differential approximation
Recently Published Documents


TOTAL DOCUMENTS

153
(FIVE YEARS 13)

H-INDEX

22
(FIVE YEARS 2)

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Ghulam Murtaza ◽  
Naveed Ahmed Azam ◽  
Umar Hayat

Developing a substitution-box (S-box) generator that can efficiently generate a highly dynamic S-box with good cryptographic properties is a hot topic in the field of cryptography. Recently, elliptic curve (EC)-based S-box generators have shown promising results. However, these generators use large ECs to generate highly dynamic S-boxes and thus may not be suitable for lightweight cryptography, where the computational power is limited. The aim of this paper is to develop and implement such an S-box generator that can be used in lightweight cryptography and perform better in terms of computation time and security resistance than recently designed S-box generators. To achieve this goal, we use ordered ECs of small size and binary sequences to generate certain sequences of integers which are then used to generate S-boxes. We performed several standard analyses to test the efficiency of the proposed generator. On an average, the proposed generator can generate an S-box in 0.003 seconds, and from 20,000 S-boxes generated by the proposed generator, 93 % S-boxes have at least the nonlinearity 96. The linear approximation probability of 1000 S-boxes that have the best nonlinearity is in the range [0.117, 0.172] and more than 99% S-boxes have algebraic complexity at least 251. All these S-boxes have the differential approximation probability value in the interval [0.039, 0.063]. Computational results and comparisons suggest that our newly developed generator takes less running time and has high security against modern attacks as compared to several existing well-known generators, and hence, our generator is suitable for lightweight cryptography. Furthermore, the usage of binary sequences in our generator allows generating plaintext-dependent S-boxes which is crucial to resist chosen-plaintext attacks.


Author(s):  
Jun Peng ◽  
Shangzhu Jin ◽  
Shaoning Pang ◽  
Du Zhang ◽  
Lixiao Feng ◽  
...  

For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Sajjad Shaukat Jamal ◽  
Dawood Shah ◽  
Abdulaziz Deajim ◽  
Tariq Shah

Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.


2020 ◽  
Vol 35 (3) ◽  
pp. 175-185
Author(s):  
Yurii Shokin ◽  
Ireneusz Winnicki ◽  
Janusz Jasinski ◽  
Slawomir Pietrek

AbstractThis paper is a continuation of [38]. The analysis of the modified partial differential equation (MDE) of the constant-wind-speed linear advection equation explicit difference scheme up to the eighth-order derivatives is presented. In this paper the authors focus on the dissipative features of the Beam–Warming scheme. The modified partial differential equation is presented in the so-called Π-form of the first differential approximation. The most important part of this form includes the coefficients μ (p) at the space derivatives. Analysis of these coefficients provides indications of the nature of the dissipative errors. A fragment of the stencil for determining the modified differential equation for the Beam–Warming scheme is included. The derived and presented coefficients μ (p) as well as the analysis of the dissipative features of this scheme on the basis of these coefficients have not been published so far.


Author(s):  
Yurii Shokin ◽  
Ireneusz Winnicki ◽  
Janusz Jasinski ◽  
Slawomir Pietrek

Abstract The analysis of the modified partial differential equation (MDE) of the constant wind speed advection equation explicit difference scheme up to the eighth order with respect to both space and time derivatives is presented. So far, in majority of publications this modified equation has been derived mainly as a fourth-order equation. The MDE is presented in the so-called Π-form of the first differential approximation. This form includes only the space derivatives of higher order p and their coefficients μ(p). Analysis of these coefficients provides indications of the nature of the dissipative and dispersive errors. A fragment of the stencil for determining the modified differential equation up to the eighth-order MDE for the second-order Beam–Warming scheme is included. The derived coefficients μ(p) as well as the analysis of the phase shift errors, the phase and group velocities and dispersive features on the basis of these coefficients have not been published so far. The dissipative features of this method we present in [33].


Author(s):  
V. V. Sirotkin ◽  
N. A. Tulina

Models that describe bipolar resistive switching in planar microstructures based on oxide compounds (Bi2Sr2CaCu2O8+x, Nd2-xCexCuO4-y) and bismuth selenide are considered. Metal-isolator-metal planar-type meristor heterostructures were investigated, in which the micro-size is formed by an electrode whose diameter is much smaller than the total size of the structure (it can be both Chervinsky-type microjunctions and film electric electrodes). Another important feature of these heterostructures is the presence of a surface layer several tens of nanometers thick with specific conductivity significantly reduced relative to volume. The change in the resistive properties of such heterostructures is caused by the formation or destruction of the conductive channel through the above-mentioned layer. Numerical simulation has shown that the bipolar resistive switching is significantly influenced by the electrical field distribution topology. A “critical field” model is proposed to describe experimentally observed memristor effects in investigated heterostructures. In this model it is assumed that the change in specific conductivity occurs in those parts of the surface layer where the electric field strength exceeds some critical value. The model of the “critical field” is based on the numerical calculation of the distribution of electrical potential on the distribution of specific conductivity in the structure. In addition, the model allowing to analyze the influence of electrodiffusion of oxygen ions on resistive switching in heterostructures based on Bi2Sr2CaCu2O8+x is considered. At numerical realization of the models a combination of the integro-differential approximation of the differential equations, the multi-grid approach for localization of heterogeneities of physical characteristics, the iterative decomposition method and composite adaptive meshes was used. It allowed tracking the processes under investigation with necessary accuracy. The comparison of simulation results with experimental data is presented.


Author(s):  
Robert Birke ◽  
Isabelly Rocha ◽  
Juan Perez ◽  
Valerio Schiavoni ◽  
Pascal Felber ◽  
...  

Substitution box is the non-linear part in Symmetric Encryption Algorithm. It gives the various alternate methods for the construction of S-Box by taking AES Substitution Box as base or modified version of AES S-Box. Hence it is proving that either AES S-box or modified version such as Gray S-Box, S8 S-Box is also satisfying the important parameters of S-Box such as nonlinearity, SAC, Bit Independence Criterion, Diffusion Strength, Differential Approximation probability while we are encrypting both the text and image


Sign in / Sign up

Export Citation Format

Share Document