galois field
Recently Published Documents


TOTAL DOCUMENTS

454
(FIVE YEARS 111)

H-INDEX

20
(FIVE YEARS 3)

2022 ◽  
Author(s):  
Shan Suthaharan

This paper presents a computational framework that helps enhance the confidentiality protection of communication in cybersecurity by leveraging the scientific properties of the Tamil language and the advanced encryption standard (AES). It defines a product set of vowels and consonants sounds of the Tamil language and reveals its connection to Hardy-Ramanujan prime factors and Tamil letters as a one-to-one function. It also reveals that the letters of the Tamil alphabet, combined with the digits from 1 to 9, form a Galois field of 2^8 over an irreducible polynomial of degree 8. In addition, it implements these two mathematical properties and builds an encoder for the AES algorithm to transform the Tamil texts to their hexadecimal states, and replace the pre-round transformation module of AES. It empirically shows that the Tamil-based encoder enhances the cryptographic strength of the AES algorithm at every step of its encryption flow. The cryptographic strength is measured by the runs test scores of the bit sequences of the ciphers of AES and compared with that of the English language. This modeling and simulation approach concludes that the Tamil-based encryption enhances the cryptographic strength of AES than English-based encryption.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Muhammad Asif ◽  
Sibgha Mairaj ◽  
Zafar Saeed ◽  
M. Usman Ashraf ◽  
Kamal Jambi ◽  
...  

The nonlinear transformation concedes as S-box which is responsible for the certainty of contemporary block ciphers. Many kinds of S-boxes are planned by various authors in the literature. Construction of S-box with a powerful cryptographic analysis is the vital step in scheming block cipher. Through this paper, we give more powerful and worthy S-boxes and compare their characteristics with some previous S-boxes employed in cryptography. The algorithm program planned in this paper applies the action of projective general linear group P G L 2 , G F 2 8 on Galois field G F 2 8 . The proposed S-boxes are constructed by using Mobius transformation and elements of Galois field. By using this approach, we will encrypt an image which is the preeminent application of S-boxes. These S-boxes offer a strong algebraic quality and powerful confusion capability. We have tested the strength of the proposed S-boxes by using different tests, BIC, SAC, DP, LP, and nonlinearity. Furthermore, we have applied these S-boxes in image encryption scheme. To check the strength of image encryption scheme, we have calculated contrast, entropy, correlation, energy, and homogeneity. The results assured that the proposed scheme is better. The advantage of this scheme is that we can secure our confidential image data during transmission.


Mathematics ◽  
2021 ◽  
Vol 9 (24) ◽  
pp. 3251
Author(s):  
Sergei V. Shalagin

For the most extensive range of tasks, such as real-time data processing in intelligent transport systems, etc., advanced computer-based techniques are required. They include field-programmable gate arrays (FPGAs). This paper proposes a method of pre-calculating the hardware complexity of computing a group of polynomial functions depending on the number of input variables of the said functions, based on the microchips of FPGAs. These assessments are reduced for a group of polynomial functions due to computing the common values of elementary polynomials. Implementation is performed using similar software IP-cores adapted to the architecture of user-programmable logic arrays. The architecture of FPGAs includes lookup tables and D flip-flops. This circumstance ensures that the pipelined data processing provides the highest operating speed of a device, which implements the group of polynomial functions defined over a Galois field, independently of the number of variables of the said functions. A group of polynomial functions is computed based on common variables. Therefore, the input/output blocks of FPGAs are not a significant limiting factor for the hardware complexity estimates. Estimates obtained in using the method proposed allow evaluating the amount of the reconfigurable resources of FPGAs, required for implementing a group of polynomial functions defined over a Galois field. This refers to both the existing FPGAs and promising ones that have not yet been implemented.


Electronics ◽  
2021 ◽  
Vol 10 (24) ◽  
pp. 3075
Author(s):  
Marino Tejedor-Romero ◽  
David Orden ◽  
Ivan Marsa-Maestre ◽  
Javier Junquera-Sanchez ◽  
Jose Manuel Gimenez-Guzman

A number of e-voting systems have been proposed in the last decades, attracting the interest of the research community. The challenge is far from being fully addressed, especially for remote systems. In this work, we propose DiverSEC, a distributed, remote e-voting system based on Shamir secret sharing, operations in Galois field and mixnets, which enables end-to-end vote verification. Parties participate as nodes in the network, protecting their interests and ensuring process integrity due to the conflicting interests. The threat model is very conservative, not letting even the most privileged actors to compromise votes privacy or integrity. Security in depth is implemented, overlapping different mechanisms to offer guarantees even in the most adverse operating conditions. The main contributions of the resulting system are our proposal for secret-sharing among the political parties, which guarantees that no party can compromise the integrity of the ballot without being detected and identified in real time, and the computational and architectural scalability of the proposal, which make it easy to implement.


2021 ◽  
Vol 4 ◽  
Author(s):  
Bannishikha Banerjee ◽  
Ashish Jani ◽  
Niraj Shah

Economic growth requires a sharp increase in the utilization of energy. Since the initial mechanical era, financial development has been driven by industrialization, transportation, and, most important of all, electrification, majorly achieved by petroleum product ignition. This way of development has had malicious and abusive aftershocks on the environment since the beginning. Smart grids are an idea to slightly diminish the burden on our Mother Nature, but this idea is getting tainted by the anticipation of ferocious technophiles who may try to get the grid down using quantum computers in the coming years. Thus, security becomes one of the major concerns for the smart grid. In this paper, we propose a quantum-resistant framework for associating smart grids and blockchain embedded with a permutation-substitution-based public-key cryptosystem in Galois Field to prevent unauthorized access and perform encryption of the private information of the user and consumption statistics. Permutation and substitution are performed to increase the diffusion and confusion of the data. Expenditures are quantified from the dissipation particulars, and the payment of electricity bill is performed using our blockchain wallet. The prediction model of consumption data is generated availing stochastic gradient descent. The performance analysis of the proposed cryptosystem is predicted after a simulation of the smart grid.


Author(s):  
Anatoly Beletsk ◽  

The article discusses various options for constructing binary generators of pseudo-random numbers (PRN) based on the so-called generalized Galois and Fibonacci matrices. The terms "Galois matrix" and "Fibonacci matrix" are borrowed from the theory of cryptography, in which the linear feedback shift registers (LFSR) generators of the PRN according to the Galois and Fibonacci schemes are widely used. The matrix generators generate identical PRN sequences as the LFSR generators. The transition from classical to generalized matrix PRN generators (PRNG) is accompanied by expanding the variety of generators, leading to a significant increase in their cryptographic resistance. This effect is achieved both due to the rise in the number of elements forming matrices and because generalized matrices are synthesized based on primitive generating polynomials and polynomials that are not necessarily primitive. Classical LFSR generators of PRN (and their matrix equivalents) have a significant drawback: they are susceptible to Berlekamp-Messi (BM) attacks. Generalized matrix PRNG is free from BM attack. The last property is a consequence of such a feature of the BM algorithm. This algorithm for cracking classical LFSR generators of PRN solves the problem of calculating the only unknown – a primitive polynomial generating the generator. For variants of generalized matrix PRNG, it becomes necessary to determine two unknown parameters: both an irreducible polynomial and a forming element that produces a generalized matrix. This problem turns out to be unsolvable for the BM algorithm since it is designed to calculate only one unknown parameter. The research results are generalized for solving PRNG problems over a Galois field of odd characteristics.


IoT ◽  
2021 ◽  
Vol 2 (4) ◽  
pp. 669-687
Author(s):  
Kiernan George ◽  
Alan J. Michaels

This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook (ECB) and Cipher Feedback (CFB) variations of the cryptographic algorithm are discussed. Both modes offer computationally efficient, scalable cryptographic algorithms for use over a simple combination technique like XOR. The cryptographic algorithm relies on the use of quality PRNGs, but adds an additional layer of security while preserving maximal entropy and near-uniform distributions. The use of matrices with entries drawn from a Galois field extends this technique to block size chunks of plaintext, increasing diffusion, while only requiring linear operations that are quick to perform. The process of calculating the inverse differs only in using the modular inverse of the determinant, but this can be expedited by a look-up table. We validate this GEF block cipher with the NIST test suite. Additional statistical tests indicate the condensed plaintext results in a near-uniform distributed ciphertext across the entire field. The block cipher implemented on an MSP430 offers a faster, more power-efficient alternative to the Advanced Encryption Standard (AES) system. This cryptosystem is a secure, scalable option for IoT devices that must be mindful of time and power consumption.


2021 ◽  
Author(s):  
Vahdat Kazemi ◽  
Ali Shahzadi ◽  
Hossein Khaleghi Bizaki

Sign in / Sign up

Export Citation Format

Share Document