strict avalanche criterion
Recently Published Documents


TOTAL DOCUMENTS

42
(FIVE YEARS 13)

H-INDEX

8
(FIVE YEARS 2)

2021 ◽  
Author(s):  
Fawad Masood ◽  
Junaid Masood ◽  
Lejun Zhang ◽  
Sajjad Shaukat Jamal ◽  
Wadii Boulila ◽  
...  

AbstractIn many cases, images contain sensitive information and patterns that require secure processing to avoid risk. It can be accessed by unauthorized users who can illegally exploit them to threaten the safety of people’s life and property. Protecting the privacies of the images has quickly become one of the biggest obstacles that prevent further exploration of image data. In this paper, we propose a novel privacy-preserving scheme to protect sensitive information within images. The proposed approach combines deoxyribonucleic acid (DNA) sequencing code, Arnold transformation (AT), and a chaotic dynamical system to construct an initial S-box. Various tests have been conducted to validate the randomness of this newly constructed S-box. These tests include National Institute of Standards and Technology (NIST) analysis, histogram analysis (HA), nonlinearity analysis (NL), strict avalanche criterion (SAC), bit independence criterion (BIC), bit independence criterion strict avalanche criterion (BIC-SAC), bit independence criterion nonlinearity (BIC-NL), equiprobable input/output XOR distribution, and linear approximation probability (LP). The proposed scheme possesses higher security wit NL = 103.75, SAC ≈ 0.5 and LP = 0.1560. Other tests such as BIC-SAC and BIC-NL calculated values are 0.4960 and 112.35, respectively. The results show that the proposed scheme has a strong ability to resist many attacks. Furthermore, the achieved results are compared to existing state-of-the-art methods. The comparison results further demonstrate the effectiveness of the proposed algorithm.


2021 ◽  
Vol 11 (20) ◽  
pp. 9646
Author(s):  
Evaristo José Madarro-Capó ◽  
Carlos Miguel Legón-Pérez ◽  
Omar Rojas ◽  
Guillermo Sosa-Gómez

In the last three decades, the RC4 has been the most cited stream cipher, due to a large amount of research carried out on its operation. In this sense, dissimilar works have been presented on its performance, security, and usability. One of the distinguishing features that stand out the most is the sheer number of RC4 variants proposed. Recently, a weakness has been reported regarding the existence of statistical dependence between the inputs and outputs of the RC4, based on the use of the strict avalanche criterion and the bit independence criterion. This work analyzes the influence of this weakness in some of its variants concerning RC4. The five best-known variants of RC4 were compared experimentally and classified into two groups according to the presence or absence of such a weakness.


Symmetry ◽  
2021 ◽  
Vol 13 (4) ◽  
pp. 671
Author(s):  
Zijing Jiang ◽  
Qun Ding

An S-box is the most important part of a symmetric encryption algorithm. Various schemes are put forward by using chaos theory. In this paper, a construction method of S-boxes with good cryptographic properties is proposed. The output of an S-box can be regarded as a group of Boolean functions. Therefore, we can use the different properties of chaos and Bent functions to generate a random Bent function with a high nonlinearity. By constructing a set of Bent functions as the output of an S-box, we can create an S-box with good cryptological properties. The nonlinearity, differential uniformity, strict avalanche criterion and the independence criterion of output bits are then analyzed and tested. A security analysis shows that the proposed S-box has excellent cryptographic properties.


Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 717 ◽  
Author(s):  
Musheer Ahmad ◽  
Eesa Al-Solami

Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes.


2020 ◽  
Vol 7 (1) ◽  
pp. 10-22 ◽  
Author(s):  
Alamsyah Alamsyah

An irreducible polynomial is one of the main components in building an S-box with an algebraic technique approach. The selection of the precise irreducible polynomial will determine the quality of the S-box produced. One method for determining good S-box quality is strict avalanche criterion will be perfect if it has a value of 0.5. Unfortunately, in previous studies, the strict avalanche criterion value of the S-box produced still did not reach perfect value. In this paper, we will discuss S-box construction using selected irreducible polynomials. This selection is based on the number of elements of the least amount of irreducible polynomials that make it easier to construct S-box construction. There are 17 irreducible polynomials that meet these criteria. The strict avalanche criterion test results show that the irreducible polynomial p17(x) =x8 + x7 + x6 + x + 1 is the best with a perfect SAC value of 0.5. One indicator that a robust S-box is an ideal strict avalanche criterion value of 0.5


2020 ◽  
pp. 905-912
Author(s):  
Wageda I. El Sobky ◽  
◽  
Ahmed R. Mahmoud ◽  
Ashraf S. Mohra ◽  
T. El-Garf

Human relationships rely on trust, which is the reason that the authentication and related digital signatures are the most complex and confusing areas of cryptography. The Massage Authentication Codes (MACs) could be built from cryptographic hash functions or block cipher modes of operations. Substitution-Box (S-Box) is the unique nonlinear operation in block ciphers, and it determines the cipher performance. The stronger S-Box, the stronger and more secure the algorithm. This paper focuses on the security considerations for MACs using block cipher modes of operations with the Hierocrypt-3 block cipher. the Hierocrypt-3 could be considered as a week cipher. It could be enhanced by changing its S-Box with a new one that has better performance against algebraic attack with using different modes of operations. The mathematical model for the new S-Boxes with its properties is provided. The result of this change appeared in the mirror of Average Strict Avalanche Criterion (SAC) and some other properties. SAC could be improved from 0.80469 to 0.16406. The Hierocrypt-3 could be enhanced for more security.


Cryptography ◽  
2019 ◽  
Vol 3 (2) ◽  
pp. 13
Author(s):  
Tariq Shah ◽  
Ayesha Qureshi

In substitution–permutation network as a cryptosystem, substitution boxes play the role of the only nonlinear part. It would be easy for adversaries to compromise the security of the system without them. 8-bit S-boxes are the most used cryptographic components. So far, cryptographers were constructing 8-bit S-boxes used in cryptographic primitives by exhaustive search of permutations of order 256. However, now for cryptographic techniques with 8-bit S-boxes as confusion layers, researchers are trying to reduce the size of S-box by working with a small unit of data. The aim is to make the techniques compact, fast and elegant. The novelty of this research is the construction of S-box on the elements of the multiplicative subgroup of the Galois field instead of the entire Galois field. The sturdiness of the proposed S-box against algebraic attacks was hashed out by employing the renowned analyses, including balance, nonlinearity, strict avalanche criterion, and approximation probabilities. Furthermore, the statistical strength of the S-box was tested by the majority logic criterion. The fallouts show that the S-box is appropriate for applications for secure data communications. The S-box was also used for watermarking of grayscale images with good outcomes.


Sign in / Sign up

Export Citation Format

Share Document