scholarly journals The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers

2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Sajjad Shaukat Jamal ◽  
Dawood Shah ◽  
Abdulaziz Deajim ◽  
Tariq Shah

Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.

Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 826 ◽  
Author(s):  
Liyana Chew Nizam Chew ◽  
Eddie Shahril Ismail

Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.


2017 ◽  
Vol 2 (11) ◽  
pp. 17-22
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution boxes or S-boxes play a significant role in encryption and decryption of bit level plaintext and cipher-text respectively. Irreducible Polynomials (IPs) have been used to construct 4-bit or 8-bit substitution boxes in many cryptographic block ciphers. In Advance Encryption Standard the 8-bit the elements S-box have been obtained from the Multiplicative Inverse (MI) of elemental polynomials (EPs) of the 1st IP over Galois field GF(28) by adding an additive element. In this paper a mathematical method and the algorithm of the said method with the discussion of the execution time of the algorithm, to obtain monic IPs over Galois field GF(pq) have been illustrated with example. The method is very similar to polynomial multiplication of two polynomials over Galois field GF(pq) but has a difference in execution. The decimal equivalents of polynomials have been used to identify Basic Polynomials (BPs), EPs, IPs and Reducible polynomials (RPs). The monic RPs have been determined by this method and have been cancelled out to produce monic IPs. The non-monic IPs have been obtained with multiplication of α where α GF(pq) and assume values from 2 to (p-1) to monic IPs.


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Irreducible Polynomials (IPs) have been of utmost importance in generation of substitution boxes in modern cryptographic ciphers. In this paper an algorithm entitled Composite Algorithm using both multiplication and division over Galois fields have been demonstrated to generate all monic IPs over extended Galois Field GF(p^q) for large value of both p and q. A little more efficient Algorithm entitled Multiplication Algorithm and more too Division Algorithm have been illustrated in this Paper with Algorithms to find all Monic IPs over extended Galois Field GF(p^q) for large value of both p and q. Time Complexity Analysis of three algorithms with comparison to Rabin’s Algorithms has also been exonerated in this Research Article.


Entropy ◽  
2019 ◽  
Vol 21 (3) ◽  
pp. 245 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad ◽  
Musheer Ahmad

A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Irreducible Polynomials (IPs) have been of utmost importance in generation of substitution boxes in modern cryptographic ciphers. In this paper an algorithm entitled Composite Algorithm using both multiplication and division over Galois fields have been demonstrated to generate all monic IPs over extended Galois Field GF(p^q) for large value of both p and q. A little more efficient Algorithm entitled Multiplication Algorithm and more too Division Algorithm have been illustrated in this Paper with Algorithms to find all Monic IPs over extended Galois Field GF(p^q) for large value of both p and q. Time Complexity Analysis of three algorithms with comparison to Rabin’s Algorithms has also been exonerated in this Research Article.


2018 ◽  
Vol 2018 ◽  
pp. 1-8 ◽  
Author(s):  
Shahid Mahmood ◽  
Shabieh Farwa ◽  
Muhammad Rafiq ◽  
Syed Muhammad Jawwad Riaz ◽  
Tariq Shah ◽  
...  

Substitution box (S-box), being the only nonlinear component, contributes to the confusion creating capability of a cryptosystem. Keeping in view the predominant role of S-box, many design algorithms to synthesize cryptographically stronger S-boxes have gained pivotal attention. A quick review of these algorithms shows that all these ideas mainly concentrate on the choice of bijective Boolean functions, with nonobservance to the irreducible polynomial that generates the Galois field. In this paper, we propose that the selection of irreducible polynomial has a deep influence on the highly desirable features of an S-box such as nonlinearity, strict avalanche, bit independence, linear approximation probability, and differential approximation probability. We underpin our claim by investigating a detailed model, which deploys the same algorithm but different polynomials and produces unusual changes in the results regarding the performance parameters of S-box.


2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yue Leng ◽  
Jinyang Chen ◽  
Tao Xie

Permutations with low differential uniformity, high algebraic degree, and high nonlinearity over F22k can be used as the substitution boxes for many block ciphers. In this paper, several classes of low differential uniformity permutations are constructed based on the method of choosing two permutations over F22k to get the desired permutations. The resulted low differential uniformity permutations have high algebraic degrees and nonlinearities simultaneously, which provide more choices for the substitution boxes. Moreover, some numerical examples are provided to show the efficacy of the theoretical results.


2014 ◽  
Vol 2014 ◽  
pp. 1-4 ◽  
Author(s):  
Kondwani Magamba ◽  
John A. Ryan

The problem of finding the number of irreducible monic polynomials of degree r over Fqn is considered in this paper. By considering the fact that an irreducible polynomial of degree r over Fqn has a root in a subfield Fqs of Fqnr if and only if (nr/s,r)=1, we show that Gauss’s formula for the number of monic irreducible polynomials can be derived by merely considering the lattice of subfields of Fqnr . We also use the lattice of subfields of Fqnr to determine if it is possible to generate a Goppa code using an element lying in a proper subfield of Fqnr.


2001 ◽  
Vol 27 (4) ◽  
pp. 197-200
Author(s):  
Mihai Caragiu

We use Eisenstein's irreducibility criterion to prove that there exists an absolutely irreducible polynomialP(X,Y)∈GF(q)[X,Y]with coefficients in the finite fieldGF(q)withqelements, with prescribed level curvesXc:={(x,y)∈GF(q)2|P(x,y)=c}.


Sign in / Sign up

Export Citation Format

Share Document