scholarly journals An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping

Symmetry ◽  
2019 ◽  
Vol 11 (3) ◽  
pp. 437 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad

In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a bijective function. The use of cubic polynomial maintains the simplicity of S-box construction method and found consistent when compared with other existing S-box techniques used to construct S-boxes. An example proposed S-box is obtained which is analytically evaluated using standard performance criteria including nonlinearity, bijection, bit independence, strict avalanche effect, linear approximation probability, and differential uniformity. The performance results are equated with some recently scrutinized S-boxes to ascertain its cryptographic forte. The critical analyses endorse that the proposed S-box construction technique is considerably innovative and effective to generate cryptographic strong substitution-boxes.

Entropy ◽  
2019 ◽  
Vol 21 (3) ◽  
pp. 245 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad ◽  
Musheer Ahmad

A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.


Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 525 ◽  
Author(s):  
Eesa Al Solami ◽  
Musheer Ahmad ◽  
Christos Volos ◽  
Mohammad Doja ◽  
Mirza Beg

In this paper, we present a novel method to construct cryptographically strong bijective substitution-boxes based on the complicated dynamics of a new hyperchaotic system. The new hyperchaotic system was found to have good characteristics when compared with other systems utilized for S-box construction. The performance assessment of the proposed S-box method was carried out based on criteria, such as high nonlinearity, a good avalanche effect, bit-independent criteria, and low differential uniformity. The proposed method was also analyzed for the batch-generation of 8 × 8 S-boxes. The analyses found that through a proposed purely chaos-based method, an 8 × 8 S-box with a maximum average high nonlinearity of 108.5, or S-boxes with differential uniformity as low as 8, can be retrieved. Moreover, small-sized S-boxes with high nonlinearity and low differential uniformity are also obtainable. A performance comparison of the anticipated method with recent S-box proposals proved its dominance and effectiveness for a strong bijective S-box construction.


Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 826 ◽  
Author(s):  
Liyana Chew Nizam Chew ◽  
Eddie Shahril Ismail

Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.


2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yue Leng ◽  
Jinyang Chen ◽  
Tao Xie

Permutations with low differential uniformity, high algebraic degree, and high nonlinearity over F22k can be used as the substitution boxes for many block ciphers. In this paper, several classes of low differential uniformity permutations are constructed based on the method of choosing two permutations over F22k to get the desired permutations. The resulted low differential uniformity permutations have high algebraic degrees and nonlinearities simultaneously, which provide more choices for the substitution boxes. Moreover, some numerical examples are provided to show the efficacy of the theoretical results.


Author(s):  
Rodney Atta-Konadu ◽  
Sherman Y. T. Lang ◽  
Peter Orban ◽  
Chris Zhang

Recent research in controller architecture has had some focus on reconfigurability and associated concepts such as modularity and openness. These paradigms advocate non-proprietary components such as commercial off-the-shelves (COTS) with standard interconnection interfaces. The tradeoffs of such a controller architecture are performance challenges such as network-induced delays and synchronization problems, especially where non-real time entities such as Ethernet are involved. In our quest to address some of these challenges we have developed a modular control architecture for machine and robotic control as a test platform. The advantage of this architecture is cost-effectiveness and openness, achieved through the use of COTS components. Each machine axis is controlled by a real-time Java micro-controller and all the controllers communicate through a switched-Ethernet communication network. The architecture is designed to support reconfiguration of both hardware and software resources by the use of modularity and service-discovery protocols in the software and hardware design. Therefore devices such as axes and sensors may be reorganized, removed or added easily. Our research presents performance results and applications typical of industrial or real life for our control architecture. The performance criteria analyzed include network delays, synchronization resolutions and error analyses.


Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 717 ◽  
Author(s):  
Musheer Ahmad ◽  
Eesa Al-Solami

Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes.


2016 ◽  
Vol 66 (3) ◽  
pp. 259 ◽  
Author(s):  
Gaurav Bansod ◽  
Narayan Pisharoty ◽  
Abhijit Patil

<div>An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented. </div><!--[endif]-->


2021 ◽  
Vol 75 (3) ◽  
pp. 108-114
Author(s):  
N. Kapalova ◽  
◽  
К. Аlgazy ◽  
К. Sakan ◽  
D. Dyussenbayev ◽  
...  

This paper provides a brief description of the developed block cipher algorithm "AL03" and the results of checking the avalanche effect. This algorithm has the structure of a substitution-permutation network. The check consisted of two stages. At the first stage, the avalanche effect was tested separately for each transformation used in the algorithm. At the second stage, each round of encryption was analyzed. To characterize the degree of the avalanche effect in a transformation, the avalanche parameter is determined and used - the numerical value of the deviation of the probability of changing a bit in the output sequence when a bit in the input sequence changes from the required probability value equal to 0.5. The article presents the results after the 1st, 2nd, 3rd, and 24th rounds in the form of a table. Based on the round results obtained, comparative tests were carried out, as a result of which a positive conclusion was given on further research of this encryption algorithm.


2018 ◽  
Vol 35 (10) ◽  
pp. 1692-1700 ◽  
Author(s):  
Gang Hu ◽  
Zhonghua Wu ◽  
Christopher J Oldfield ◽  
Chen Wang ◽  
Lukasz Kurgan

Abstract Motivation While putative intrinsic disorder is widely used, none of the predictors provides quality assessment (QA) scores. QA scores estimate the likelihood that predictions are correct at a residue level and have been applied in other bioinformatics areas. We recently reported that QA scores derived from putative disorder propensities perform relatively poorly for native disordered residues. Here we design and validate a general approach to construct QA predictors for disorder predictions. Results The QUARTER (QUality Assessment for pRotein inTrinsic disordEr pRedictions) toolbox of methods accommodates a diverse set of ten disorder predictors. It builds upon several innovative design elements including use and scaling of selected physicochemical properties of the input sequence, post-processing of disorder propensity scores, and a feature selection that optimizes the predictive models to a specific disorder predictor. We empirically establish that each one of these elements contributes to the overall predictive performance of our tool and that QUARTER’s outputs significantly outperform QA scores derived from the outputs generated the disorder predictors. The best performing QA scores for a single disorder predictor identify 13% of residues that are predicted with 98% precision. QA scores computed by combining results of the ten disorder predictors cover 40% of residues with 95% precision. Case studies are used to show how to interpret the QA scores. QA scores based on the high precision combined predictions are applied to analyze disorder in the human proteome. Availability and implementation http://biomine.cs.vcu.edu/servers/QUARTER/ Supplementary information Supplementary data are available at Bioinformatics online.


2015 ◽  
Vol 26 (04) ◽  
pp. 487-497 ◽  
Author(s):  
Xishun Zhu ◽  
Xiangyong Zeng ◽  
Yuan Chen

Permutation polynomials with low differential uniformity are important candidate functions to design substitution boxes of block ciphers. In this paper, we investigate several classes of differential 4-uniform binomial and trinomial permutation polynomials over the finite field [Formula: see text] of [Formula: see text] elements.


Sign in / Sign up

Export Citation Format

Share Document