scholarly journals A Novel Algebraic Technique for Design of Computational Substitution-Boxes Using Action of Matrices on Galois Field

IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 197630-197643 ◽  
Author(s):  
Nasir Siddiqui ◽  
Hira Khalid ◽  
Fiza Murtaza ◽  
Muhammad Ehatisham-Ul-Haq ◽  
Muhammad Awais Azam
2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this paper Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q+1 bit BFs. So generation of log2q+1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq ), where q = p-1.


Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


2021 ◽  
Vol 20 ◽  
pp. 24-36
Author(s):  
Nabilah Abughazalah ◽  
Majid Khan

The basic requirement by adding confusion is to ensure the confidentiality of the secret information. In the present article, we have suggested new methodology for the construction of nonlinear confusion component. This confusion component is used for enciphering the secret information and hiding it in a cover medium by proposed scheme. The proposed scheme is based on ring structure instead of Galois field mechanism. To provide multi-layer security, secret information is first encrypted by using confusion component and then utilized three different substitution boxes (S-boxes) to hide into the cover medium


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this paper Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q+1 bit BFs. So generation of log2q+1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq ), where q = p-1.


2012 ◽  
Vol 67 (12) ◽  
pp. 705-710 ◽  
Author(s):  
Iqtadar Hussain ◽  
Tariq Shah ◽  
Muhammad Asif Gondal ◽  
Hasan Mahmood

In this work, we develop an imperceptible watermarking technique for images that employ substitution boxes constructed over Galois field GF(24). The strength of the proposed substitution box (S-box) is analyzed and its suitability is investigated for watermarking applications by applying statistical methods, which include entropy, contrast, correlation, energy, homogeneity, mean of absolute deviation (MAD), mean square error (MSE), peak-to-peak signal to noise ratio (PSNR), and structural similarity (SSIM) paradigm analysis. The application of the proposed S-box is presented for embedding copyright information in images.


2017 ◽  
Vol 2 (11) ◽  
pp. 17-22
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution boxes or S-boxes play a significant role in encryption and decryption of bit level plaintext and cipher-text respectively. Irreducible Polynomials (IPs) have been used to construct 4-bit or 8-bit substitution boxes in many cryptographic block ciphers. In Advance Encryption Standard the 8-bit the elements S-box have been obtained from the Multiplicative Inverse (MI) of elemental polynomials (EPs) of the 1st IP over Galois field GF(28) by adding an additive element. In this paper a mathematical method and the algorithm of the said method with the discussion of the execution time of the algorithm, to obtain monic IPs over Galois field GF(pq) have been illustrated with example. The method is very similar to polynomial multiplication of two polynomials over Galois field GF(pq) but has a difference in execution. The decimal equivalents of polynomials have been used to identify Basic Polynomials (BPs), EPs, IPs and Reducible polynomials (RPs). The monic RPs have been determined by this method and have been cancelled out to produce monic IPs. The non-monic IPs have been obtained with multiplication of α where α GF(pq) and assume values from 2 to (p-1) to monic IPs.


2018 ◽  
Vol 2018 ◽  
pp. 1-9 ◽  
Author(s):  
Abdul Razaq ◽  
Hanan A. Al-Olayan ◽  
Atta Ullah ◽  
Arshad Riaz ◽  
Adil Waheed

In the literature, different algebraic techniques have been applied on Galois field GF(28) to construct substitution boxes. In this paper, instead of Galois field GF(28), we use a cyclic group C255 in the formation of proposed substitution box. The construction proposed S-box involves three simple steps. In the first step, we introduce a special type of transformation T of order 255 to generate C255. Next, we adjoin 0 to C255 and write the elements of C255∪0 in 16×16 matrix to destroy the initial sequence 0,1,2,…,255. In the 2nd step, the randomness in the data is increased by applying certain permutations of the symmetric group S16 on rows and columns of the matrix. In the last step we consider the symmetric group S256, and positions of the elements of the matrix obtained in step 2 are changed by its certain permutations to construct the suggested S-box. The strength of our S-box to work against cryptanalysis is checked through various tests. The results are then compared with the famous S-boxes. The comparison shows that the ability of our S-box to create confusion is better than most of the famous S-boxes.


Cryptography ◽  
2019 ◽  
Vol 3 (2) ◽  
pp. 13
Author(s):  
Tariq Shah ◽  
Ayesha Qureshi

In substitution–permutation network as a cryptosystem, substitution boxes play the role of the only nonlinear part. It would be easy for adversaries to compromise the security of the system without them. 8-bit S-boxes are the most used cryptographic components. So far, cryptographers were constructing 8-bit S-boxes used in cryptographic primitives by exhaustive search of permutations of order 256. However, now for cryptographic techniques with 8-bit S-boxes as confusion layers, researchers are trying to reduce the size of S-box by working with a small unit of data. The aim is to make the techniques compact, fast and elegant. The novelty of this research is the construction of S-box on the elements of the multiplicative subgroup of the Galois field instead of the entire Galois field. The sturdiness of the proposed S-box against algebraic attacks was hashed out by employing the renowned analyses, including balance, nonlinearity, strict avalanche criterion, and approximation probabilities. Furthermore, the statistical strength of the S-box was tested by the majority logic criterion. The fallouts show that the S-box is appropriate for applications for secure data communications. The S-box was also used for watermarking of grayscale images with good outcomes.


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Irreducible Polynomials (IPs) have been of utmost importance in generation of substitution boxes in modern cryptographic ciphers. In this paper an algorithm entitled Composite Algorithm using both multiplication and division over Galois fields have been demonstrated to generate all monic IPs over extended Galois Field GF(p^q) for large value of both p and q. A little more efficient Algorithm entitled Multiplication Algorithm and more too Division Algorithm have been illustrated in this Paper with Algorithms to find all Monic IPs over extended Galois Field GF(p^q) for large value of both p and q. Time Complexity Analysis of three algorithms with comparison to Rabin’s Algorithms has also been exonerated in this Research Article.


Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


Sign in / Sign up

Export Citation Format

Share Document