Skip to main content
Top
Published in: Neural Computing and Applications 6/2013

01-05-2013 | Original Article

A projective general linear group based algorithm for the construction of substitution box for block ciphers

Authors: Iqtadar Hussain, Tariq Shah, Hasan Mahmood, Muhammad Asif Gondal

Published in: Neural Computing and Applications | Issue 6/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The substitution boxes are used in block ciphers with the purpose to induce confusion in data. The design of a substitution box determines the confusion ability of the cipher; therefore, many different types of boxes have been proposed by various authors in literature. In this paper, we present a novel method to design a new substitution box and compare its characteristics with some prevailing boxes used in cryptography. The algorithm proposed in this paper apply the action of projective linear group PGL(2, GF(28)) on Galois field GF(28). The new substitution box corresponds to a particular type of linear fractional transformation (35z + 15)/(9z + 5). In order to test the strength of the proposed substitution box, we apply non-linearity test, bit independence criterion, linear approximation probability method, differential approximation probability method, strict avalanche criterion, and majority logic criterion. This new technique to synthesize a substitution box offers a powerful algebraic complexity while keeping the software/hardware complexity within manageable parameters.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Daemen J, Rijmen V (2002) The design of Rijndael-AES: the advanced encryption standard. Springer, BerlinMATHCrossRef Daemen J, Rijmen V (2002) The design of Rijndael-AES: the advanced encryption standard. Springer, BerlinMATHCrossRef
2.
go back to reference Hussain I, Shah T, Mahmood H, Afzal M (2010) Comparative analysis of S-boxes based on graphical SAC. Int J Comput Appl 2(5):5–8 Hussain I, Shah T, Mahmood H, Afzal M (2010) Comparative analysis of S-boxes based on graphical SAC. Int J Comput Appl 2(5):5–8
3.
go back to reference Hussain I, Mahmood Z (2010) Graphical strict avalanche criterion for Kasumi S-box. Can J Comput Math Nat Sci Eng Med 1(5):132–136 Hussain I, Mahmood Z (2010) Graphical strict avalanche criterion for Kasumi S-box. Can J Comput Math Nat Sci Eng Med 1(5):132–136
4.
go back to reference Hussain I, Shah T, Aslam SK (2010) Graphical SAC analysis of S8 APA S-box. Adv Algebra 3(2):57–62 Hussain I, Shah T, Aslam SK (2010) Graphical SAC analysis of S8 APA S-box. Adv Algebra 3(2):57–62
5.
go back to reference Shah T, Hussain I, Gondal MA, Mahmood H (2011) Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int J Phys Sci 6(16):4110–4127 Shah T, Hussain I, Gondal MA, Mahmood H (2011) Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int J Phys Sci 6(16):4110–4127
6.
go back to reference Hussain I, Shah T, Mahmood H, Gondal MA, Bhatti UY (2011) Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci 48(2):111–115MathSciNet Hussain I, Shah T, Mahmood H, Gondal MA, Bhatti UY (2011) Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci 48(2):111–115MathSciNet
7.
go back to reference Tran MT, Bui DK, Doung AD (2008) Gray S-box for advanced encryption standard. Int Conf Comp Intel Secur 253–256 Tran MT, Bui DK, Doung AD (2008) Gray S-box for advanced encryption standard. Int Conf Comp Intel Secur 253–256
8.
go back to reference Cui L, Cao Y (2007) A new S-box structure named Affine- Power-Affine. Int J Innov Comput I 3(3):45–53 Cui L, Cao Y (2007) A new S-box structure named Affine- Power-Affine. Int J Innov Comput I 3(3):45–53
9.
go back to reference Hussain I, Shah T, Mahmood H (2010) A new algorithm to construct secure keys for AES. Int J Cont Math Sci 5(26):1263–1270MathSciNetMATH Hussain I, Shah T, Mahmood H (2010) A new algorithm to construct secure keys for AES. Int J Cont Math Sci 5(26):1263–1270MathSciNetMATH
10.
go back to reference Kim J, Phan RC-W (2009) Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia 33(3):246–270MATHCrossRef Kim J, Phan RC-W (2009) Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia 33(3):246–270MATHCrossRef
11.
go back to reference Shi XY, Xiao Hu You XC, Lam KY (2002) A method for obtaining cryptographically strong 8 × 8 S-boxes. Int Conf Infor Network Appl 2(3):14–20 Shi XY, Xiao Hu You XC, Lam KY (2002) A method for obtaining cryptographically strong 8 × 8 S-boxes. Int Conf Infor Network Appl 2(3):14–20
12.
go back to reference Feng D, Wu W (2000) Design and analysis of block ciphers. Tsinghua University Press Feng D, Wu W (2000) Design and analysis of block ciphers. Tsinghua University Press
13.
go back to reference Matsui M (1994) Linear cryptanalysis method of DES cipher. Advances in cryptology, proceeding of the Eurocrypt’93. Lect Notes Comput Sci 765:386–397CrossRef Matsui M (1994) Linear cryptanalysis method of DES cipher. Advances in cryptology, proceeding of the Eurocrypt’93. Lect Notes Comput Sci 765:386–397CrossRef
Metadata
Title
A projective general linear group based algorithm for the construction of substitution box for block ciphers
Authors
Iqtadar Hussain
Tariq Shah
Hasan Mahmood
Muhammad Asif Gondal
Publication date
01-05-2013
Publisher
Springer-Verlag
Published in
Neural Computing and Applications / Issue 6/2013
Print ISSN: 0941-0643
Electronic ISSN: 1433-3058
DOI
https://doi.org/10.1007/s00521-012-0870-0

Other articles of this Issue 6/2013

Neural Computing and Applications 6/2013 Go to the issue

Premium Partner