space Complexity. The full secret key includes the binary key K (length ), the Latin square L (order n), the generator matrix G of , and the permutation subsets . The combined size of the key components (excluding G for a fixed RM code) grows as:This metric results in hundreds to thousands of bits (e.g., 527 bits for and 2757 bits for ), making exhaustively solving the system infeasible due to the massive number of variables.
 - 2.
 - High Structural Degree. The core algebraic strength stems from the composition of highly complex, non-linear round functions:
- Non-linear Substitution: Each round’s Latin square lookup, , is inherently non-linear, causing the overall polynomial degree to grow exponentially with the number of rounds.
 - hlKey-Dependent Permutations: The -bit round permutations are derived through non-linear functions of and the round key digits. These mix all state bits and prevent the isolation or linearization of individual S-box equations.
 - Tangled Constraints: The final stage involves linear encoding by G and permutation by of the intermediate state Y. This adds tangled linear constraints that cannot be separated from the prior non-linear SPN equations, complicating the inversion process.
 
 
5.5. Resistance to Fault Attacks
- For : . Each of the portions can detect 1 bit-fault but corrects 0. An injected fault leads to a decoding failure (detectable error).
 - For : . Each of the portions corrects up to 3 bit-faults. More faults cause decoding failure.
 - For : . Each of the portions corrects up to 1 bit-fault. More faults cause decoding failure.
 
5.6. Resistance to Chosen-Ciphertext Attacks
- •
 - RM Codes as a Malleability Barrier: A key feature against CCA is the integrated RM codes. When an adversary submits a modified ciphertext to the oracle, the RM decoding behavior acts as a crucial barrier:
- −
 - If modifications constitute less than errors, the decoder corrects them, returning the original intermediate segment . The adversary gains no information from the modification.
 - −
 - If modifications exceed t errors, the decoder fails, producing an invalid output (e.g., all zeros or garbage). This prevents the adversary from observing a meaningful plaintext related to their manipulated ciphertext.
 
 - This mechanism directly prevents attacks relying on ciphertext malleability, as predictable plaintext changes cannot be induced from controlled ciphertext alterations.
 - •
 - Core SPN Security: The fundamental cryptographic strength against CCA resides in the complex, multi-round SPN. Operating over rounds, it employs:
- −
 - Non-linear Latin square substitutions (L).
 - −
 - Key-dependent -bit permutations () derived from a non-linear process.
 - −
 - Unique round keys () from a non-linear key schedule.
 - −
 - Round structure variations via row-column swapping.
 
 - These components ensure that the relationship between the intermediate state Y (the SPN output before RM encoding) and the final plaintext M is computationally infeasible to invert without the secret key. Even if an adversary could somehow bypass the RM layer, recovering M or key information from Y remains intractable.
 - •
 - Codeword Permutation Obscurity: The application of the secret n-bit permutations to the RM codewords further obscures the link between the SPN output Y and the transmitted ciphertext C, adding another layer of difficulty for the adversary analyzing oracle responses.
 
5.7. Security Enhancement via Overlapping Portions
5.8. Parameter Flexibility and Limitations
6. Conclusions
Supplementary Materials
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Daemen, J.; Rijmen, V. The Design of Rijndael: AES—The Advanced Encryption Standard; Springer: Berlin, Germany, 2020. [Google Scholar]
 - Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007; Springer: Berlin, Germany, 2007; pp. 450–466. [Google Scholar]
 - Prouff, E.; Renault, G.; Rivain, M.; O’Flynn, C.; Mukhopadhyay, C.; Saha, D. Fault Attacks on Symmetric Cryptography. In Embedded Cryptography 1; Prouff, E., Renault, G., Rivain, M., O’Flynn, C., Eds.; Wiley: Hoboken, NJ, USA, 2025; pp. 209–230. [Google Scholar]
 - Baksi, A.; Bhasin, S.; Breier, J.; Jap, D.; Saha, D. A survey on fault attacks on symmetric key cryptosystems. ACM Comput. Surv. 2022, 55, 86. [Google Scholar] [CrossRef]
 - Challa, R.; Gunta, V. Towards the construction of reed-muller code based symmetric key FHE. Ing. Syst. Inf. 2021, 26, 585–590. [Google Scholar] [CrossRef]
 - Zarei Zefreh, E.; Abdali, M. LSIE: A fast and secure Latin square-based image encryption scheme. Multimed. Tools Appl. 2024, 23, 7939–7979. [Google Scholar] [CrossRef]
 - El-Shafai, W.; Mesrega, A.K.; Ahmed, H.E.H.; El-Bahnasawy, N.A.; Abd El-Samie, F.E. An efficient multimedia compression-encryption scheme using latin squares for securing Internet-of-things networks. J. Inf. Secur. Appl. 2022, 63, 103039. [Google Scholar] [CrossRef]
 - Wu, Y.; Zhou, Y.; Noonan, J.P.; Agaian, S. Design of image cipher using latin squares. Inf. Sci. 2014, 264, 317–339. [Google Scholar] [CrossRef]
 - Ali, N.H.M.; Hoobi, M.M.; Saffo, D.F. Development of Robust and Efficient Symmetric Random Keys Model Based on the Latin Square Matrix. Mesopotamian J. Cybersecur. 2024, 4, 203–215. [Google Scholar] [CrossRef]
 - Repka, M.; Cayrel, P.L. Cryptography based on error correcting codes: A survey. In Multidisciplinary Perspectives in Cryptology and Information Security; IGI Global: Hershey, PA, USA, 2014; pp. 133–156. [Google Scholar]
 - Alabady, S.A.; Salleh, M.F.M.; Al-Turjman, F. LCPC error correction code for IoT applications. Sustain. Cities Soc. 2018, 42, 663–673. [Google Scholar] [CrossRef]
 - Boneh, D.; DeMillo, R.A.; Lipton, R.J. On the importance of eliminating errors in cryptographic computations. J. Cryptol. 2001, 14, 101–119. [Google Scholar] [CrossRef]
 - Carlet, C. Boolean functions for cryptography and error correcting codes. In Boolean Models and Methods in Mathematics, Computer Science, and Engineering; Cambridge University Press: Cambridge, UK, 2010; pp. 257–397. [Google Scholar]
 - MacWilliams, F.J.; Sloane, N.J.A. The Theory of Error-Correcting Codes; Elsevier: Amsterdam, The Netherlands, 1977. [Google Scholar]
 - Vaudenay, S. A Classical Introduction to Cryptography: Applications for Communications Security, 1st ed.; Springer: New York, NY, USA, 2005; p. 336. [Google Scholar]
 - Colbourn, C.J.; Dinitz, J.H. Handbook of Combinatorial Designs, 2nd ed.; Chapman and Hall/CRC: Boca Raton, FL, USA, 2006; pp. 135–151. [Google Scholar]
 - Thomas, B.; Yi, L.; Vaudenay, S.; Junod, P.; Monnerat, J. A Classical Introduction to Cryptography Exercise Book, 1st ed.; Springer: New York, NY, USA, 2007; p. 254. [Google Scholar]
 - Cayley, A. Desiderata and suggestions: No. 1. The theory of groups. Am. J. Math. 1878, 1, 50–52. [Google Scholar] [CrossRef]
 - Cayley, A. Desiderata and suggestions: No. 2. The theory of groups: Graphical representation. Am. J. Math. 1878, 1, 174–176. [Google Scholar] [CrossRef]
 - Humphreys, J.F. A Course in Group Theory, 1st ed.; Oxford University Press: Oxford, UK, 1996; p. 296. [Google Scholar]
 - Cayley, A. On Latin squares. In Messenger of Math; Glaisher, J.W.L., Ed.; Macmillan and Co.: London, UK, 1890; pp. 135–137. [Google Scholar]
 - Cameron, P.J. Notes on Cryptography. University of London 2003. Available online: https://cameroncounts.wordpress.com/wp-content/uploads/2013/11/crypt.pdf (accessed on 17 October 2025).
 - Keedwell, A.D.; Dénes, J. Elementary properties. In Latin Squares and Their Applications, 2nd ed.; North-Holland: Boston, MA, USA, 2015; pp. 1–36. [Google Scholar] [CrossRef]
 - Singh, B.; Athithan, G.; Pillai, R. On extensions of the one-time-pad. AIP Conf. Proc. 2021, 298. Available online: https://eprint.iacr.org/2021/298 (accessed on 19 October 2025).
 - Zhang, J.; Zhu, Y.; Abdelraheem, A.; Elkins-Arce, H.D.; Dever, J.; Wheeler, T.; Isakeit, T.; Hake, K.; Wedegaertner, T. Use of a Latin square design to assess experimental errors in field evaluation of cotton for resistance to Fusarium wilt race 4. Crop Sci. 2022, 62, 575–591. [Google Scholar] [CrossRef]
 - Chen, J.; Patra, J.; Pradel, M.; Xiong, Y.; Zhang, H.; Hao, D.; Zhang, L. A survey of compiler testing. ACM Comput. Surv. 2020, 53, 4. [Google Scholar] [CrossRef]
 - Luo, Y.; Lutsenko, V.I.; Shulga, S.N. New method for designing non-equidistant plane antenna arrays with full coverage of spatial frequencies based on Latin squares and their triangular matrix. Telecommun. Radio Eng. 2021, 80, 15–28. [Google Scholar] [CrossRef]
 - Zolfaghari, B.; Bibak, K. Combinatorial cryptography and Latin squares. In Perfect Secrecy in IoT: A Hybrid Combinatorial-Boolean Approach; Springer: Cham, Switzerland, 2022; pp. 37–55. [Google Scholar]
 - Chauhan, D.; Gupta, I.; Verma, R. Quasigroups and their applications in cryptography. Cryptologia 2021, 45, 227–265. [Google Scholar] [CrossRef]
 - Mohammed, S.D.; Hasan, T.M. Cryptosystems using an improving hiding technique based on Latin square and magic square. Indones. J. Electr. Eng. Comput. Sci. 2020, 20, 510–520. [Google Scholar] [CrossRef]
 - Schmidt, N.O. Latin Squares and Their Applications in Cryptography. Master’s Thesis, Boise State University, Boise, ID, USA, September 2016. [Google Scholar]
 - Hua, Z.; Li, J.; Chen, Y.; Yi, S. Design and application of an S-box using complete Latin square. Nonlinear Dyn. 2021, 104, 807–825. [Google Scholar] [CrossRef]
 - Kumar, U.; Venkaiah, V.C. A new modified MD5-224 bits hash function and an efficient message authentication code based on quasigroups. In Cyber Security, Privacy and Networking: Proceedings of ICSPN 2021; Springer Nature Singapore: Singapore, 2022; pp. 1–12. [Google Scholar]
 - Ahmad, H.; Hannusch, C. A new keyed hash function based on Latin squares and error-correcting codes to authenticate users in smart home environments. In Proceedings of the Codes, Cryptology and Information Security, Rabat, Morocco, 29–31 May 2023; pp. 129–135. [Google Scholar]
 - Wu, W.; Wang, Q. Cryptanalysis and improvement of an image encryption algorithm based on chaotic and Latin square. Nonlinear Dyn. 2023, 111, 3831–3850. [Google Scholar] [CrossRef]
 - Shen, J.; Zhang, T.; Jiang, Y.; Zhou, T.; Miao, T. A novel key agreement protocol applying Latin square for cloud data sharing. IEEE Trans. Sustain. Comput. 2022, 8, 639–651. [Google Scholar] [CrossRef]
 - Dixon, J.D.; Mortimer, B. Permutation Groups, 1st ed.; Springer: New York, NY, USA, 1996. [Google Scholar]
 - Doliskani, J.N.; Malekian, E.; Zakerolhosseini, A. A cryptosystem based on the symmetric group Sn. Int. J. Comput. Sci. Netw. Secur. 2008, 8, 226–234. [Google Scholar]
 - Stinson, D.R.; Paterson, M.B. Block ciphers and stream ciphers. In Cryptography: Theory and Practice, 4th ed.; Chapman and Hall/CRC: Boca Raton, FL, USA, 2019; pp. 83–136. [Google Scholar]
 - Roth, R. Introduction to Coding Theory, 1st ed.; Cambridge University Press: Cambridge, UK, 2006; p. 580. [Google Scholar]
 - Abbe, E.; Shpilka, A.; Ye, M. Reed–Muller codes: Theory and algorithms. IEEE Trans. Inf. Theory 2021, 67, 3251–3277. [Google Scholar] [CrossRef]
 - Kuppusamy, A.; Pitchai Iyer, S.; Krithivasan, K. Two-key dependent permutation for use in symmetric cryptographic system. Math. Probl. Eng. 2014, 2014, 795292. [Google Scholar] [CrossRef]
 - Scharinger, J. An excellent permutation operator for cryptographic applications. In Proceedings of the Computer Aided Systems Theory—EUROCAST 2005, Las Palmas de Gran Canaria, Spain, 7–11 February 2005; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany; Volume 3643, pp. 317–326. [Google Scholar]
 - Chou, Y.C.; Lin, C.H.; Li, P.C.; Li, Y.C. A (2,3) threshold secret sharing scheme using Sudoku. In Proceedings of the 6th International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Darmstadt, Germany, 15–17 October 2010; pp. 43–46. [Google Scholar]
 - Pal, S.K.; Kapoor, S.; Arora, A.; Chaudhary, R.; Khurana, J. Design of strong cryptographic schemes based on Latin squares. J. Discret. Math. Sci. Cryptogr. 2010, 13, 233–256. [Google Scholar] [CrossRef]
 - Van Lint, J.H.; Wilson, R.M. A Course in Combinatorics, 2nd ed.; Cambridge University Press: Cambridge, UK, 2001. [Google Scholar]
 - Sequence A002860 in the On-Line Encyclopedia of Integer Sequences. Available online: https://oeis.org/A002860 (accessed on 27 May 2025).
 - Huffman, W.C.; Pless, V. Fundamentals of Error-Correcting Codes, 1st ed.; Cambridge University Press: Cambridge, UK, 2003. [Google Scholar]
 
| 1 | 2 | 3 | 
|---|---|---|
| 2 | 3 | 1 | 
| 3 | 1 | 2 | 
| Parameter Set | Total Bits ()/Code | Estimated Single User Footprint (KiB) | 
|---|---|---|
| RM(32, 26, 4) | 130/RM(3, 5) | 238.0 KiB | 
| RM(32, 16, 8) | 80/RM(2, 5) | 20.0 KiB | 
| RM(16, 15, 2) | 60/RM(3, 4) | 6.0 KiB | 
| RM(8, 4, 4) | 12/RM(1, 3) | <1.0 KiB | 
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.  | 
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ahmad, H.; Hannusch, C. A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption. Cryptography 2025, 9, 70. https://doi.org/10.3390/cryptography9040070
Ahmad H, Hannusch C. A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption. Cryptography. 2025; 9(4):70. https://doi.org/10.3390/cryptography9040070
Chicago/Turabian StyleAhmad, Hussain, and Carolin Hannusch. 2025. "A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption" Cryptography 9, no. 4: 70. https://doi.org/10.3390/cryptography9040070
APA StyleAhmad, H., & Hannusch, C. (2025). A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption. Cryptography, 9(4), 70. https://doi.org/10.3390/cryptography9040070
        
