scispace - formally typeset
Search or ask a question
Journal ArticleDOI

S-box Construction Based on Linear Fractional Transformation and Permutation Function

17 May 2020-Symmetry (Multidisciplinary Digital Publishing Institute)-Vol. 12, Iss: 5, pp 826
TL;DR: This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers based on the linear fractional transformation and permutation function and analyzes the security properties by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion.
Abstract: Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.
Citations
More filters
Journal ArticleDOI
TL;DR: A novel simple modular approach, the very first time, is investigated to construct nonlinear S-box in this paper, which consists of three operations such as new transformation, modular inverses, and permutation.
Abstract: In modern-day block ciphers, the role of substitution-boxes is to transform the plaintext data nonlinearly to generate ciphertext data with sufficient confusion. It has been well-confirmed that the robustness and security of such block ciphers heavily based on the cryptographic strength of the underlying substitution-boxes. Reason being, they are the only components that are held responsible to bring required nonlinearity and complexity into the security system which can frustrate the attackers. Accordingly, a number of different concepts have been explored to construct strong S-boxes. To move forward with the same aim, a novel simple modular approach, the very first time, is investigated to construct nonlinear S-box in this paper. The proposed new modular approach consists of three operations such as new transformation, modular inverses, and permutation. A number of highly nonlinear S-boxes can be easily constructed with slight changes in the novel transformation parameters. An example S-box is presented whose critical performance assessment against some benchmarking criterions such as high nonlinearity, absence of fixed points, fulfillment of SAC and BIC properties, low differential uniformity and linear approximation probability and comparison with recent S-boxes demonstrate its upright cryptographic potentiality. In addition, an image encryption algorithm is also proposed wherein the generated S-box is applied to perform the pixels shuffling and substitution for strong statistical and differential encryption performance.

53 citations


Cites background or methods from "S-box Construction Based on Linear ..."

  • ...LFT also known as the Mobius transformation is one of the many mappings that have been comprehensively applied for the creation of S-boxes [30]–[32]....

    [...]

  • ...Others have used the knowledge areas to design S-boxes like linear fractional transformation [30]–[32], DNA computing [5], [33], [34], elliptic curve [35], [36], graph theory [37], [38], optimization techniques [39]–[43], cellular automata [44], etc....

    [...]

Journal ArticleDOI
23 Feb 2022-Symmetry
TL;DR: The use of the PRNG bitstreams from both of the cellular automata and the Lorenz system, as keys, combined with the S-box results in the needed non-linearity and complexity inherent in well-encrypted images, which is sufficient to frustrate attackers.
Abstract: The exponential growth in transmission of multimedia over the Internet and unsecured channels of communications is putting pressure on scientists and engineers to develop effective and efficient security schemes. In this paper, an image encryption scheme is proposed to help solve such a problem. The proposed scheme is implemented over three stages. The first stage makes use of Rule 30 cellular automata to generate the first encryption key. The second stage utilizes a well-tested S-box, whose design involves a transformation, modular inverses, and permutation. Finally, the third stage employs a solution of the Lorenz system to generate the second encryption key. The aggregate effect of this 3-stage process insures the application of Shannon’s confusion and diffusion properties of a cryptographic system and enhances the security and robustness of the resulting encrypted images. Specifically, the use of the PRNG bitstreams from both of the cellular automata and the Lorenz system, as keys, combined with the S-box, results in the needed non-linearity and complexity inherent in well-encrypted images, which is sufficient to frustrate attackers. Performance evaluation is carried out with statistical and sensitivity analyses, to check for and demonstrate the security and robustness of the proposed scheme. On testing the resulting encrypted Lena image, the proposed scheme results in an MSE value of 8923.03, a PSNR value of 8.625 dB, an information entropy of 7.999, NPCR value of 99.627, and UACI value of 33.46. The proposed scheme is shown to encrypt images at an average rate of 0.61 Mbps. A comparative study with counterpart image encryption schemes from the literature is also presented to showcase the superior performance of the proposed scheme.

32 citations

Journal ArticleDOI
TL;DR: This paper constructs S-boxes using a new technique and relies on modified Pascal’s triangle and elliptic curve to construct substitution-boxes for image encryption and noise removal.
Abstract: A strong substitution-box is main ingredient in cryptography. Many encryption schemes have been proposed since 1970’s such as DES, AES and IDEA. In this paper we construct S-boxes using a new technique, our proposed algorithm relies on modified Pascal’s triangle and elliptic curve. The substitution-boxes are analyzed by non-linearity, strict avalanche criterion, bit independence criterion, differential approximation probability and linear approximation probability. Comparison is also made with some existing S-boxes such as AES, APA, Gray, $$S_{8}$$ AES, Skipjack, Xyi and residue prime. We use our proposed substitution-boxes for image encryption and noise removal.

30 citations

Journal ArticleDOI
TL;DR: In this article, the authors proposed a linear trigonometric transformation to generate dynamic and key dependent substitution boxes (S-boxes) with the help of a projected S-box projection scheme.
Abstract: Protection of data transmitted over the network from illegal access is one of the major challenges being posed by exponential growth of data in online digital communication. Modern cryptosystems assist in data sanctuary by utilizing substitution-boxes (S-boxes). This paper presents a modest and novel technique to erect dynamic and key dependent S-boxes with the help of a novel linear trigonometric transformation. A new optimization plan is also suggested to improvise the nonlinearity characteristic of the preliminary S-box generated through trigonometric transformation. The proposed technique has the competence to create significant quantity of cryptographic strong S-boxes with the help of projected scheme. A specimen S-box is procreated, and standard performance criteria is applied to appraise the cryptographic strength of the resultant S-box and other known S-boxes available in the literature. Comparative performance analyses validate the noteworthy contribution of the proposed scheme for the generation of dynamic and secure S-boxes. An image privacy preserving scheme based on the proposed S-box is also suggested to validate the fact that it holds strong candidature for modern cryptosystems to protect multimedia data.

21 citations

Journal ArticleDOI
13 Apr 2021-Symmetry
TL;DR: In this article, a method of constructing S-boxes with good cryptographic properties is proposed, where the output of an S-box can be regarded as a group of Boolean functions and the different properties of chaos and Bent functions are used to generate a random Bent function with a high nonlinearity.
Abstract: An S-box is the most important part of a symmetric encryption algorithm. Various schemes are put forward by using chaos theory. In this paper, a construction method of S-boxes with good cryptographic properties is proposed. The output of an S-box can be regarded as a group of Boolean functions. Therefore, we can use the different properties of chaos and Bent functions to generate a random Bent function with a high nonlinearity. By constructing a set of Bent functions as the output of an S-box, we can create an S-box with good cryptological properties. The nonlinearity, differential uniformity, strict avalanche criterion and the independence criterion of output bits are then analyzed and tested. A security analysis shows that the proposed S-box has excellent cryptographic properties.

12 citations

References
More filters
Journal ArticleDOI
TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Abstract: THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.

8,777 citations

Book ChapterDOI
02 Jan 1994
TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Abstract: We introduce a new method for cryptanalysis of DES cipher, which is essentially a known-plaintext attack. As a result, it is possible to break 8-round DES cipher with 221 known-plaintexts and 16-round DES cipher with 247 known-plaintexts, respectively. Moreover, this method is applicable to an only-ciphertext attack in certain situations. For example, if plaintexts consist of natural English sentences represented by ASCII codes, 8-round DES cipher is breakable with 229 ciphertexts only.

2,753 citations

Journal ArticleDOI
TL;DR: This paper presents a detailed tutorial on linear cryptanalysis and differential cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers, based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher.
Abstract: In this paper, we present a detailed tutorial on linear cryptanalysis and differential cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers. The intent of the paper is to present a lucid explanation of the attacks, detailing the practical application of the attacks to a cipher in a simple, conceptually revealing manner for the novice cryptanalyst. The tutorial is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Understanding the attacks as they apply to this structure is useful, as the Rijndael cipher, recently selected for the Advanced Encryption Standard (AES), has been derived from the basic SPN architecture. As well, experimental data from the attacks is presented as confirmation of the applicability of the concepts as outlined.

189 citations

Journal Article
TL;DR: In this paper, the substitution boxes of DES are relatively small in dimension and they can be generated by testing randomly chosen functions for required design criteria, but when the dimensions grow larger, analytic construction methods become necessary.
Abstract: Highly nonlinear permutations play an important role in the design of cryptographic transformations such as block ciphers, hash functions and stream ciphers. The substitution boxes of DES are relatively small in dimension and they can be generated by testing randomly chosen functions for required design criteria. Security may be increased by the use of substitution transformations of higher dimensions. But when the dimensions grow larger, analytic construction methods become necessary.

167 citations