Skip to main content
Erschienen in: Wireless Personal Communications 4/2021

07.10.2020

A Novel Scheme of Substitution-Box Design Based on Modified Pascal’s Triangle and Elliptic Curve

verfasst von: Nasir Siddiqui, Amna Naseer, Muhammad Ehatisham-ul-Haq

Erschienen in: Wireless Personal Communications | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A strong substitution-box is main ingredient in cryptography. Many encryption schemes have been proposed since 1970’s such as DES, AES and IDEA. In this paper we construct S-boxes using a new technique, our proposed algorithm relies on modified Pascal’s triangle and elliptic curve. The substitution-boxes are analyzed by non-linearity, strict avalanche criterion, bit independence criterion, differential approximation probability and linear approximation probability. Comparison is also made with some existing S-boxes such as AES, APA, Gray, \(S_{8}\) AES, Skipjack, Xyi and residue prime. We use our proposed substitution-boxes for image encryption and noise removal.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Paar, C., & Pelzl, J. (2009). Understanding cryptography: A textbook for students and practitioners. New York: Springer.MATH Paar, C., & Pelzl, J. (2009). Understanding cryptography: A textbook for students and practitioners. New York: Springer.MATH
2.
Zurück zum Zitat Hayat, U., & Azam, N. A. (2019). A novel image encryption scheme based on an elliptic curve. Signal Processing, 155, 391–402.CrossRef Hayat, U., & Azam, N. A. (2019). A novel image encryption scheme based on an elliptic curve. Signal Processing, 155, 391–402.CrossRef
3.
Zurück zum Zitat Nizam Chew, L. C., & Ismail, E. S. (2020). S-box construction based on linear fractional transformation and permutation function. Symmetry, 12(5), 826.CrossRef Nizam Chew, L. C., & Ismail, E. S. (2020). S-box construction based on linear fractional transformation and permutation function. Symmetry, 12(5), 826.CrossRef
4.
Zurück zum Zitat Azam, N. A., Hayat, U., & Ullah, I. (2018). An injective S-box design scheme over an ordered isomorphic elliptic curve and its characterization. Security and Communication Networks, 2018. Azam, N. A., Hayat, U., & Ullah, I. (2018). An injective S-box design scheme over an ordered isomorphic elliptic curve and its characterization. Security and Communication Networks, 2018.
5.
Zurück zum Zitat Azam, N. A., Hayat, U., & Ullah, I. (2019). Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Frontiers of Information Technology & Electronic Engineering, 20(10), 1378–1389.CrossRef Azam, N. A., Hayat, U., & Ullah, I. (2019). Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Frontiers of Information Technology & Electronic Engineering, 20(10), 1378–1389.CrossRef
6.
Zurück zum Zitat Hayat, U., Azam, N. A., & Asif, M. (2018). A method of generating 8 × 8 substitution boxes based on elliptic curves. Wireless Personal Communications, 101(1), 439–451.CrossRef Hayat, U., Azam, N. A., & Asif, M. (2018). A method of generating 8 × 8 substitution boxes based on elliptic curves. Wireless Personal Communications, 101(1), 439–451.CrossRef
7.
Zurück zum Zitat Jamal, S. S., et al. (2019). Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access, 7, 173273–173285.CrossRef Jamal, S. S., et al. (2019). Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access, 7, 173273–173285.CrossRef
8.
Zurück zum Zitat Hussain, I., Shah, T., & Gondal, M. A. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics, 70(3), 1791–1794.MathSciNetCrossRef Hussain, I., Shah, T., & Gondal, M. A. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics, 70(3), 1791–1794.MathSciNetCrossRef
9.
Zurück zum Zitat Hussain, I., Shah, T., Mahmood, H., & Gondal, M. A. (2013). A projective general linear group-based algorithm for the construction of substitution box for block ciphers. Neural Computing and Applications, 22(6), 1085–1093.CrossRef Hussain, I., Shah, T., Mahmood, H., & Gondal, M. A. (2013). A projective general linear group-based algorithm for the construction of substitution box for block ciphers. Neural Computing and Applications, 22(6), 1085–1093.CrossRef
10.
Zurück zum Zitat Kumar, D. S., Suneetha, C. H., & Chandrasekhar. (2012). Encryption of data using elliptic curve over finite fields. arXiv preprint arXiv:1202.1895. Kumar, D. S., Suneetha, C. H., & Chandrasekhar. (2012). Encryption of data using elliptic curve over finite fields. arXiv preprint arXiv:​1202.​1895.
11.
Zurück zum Zitat Miller, V. S. (1985) Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Berlin: Springer. Miller, V. S. (1985) Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Berlin: Springer.
12.
13.
Zurück zum Zitat Barry, P. (2007). On a family of generalized Pascal triangles defined by exponential Riordan arrays. Journal of Integer Sequences, 10(3). Barry, P. (2007). On a family of generalized Pascal triangles defined by exponential Riordan arrays. Journal of Integer Sequences, 10(3).
14.
Zurück zum Zitat de Dormale, G. M., & Quisquater, J. J. (2007). High-speed hardware implementations of elliptic curve cryptography. A survey. Journal of Systems Architecture, 53(2–3), 72–84.CrossRef de Dormale, G. M., & Quisquater, J. J. (2007). High-speed hardware implementations of elliptic curve cryptography. A survey. Journal of Systems Architecture, 53(2–3), 72–84.CrossRef
15.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef
16.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. New York: Springer.MATH Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. New York: Springer.MATH
17.
Zurück zum Zitat Kim*, J., & Phan**, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33(3), 246–270.CrossRef Kim*, J., & Phan**, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33(3), 246–270.CrossRef
18.
Zurück zum Zitat Tran, M. T., Bui, D. K., & Duong, A. D. (2008). Gray S-box for advanced encryption standard. In International conference on computational intelligence and security (Vol. 1, pp. 253–258). IEEE. Tran, M. T., Bui, D. K., & Duong, A. D. (2008). Gray S-box for advanced encryption standard. In International conference on computational intelligence and security (Vol. 1, pp. 253–258). IEEE.
19.
Zurück zum Zitat Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3(3), 751–759. Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3(3), 751–759.
20.
Zurück zum Zitat Hussain, I., Shah, T., & Mahmood, H. (2010). A new algorithm to construct secure keys for AES. International Journal of Contemporary Mathematical Sciences, 5(26), 1263–1270.MathSciNetMATH Hussain, I., Shah, T., & Mahmood, H. (2010). A new algorithm to construct secure keys for AES. International Journal of Contemporary Mathematical Sciences, 5(26), 1263–1270.MathSciNetMATH
21.
Zurück zum Zitat Shi, X. Y., You, X. H. Y. X., & Lam, K. Y. (2002). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information Networking and Application, 2(3), 14–20. Shi, X. Y., You, X. H. Y. X., & Lam, K. Y. (2002). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information Networking and Application, 2(3), 14–20.
22.
Zurück zum Zitat Khan, M., & Shah, T. (2015). An efficient construction of substitution box with fractional chaotic system. Signal, Image and Video Processing, 9(6), 1335–1338.MathSciNetCrossRef Khan, M., & Shah, T. (2015). An efficient construction of substitution box with fractional chaotic system. Signal, Image and Video Processing, 9(6), 1335–1338.MathSciNetCrossRef
23.
Zurück zum Zitat Farwa, S., et al. (2017). An image encryption technique based on chaotic S-box and Arnold transform. International Journal of Advanced Computer Science and Applications, 8(6), 360–364. Farwa, S., et al. (2017). An image encryption technique based on chaotic S-box and Arnold transform. International Journal of Advanced Computer Science and Applications, 8(6), 360–364.
24.
Zurück zum Zitat Hussain, I., Shah, T., Mahmood, H., Gondal, M. A., & Bhatti, R. (2011). Some analysis of S-box based on residue of prime number. Proceedings of the Pakistan Academy of Sciences, 48(2), 111–115.MathSciNet Hussain, I., Shah, T., Mahmood, H., Gondal, M. A., & Bhatti, R. (2011). Some analysis of S-box based on residue of prime number. Proceedings of the Pakistan Academy of Sciences, 48(2), 111–115.MathSciNet
25.
Zurück zum Zitat Mar, P. P., & Latt, K. M. (2008). New analysis methods on strict avalanche criterion of S-boxes. World Academy of Science, Engineering and Technology, 48(150–154), 25. Mar, P. P., & Latt, K. M. (2008). New analysis methods on strict avalanche criterion of S-boxes. World Academy of Science, Engineering and Technology, 48(150–154), 25.
26.
Zurück zum Zitat Li, C., Lin, D., & Lü, J. (2017). Cryptanalyzing an image-scrambling encryption algorithm of pixel bits. IEEE Multimedia, 24(3), 64–71.CrossRef Li, C., Lin, D., & Lü, J. (2017). Cryptanalyzing an image-scrambling encryption algorithm of pixel bits. IEEE Multimedia, 24(3), 64–71.CrossRef
27.
Zurück zum Zitat Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise-resistant symmetric key cryptosystem based on S 8 S-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.CrossRef Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise-resistant symmetric key cryptosystem based on S 8 S-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.CrossRef
Metadaten
Titel
A Novel Scheme of Substitution-Box Design Based on Modified Pascal’s Triangle and Elliptic Curve
verfasst von
Nasir Siddiqui
Amna Naseer
Muhammad Ehatisham-ul-Haq
Publikationsdatum
07.10.2020
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2021
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07832-y

Weitere Artikel der Ausgabe 4/2021

Wireless Personal Communications 4/2021 Zur Ausgabe

Neuer Inhalt