scholarly journals S-box Construction Based on Linear Fractional Transformation and Permutation Function

Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 826 ◽  
Author(s):  
Liyana Chew Nizam Chew ◽  
Eddie Shahril Ismail

Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.

2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Sajjad Shaukat Jamal ◽  
Dawood Shah ◽  
Abdulaziz Deajim ◽  
Tariq Shah

Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.


Symmetry ◽  
2019 ◽  
Vol 11 (3) ◽  
pp. 437 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad

In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a bijective function. The use of cubic polynomial maintains the simplicity of S-box construction method and found consistent when compared with other existing S-box techniques used to construct S-boxes. An example proposed S-box is obtained which is analytically evaluated using standard performance criteria including nonlinearity, bijection, bit independence, strict avalanche effect, linear approximation probability, and differential uniformity. The performance results are equated with some recently scrutinized S-boxes to ascertain its cryptographic forte. The critical analyses endorse that the proposed S-box construction technique is considerably innovative and effective to generate cryptographic strong substitution-boxes.


Entropy ◽  
2019 ◽  
Vol 21 (3) ◽  
pp. 245 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad ◽  
Musheer Ahmad

A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.


2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yue Leng ◽  
Jinyang Chen ◽  
Tao Xie

Permutations with low differential uniformity, high algebraic degree, and high nonlinearity over F22k can be used as the substitution boxes for many block ciphers. In this paper, several classes of low differential uniformity permutations are constructed based on the method of choosing two permutations over F22k to get the desired permutations. The resulted low differential uniformity permutations have high algebraic degrees and nonlinearities simultaneously, which provide more choices for the substitution boxes. Moreover, some numerical examples are provided to show the efficacy of the theoretical results.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Muharrem Tolga Sakallı ◽  
Sedat Akleylek ◽  
Bora Aslan ◽  
Ercan Buluş ◽  
Fatma Büyüksaraçoğlu Sakallı

We present an algebraic construction based on state transform matrix (companion matrix) forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points. We also provide examples for20×20and24×24binary matrices having advantages on implementation issues in lightweight block ciphers and hash functions. The powers of the companion matrix for an irreducible polynomial overGF(2)with degree 5 and 4 are used in finite field Hadamard or circulant manner to construct20×20and24×24binary matrices, respectively. Moreover, the binary matrices are constructed to have good software and hardware implementation properties. To the best of our knowledge, this is the first study forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points.


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this paper Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q+1 bit BFs. So generation of log2q+1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq ), where q = p-1.


Author(s):  
Jaime David Rios Arrañaga ◽  
◽  
Janneth Alejandra Salamanca Chavarin ◽  
Juan José Raygoza Panduro ◽  
Edwin Christian Becerra Alvarez ◽  
...  

The S-box is a basic important component in symmetric key encryption, used in block ciphers to confuse or hide the relationship between the plaintext and the ciphertext. In this paper a way to develop the transformation of an input of the S-box specified in AES encryption system through an artificial neural network and the multiplicative inverse in Galois Field is presented. With this implementation more security is achieved since the values of the S-box remain hidden and the inverse table serves as a distractor since it would appear to be the complete S-box. This is implemented on MATLAB and HSPICE using a network of perceptron neurons with a hidden layer and null error.


Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


2022 ◽  
Author(s):  
Shan Suthaharan

This paper presents a computational framework that helps enhance the confidentiality protection of communication in cybersecurity by leveraging the scientific properties of the Tamil language and the advanced encryption standard (AES). It defines a product set of vowels and consonants sounds of the Tamil language and reveals its connection to Hardy-Ramanujan prime factors and Tamil letters as a one-to-one function. It also reveals that the letters of the Tamil alphabet, combined with the digits from 1 to 9, form a Galois field of 2^8 over an irreducible polynomial of degree 8. In addition, it implements these two mathematical properties and builds an encoder for the AES algorithm to transform the Tamil texts to their hexadecimal states, and replace the pre-round transformation module of AES. It empirically shows that the Tamil-based encoder enhances the cryptographic strength of the AES algorithm at every step of its encryption flow. The cryptographic strength is measured by the runs test scores of the bit sequences of the ciphers of AES and compared with that of the English language. This modeling and simulation approach concludes that the Tamil-based encryption enhances the cryptographic strength of AES than English-based encryption.


Author(s):  
V. A. Lipnitskij ◽  
A. V. Serada

The goal of the work is the further extending the scope of application of code automorthism in methods and algorithms of error correction by these codes. The effectiveness of such approach was demonstrated by norm of syndrome theory that was developed by Belarusian school of noiseless coding at the turn of the XX and XXI century. The group Г of the cyclical shift of vector component lies at the core of the theory. Under its action The error vectors are divided into disjoint Г-orbits with definite spectrum of syndromes. This allowed to introduce norms of syndrome of a family of BCH codes that are invariant over action of group Г. Norms of syndrome are unique characteristic of error orbit Г of any decoding set, hence it is the basis of permutation norm methods of error decoding. Looking over the Г-orbits of errors not the errors these methods are faster than classic syndrome methods of error decoding, are avoided from the complex process of solving the algebraic equation in Galois field, are simply implemented.A detailed theory for automorphism group G of BCH codes obtained by adding cyclotomic substitution to the group Г develops in the article. The authors held a detailed study of structure of G-orbit of errors as union of orbits Г of error vectors; one-to-one mapping of this structure on the norm structure of group Г. These norms being interconnected by Frobenius automorphism in the Galois field – field of BCH code constitute the complete set of roots of the only irreducible polynomial. It is a polynomial invariant of its orbit G. The main focus of the work is on the description of properties and specific features of groups G of double errors and its polynomial invariants.


Sign in / Sign up

Export Citation Format

Share Document