substitution boxes
Recently Published Documents


TOTAL DOCUMENTS

107
(FIVE YEARS 50)

H-INDEX

16
(FIVE YEARS 9)

2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Xueying Qiu ◽  
Yongzhuang Wei ◽  
Samir Hodzic ◽  
Enes Pasalic

Integral cryptanalysis based on division property is a powerful cryptanalytic method whose range of successful applications was recently extended through the use of Mixed-Integer Linear Programming (MILP). Although this technique was demonstrated to be efficient in specifying distinguishers of reduced round versions of several families of lightweight block ciphers (such as SIMON, PRESENT, and few others), we show that this method provides distinguishers for a full-round block cipher SAT_Jo. SAT_Jo cipher is very similar to the well-known PRESENT block cipher, which has successfully withstood the known cryptanalytic methods. The main difference compared to PRESENT, which turns out to induce severe weaknesses of SAT_Jo algorithm, is its different choice of substitution boxes (S-boxes) and the bit-permutation layer for the reasons of making the cipher highly resource-efficient. Even though the designers provided a security analysis of this scheme against some major generic cryptanalytic methods, an application of the bit-division property in combination with MILP was not considered. By specifying integral distinguishers for the full-round SAT_Jo algorithm using this method, we essentially disapprove its use in intended applications. Using a 30-round distinguisher, we also describe a subkey recovery attack on the SAT_Jo algorithm whose time complexity is about 2 66 encryptions (noting that SAT_Jo is designed to provide 80 bits of security). Moreover, it seems that the choice of bit-permutation induces weak division properties since replacing the original bit-permutation of SAT_Jo by the one used in PRESENT immediately renders integral distinguishers inefficient.


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


Author(s):  
Abdul Razaq ◽  
Musheer Ahmad ◽  
Awais Yousaf ◽  
Moatsum Alawida ◽  
Atta Ullah ◽  
...  
Keyword(s):  

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Muhammad Fahad Khan ◽  
Khalid Saleem ◽  
Mohammed Ali Alshara ◽  
Shariq Bashir

AbstractBlock cipher has been a standout amongst the most reliable option by which data security is accomplished. Block cipher strength against various attacks relies on substitution boxes. In literature, extensively algebraic structures, and chaotic systems-based techniques are available to design the cryptographic substitution boxes. Although, algebraic and chaotic systems-based approaches have favorable characteristics for the design of substitution boxes, but on the other side researchers have also pointed weaknesses in these approaches. First-time multilevel information fusion is introduced to construct the substitution boxes, having four layers; Multi Sources, Multi Features, Nonlinear Multi Features Whitening and Substitution Boxes Construction. Our proposed design does not hold the weakness of algebraic structures and chaotic systems because our novel s-box construction relies on the strength of true random numbers. In our proposed method true random numbers are generated from the inevitable random noise of medical imaging. The proposed design passes all the substitution box security evaluation criteria including Nonlinearity, Bit Independence Criterion (BIC), Strict Avalanche Criterion (SAC), Differential Approximation Probability (DP), Linear Approximation Probability (LP), and statistical tests, including resistance to Differential Attack, Correlation Analysis, 2D, 3D histogram analysis. The outcomes of the evaluation criteria validate that the proposed substitution boxes are effective for block ciphers; furthermore, the proposed substitution boxes attain better cryptographic strength as compared to very recent state-of-the-art techniques.


2021 ◽  
pp. 1-14
Author(s):  
Majid Khan ◽  
Haj Ismail ◽  
Iqra Ishaque ◽  
A, Iqtadar Hussain

Substitution boxes (S-boxes) are among the most widely recognized and fundamental component of most modern block ciphers. This is on the grounds that they can give a cipher fortifying properties to oppose known and possible cryptanalytic assaults. We have suggested a novel tool to select nonlinear confusion component. This nonlinear confusion component added confusion capability which describes to make the connection among the key and the cipher as complex and engaging as possible. The confusion can be obtained by using substitution box (S-box) and complex scrambling algorithm that relies on key and the input (plaintext). Various statistical and cryptographic characteristics were introduced to measure the strength of substitution boxes (S-boxes). With the help of the present objective weight methods and ranking technique, we can select an ideal S-box among other constructed confusion component to make our encryption algorithm secure and robust against various cryptographic attacks.


Electronics ◽  
2021 ◽  
Vol 10 (12) ◽  
pp. 1392
Author(s):  
Ahmed A. Abd El-Latif ◽  
Bassem Abd-El-Atty ◽  
Akram Belazi ◽  
Abdullah M. Iliyasu

Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based image cryptosystem that combines the adeptness of Gray codes, a non-linear and sensitive hyper-chaotic system, and the proposed S-box. The generated secret key emanating from the cryptosystem is correlated to the input image to produce a unique key for each image. Extensive experimental outcomes demonstrate the utility, effectiveness, and high performance of the resulting cryptosystem.


Entropy ◽  
2021 ◽  
Vol 23 (6) ◽  
pp. 672
Author(s):  
L. E. Reyes-López ◽  
J. S. Murguía ◽  
H. González-Aguilar ◽  
M. T. Ramírez-Torres ◽  
M. Mejía-Carlos ◽  
...  

Despite that many image encryption systems based on chaotic or hyperchaotic systems have been proposed to protect different kinds of information, it has been crucial to achieve as much security as possible in such systems. In this sense, we numerically implement a known image encryption system with some variants, making special emphasis when two operations are considered in the scrambling stage. The variants of such an encryption system are based on some hyperchaotic systems, which generated some substitution boxes and the keys of the system. With the aim to have a more complete evaluation, some internal stages of the image encryption scheme have been evaluated by using common statistical tests, and also the scaling behavior of the encrypted images has been calculated by means of a two-dimensional detrended fluctuation analysis (2D-DFA). Our results show that the image encryption systems that include two operations or transformations in the scrambling stage present a better performance than those encryption systems that consider just one operation. In fact, the 2D-DFA approach was more sensitive than some common statistical tests to determine more clearly the impact of multiple operations in the scrambling process, confirming that this scaling method can be used as a perceptual security metric, and it may contribute to having better image encryption systems.


Sign in / Sign up

Export Citation Format

Share Document