scispace - formally typeset
Search or ask a question

Showing papers by "Ranjan Ghosh published in 2019"


Journal Article
TL;DR: Generation and cryptanalysis of 48 generated 4-bit crypto S-boxes with addition of all possible additive constants to the each element of Crypto S-box of corresponding multiplicative inverses of all elemental polynomials (EPs) under the concerned irreducible polynOMials (IPs) over Galois field GF(24).
Abstract: 4-bit crypto S-boxes play a significant role in encryption and decryption of many cipher algorithms from last 4 decades. Generation and cryptanalysis of generated 4-bit crypto S-boxes is one of the major concerns of modern cryptography till now. In this paper 48, 4-bit crypto S-boxes are generated with addition of all possible additive constants to the each element of crypto S-box of corresponding multiplicative inverses of all elemental polynomials (EPs) under the concerned irreducible polynomials (IPs) over Galois field GF(24). Cryptanalysis of 48 generated 4-bit crypto S-boxes is done with all relevant cryptanalysis algorithms of 4-bit crypto S-boxes. The result shows the better security of generated 4-bit crypto S-boxes.

7 citations


Journal ArticleDOI
TL;DR: Comparisons are demonstrated of the proposed hybrid quantum clustering algorithm with some state-of-the-art clustering algorithms in terms of clustering accuracy and time complexity analysis and the proposed QWBHC algorithm achieves good performance.
Abstract: Traditional machine learning shares several benefits with quantum information processing field. The study of machine learning with quantum mechanics is called quantum machine learning. Data cluster...

4 citations


Journal ArticleDOI
TL;DR: By analysing different variants of RC4, the authors have attempted to find out whether this cipher becomes more secure by discarding initial bytes and, if so, what is its optimum limit.
Abstract: Many years of research on the RC4 stream cipher proves it to be strong enough, but there are claims that its swap function is responsible for essential biases in the output. There are suggestions to discard some initial bytes from the key-stream, to get rid of this, before the actual encryption starts, though no optimum value has been defined. In this paper, by analysing different variants of RC4, the authors have attempted to find out whether this cipher becomes more secure by discarding initial bytes and, if so, what is its optimum limit. Also, multiple S-boxes generated by different logics and a unique key-mixing procedure have been implemented, which made k RC4 more robust.

1 citations


Book ChapterDOI
01 Jan 2019
TL;DR: Two new analysis techniques, one to search for the existing linear approximations among the input vectors (IPVs) and output Boolean functions (BFs) of a particular S-box has been introduced in this paper and another is to find number of balanced BFs in difference output S-boxes.
Abstract: 4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes or S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations have been counted for all of 16 input and 16 output 4-bit bit patterns of 4-bit crypto S-boxes said as S-boxes has been reported in linear cryptanalysis of 4-bit S-boxes. Count of existing finite differences from each element of output S-boxes to distant output S-boxes have been noted in differential cryptanalysis of 4-bit S-boxes. In this paper a brief review of these two cryptanalytic methods for 4-bit S-boxes has been introduced in a very lucid and conceptual manner. Two new analysis techniques, one to search for the existing linear approximations among the input vectors (IPVs) and output Boolean functions (BFs) of a particular S-box has also been introduced in this paper. The search is limited to find the existing linear relations or approximations in the contrary to count the number of existent linear relations among all 16, 4-bit input and output bit patterns within all possible linear approximations. Another is to find number of balanced BFs in difference output S-boxes. Better the number of balanced BFs, better the security in smart applications.

1 citations


Book ChapterDOI
TL;DR: In this chapter Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq), which is similar to log2q + 1 bit BFs.
Abstract: Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this chapter Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q + 1 bit BFs. So generation of log2q + 1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq), where, q = p − 1.

1 citations