Skip to main content
Erschienen in: Wireless Personal Communications 2/2022

05.01.2022

An Effective S-box Construction Based on Linear Recurrences with Constant Co-Efficient

verfasst von: Nasir Siddiqui, Wajeeha Iftikhar, Muhammad Ehatisham Ul Haq

Erschienen in: Wireless Personal Communications | Ausgabe 2/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we propose an algorithm for the construction of substitution-box (S-box) through a linear recurrence relation. S-box is considered as the building block of block ciphers; here, we present a technique to construct S-boxes by using linear recurrence relation to comply with the standards of cryptographically secure S-box. We have witnessed that the latest research relies more on improving already existing techniques, rather than developing wholly new methods. We use linear recurrence for the design of S-box in an entirely new way. Real values, including initial and obtained values, are concealed by converting it into new numbers to avoid any pattern to follow. The obtained S-boxes are analyzed through benchmark performance tests to check the strength and quality of our proposed S-boxes. Later, we used the S-boxes to encrypt an image and also performed encryption and decryption of data in noisy channels to make it more applicable in low profile applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Paar, C., & Pelzl, J. (2009). Understanding cryptography: A textbook for students and practitioners. NewYork: Springer.MATH Paar, C., & Pelzl, J. (2009). Understanding cryptography: A textbook for students and practitioners. NewYork: Springer.MATH
2.
Zurück zum Zitat Greene, D. H., & Knuth, D. E. (2007). Mathematics for the analysis of algorithms. NewYork: Springer.MATH Greene, D. H., & Knuth, D. E. (2007). Mathematics for the analysis of algorithms. NewYork: Springer.MATH
3.
Zurück zum Zitat Sarfraz, M., Hussain, I., Ali, F., & Rasheed, A. (2016). A mobius transformation based algorithm for the construction of cryptographically strong 131028 S-boxes having highly nonlinear. International Journal of Computer Science and Information Security, 14(5), 611. Sarfraz, M., Hussain, I., Ali, F., & Rasheed, A. (2016). A mobius transformation based algorithm for the construction of cryptographically strong 131028 S-boxes having highly nonlinear. International Journal of Computer Science and Information Security, 14(5), 611.
4.
Zurück zum Zitat Ahmad, M., Haleem, H., & Khan, P. M. (2014). A new chaotic substitution box design for block ciphers. In 2014 International Conference on Signal Processing and Integrated Networks (SPIN) (pp. 255–258). IEEE. Ahmad, M., Haleem, H., & Khan, P. M. (2014). A new chaotic substitution box design for block ciphers. In 2014 International Conference on Signal Processing and Integrated Networks (SPIN) (pp. 255–258). IEEE.
5.
Zurück zum Zitat Han, J. S., Kim, H. S., & Neggers, J. (2012). On Fibonacci functions with Fibonacci numbers. Advances in Difference Equations, 2012(1), 126.MathSciNetCrossRef Han, J. S., Kim, H. S., & Neggers, J. (2012). On Fibonacci functions with Fibonacci numbers. Advances in Difference Equations, 2012(1), 126.MathSciNetCrossRef
7.
Zurück zum Zitat Zahid, A. H., & Arshad, M. J. (2019). An innovative design of substitution-boxes using cubic polynomial mapping. Symmetry, 11(3), 437.CrossRef Zahid, A. H., & Arshad, M. J. (2019). An innovative design of substitution-boxes using cubic polynomial mapping. Symmetry, 11(3), 437.CrossRef
8.
Zurück zum Zitat Farwa, S., Muhammad, N., Shah, T., & Ahmad, S. (2017). A novel image encryption based on algebraic S-box and Arnold transform. 3D Research, 8(3), 26.CrossRef Farwa, S., Muhammad, N., Shah, T., & Ahmad, S. (2017). A novel image encryption based on algebraic S-box and Arnold transform. 3D Research, 8(3), 26.CrossRef
9.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. NewYork: Springer.MATH Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. NewYork: Springer.MATH
10.
Zurück zum Zitat Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3(3), 751–759. Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3(3), 751–759.
11.
Zurück zum Zitat Tran, M. T., Bui, D. K., & Duong, A. D. (2008). Gray S-box for advanced encryption standard. In 2008 International Conference on Computational Intelligence and Security (Vol. 1, pp. 253–258). IEEE. Tran, M. T., Bui, D. K., & Duong, A. D. (2008). Gray S-box for advanced encryption standard. In 2008 International Conference on Computational Intelligence and Security (Vol. 1, pp. 253–258). IEEE.
12.
Zurück zum Zitat Hussain, I., Shah, T., & Mahmood, H. (2010). A new algorithm to construct secure keys for AES. International Journal of Contemporary Mathematical Sciences, 5(26), 1263–1270.MathSciNetMATH Hussain, I., Shah, T., & Mahmood, H. (2010). A new algorithm to construct secure keys for AES. International Journal of Contemporary Mathematical Sciences, 5(26), 1263–1270.MathSciNetMATH
13.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., & Wang, Y. (2011). Analyses of SKIPJACK S-box. World Applied Sciences Journal, 13(11), 2385–2388. Hussain, I., Shah, T., Gondal, M. A., & Wang, Y. (2011). Analyses of SKIPJACK S-box. World Applied Sciences Journal, 13(11), 2385–2388.
14.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef
15.
Zurück zum Zitat Abuelyamam, E. S. (2013). Residues of prime numbers as entries for the S-Box. In 2013 International Conference On Computing, Electrical And Electronic Engineering (ICCEEE) (pp. 584–588). IEEE. Abuelyamam, E. S. (2013). Residues of prime numbers as entries for the S-Box. In 2013 International Conference On Computing, Electrical And Electronic Engineering (ICCEEE) (pp. 584–588). IEEE.
16.
Zurück zum Zitat Hussain, I., Shah, T., Mahmood, H., Gondal, M. A., & Bhatti, U. Y. (2011). Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci, 48(2), 111–115.MathSciNet Hussain, I., Shah, T., Mahmood, H., Gondal, M. A., & Bhatti, U. Y. (2011). Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci, 48(2), 111–115.MathSciNet
17.
Zurück zum Zitat Liu, L., Zhang, Y., & Wang, X. (2018). A novel method for constructing the S-box based on spatiotemporal chaotic dynamics. Applied Sciences, 8(12), 2650.CrossRef Liu, L., Zhang, Y., & Wang, X. (2018). A novel method for constructing the S-box based on spatiotemporal chaotic dynamics. Applied Sciences, 8(12), 2650.CrossRef
18.
Zurück zum Zitat Khan, M., & Shah, T. (2015). An efficient construction of substitution box with fractional chaotic system. Signal, Image and Video Processing, 9(6), 1335–1338.MathSciNetCrossRef Khan, M., & Shah, T. (2015). An efficient construction of substitution box with fractional chaotic system. Signal, Image and Video Processing, 9(6), 1335–1338.MathSciNetCrossRef
19.
Zurück zum Zitat Cheung, J. M. (2010). The design of S-boxes (Doctoral dissertation, Sciences). Cheung, J. M. (2010). The design of S-boxes (Doctoral dissertation, Sciences).
20.
Zurück zum Zitat Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise resistant symmetric key cryptosystem based on S 8 S-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.CrossRef Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise resistant symmetric key cryptosystem based on S 8 S-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.CrossRef
21.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., & Khan, W. A. (2011). Construction of cryptographically strong 8× 8 S-boxes. World Applied Sciences Journal, 13(11), 2389–2395. Hussain, I., Shah, T., Gondal, M. A., & Khan, W. A. (2011). Construction of cryptographically strong 8× 8 S-boxes. World Applied Sciences Journal, 13(11), 2389–2395.
22.
Zurück zum Zitat Siddiqui, N., Naseer, A., & Ehatisham-ul-Haq, M. (2020). A novel scheme of substitution-box design based on modified Pascal’s triangle and elliptic curve. Wireless Personal Communications, 1, 1–16. Siddiqui, N., Naseer, A., & Ehatisham-ul-Haq, M. (2020). A novel scheme of substitution-box design based on modified Pascal’s triangle and elliptic curve. Wireless Personal Communications, 1, 1–16.
Metadaten
Titel
An Effective S-box Construction Based on Linear Recurrences with Constant Co-Efficient
verfasst von
Nasir Siddiqui
Wajeeha Iftikhar
Muhammad Ehatisham Ul Haq
Publikationsdatum
05.01.2022
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2022
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09396-x

Weitere Artikel der Ausgabe 2/2022

Wireless Personal Communications 2/2022 Zur Ausgabe

Neuer Inhalt