Skip to main content
Top
Published in: 3D Research 2/2015

01-06-2015 | 3DR Express

S-Boxes Based on Affine Mapping and Orbit of Power Function

Authors: Mubashar Khan, Naveed Ahmed Azam

Published in: 3D Research | Issue 2/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The demand of data security against computational attacks such as algebraic, differential, linear and interpolation attacks has been increased as a result of rapid advancement in the field of computation. It is, therefore, necessary to develop such cryptosystems which can resist current cryptanalysis and more computational attacks in future. In this paper, we present a multiple S-boxes scheme based on affine mapping and orbit of the power function used in Advanced Encryption Standard (AES). The proposed technique results in 256 different S-boxes named as orbital S-boxes. Rigorous tests and comparisons are performed to analyse the cryptographic strength of each of the orbital S-boxes. Furthermore, gray scale images are encrypted by using multiple orbital S-boxes. Results and simulations show that the encryption strength of the orbital S-boxes against computational attacks is better than that of the existing S-boxes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Biham, E., & Shamir, A. (1990). Differential cryptanalysis of DES-like cryptosystems, Advances in Cryptology—CRYPT0 90 (Vol. 537, pp. 2–21). Santa Barbara: Lecture Notes in Computer Science. Biham, E., & Shamir, A. (1990). Differential cryptanalysis of DES-like cryptosystems, Advances in Cryptology—CRYPT0 90 (Vol. 537, pp. 2–21). Santa Barbara: Lecture Notes in Computer Science.
2.
go back to reference Courtois, N. T., & Pieprzyk, J. (2002). Cryptanalysis of block ciphers with over defined systems of equations, ASI-ACRYPT’02. Lecture Notes in Computer Science (Vol. 2501, pp. 267–287). Berlin: Springer. Courtois, N. T., & Pieprzyk, J. (2002). Cryptanalysis of block ciphers with over defined systems of equations, ASI-ACRYPT’02. Lecture Notes in Computer Science (Vol. 2501, pp. 267–287). Berlin: Springer.
3.
go back to reference Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3, 751–759. Cui, L., & Cao, Y. (2007). A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 3, 751–759.
4.
go back to reference Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRef Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRef
5.
go back to reference Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2012). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications,. doi:10.1007/s00521-012-0914-5. Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2012). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications,. doi:10.​1007/​s00521-012-0914-5.
6.
go back to reference Jakobsen, T., & Knudsen, L. R. (1997). The interpolation attack on block ciphers, fast software encryption. Lecture Notes in Computer Science (Vol. 1267, pp. 28–40). Heidelberg: Springer. Jakobsen, T., & Knudsen, L. R. (1997). The interpolation attack on block ciphers, fast software encryption. Lecture Notes in Computer Science (Vol. 1267, pp. 28–40). Heidelberg: Springer.
7.
go back to reference Kim, J., & Phan, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 3, 246–270.CrossRef Kim, J., & Phan, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 3, 246–270.CrossRef
8.
go back to reference Lidl, R., & Niederreiter, H. (Eds.). (1994). Introduction to finite fields and their applications. Cambridge: Cambridge University Press.MATH Lidl, R., & Niederreiter, H. (Eds.). (1994). Introduction to finite fields and their applications. Cambridge: Cambridge University Press.MATH
9.
go back to reference Liu, J., Wai, B., Cheng, X. & Wang, X. (2005) An AES S-box to increase complexity and cryptographic analysis, Proceedings of the 19th International Conference on Advanced Information Networking and Applications, vol. 1 (pp. 724–728). Liu, J., Wai, B., Cheng, X. & Wang, X. (2005) An AES S-box to increase complexity and cryptographic analysis, Proceedings of the 19th International Conference on Advanced Information Networking and Applications, vol. 1 (pp. 724–728).
10.
go back to reference Matsui, M. (1994). Linear cryptanalysis method for DES cipher, EUROCRYPT 93, Lecture Notes in Computer Science (Vol. 765, pp. 386–397). Berlin: Springer. Matsui, M. (1994). Linear cryptanalysis method for DES cipher, EUROCRYPT 93, Lecture Notes in Computer Science (Vol. 765, pp. 386–397). Berlin: Springer.
11.
go back to reference Murphy, S., & Robshaw, M. J. B. (2003). Comments on the security of the AES and the XSL technique. Electronics Letters, 39, 36–38.CrossRef Murphy, S., & Robshaw, M. J. B. (2003). Comments on the security of the AES and the XSL technique. Electronics Letters, 39, 36–38.CrossRef
12.
go back to reference Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of S-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6, 4110–4127. Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of S-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6, 4110–4127.
13.
go back to reference Sheng, G., Wenping, M. A., & Zhu, J. (2012). Nonlinearity profile test for an S-Box. Lecture Notes in Electrical Engineering (Vol. 143, pp. 639–644). Berlin: Springer. Sheng, G., Wenping, M. A., & Zhu, J. (2012). Nonlinearity profile test for an S-Box. Lecture Notes in Electrical Engineering (Vol. 143, pp. 639–644). Berlin: Springer.
14.
go back to reference Shi, X. Y., Xiao, H., You, X. C., & Lam, K. Y. (2002). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information and Network Applications, 2, 14–20. Shi, X. Y., Xiao, H., You, X. C., & Lam, K. Y. (2002). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information and Network Applications, 2, 14–20.
15.
go back to reference Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. International Conference on Computational Intelligence Security, 1, 253–258. Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. International Conference on Computational Intelligence Security, 1, 253–258.
16.
go back to reference D. Feng and W. Wu, Design and analysis of block ciphers, Tsinghua University Press, (2000). D. Feng and W. Wu, Design and analysis of block ciphers, Tsinghua University Press, (2000).
17.
go back to reference Wang, Y., Wong, W. K., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376, 827–833.MATHCrossRef Wang, Y., Wong, W. K., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376, 827–833.MATHCrossRef
18.
go back to reference Webster, A. F., & Tavares, S. E. (1986). On the designs of S-boxes, Advances in Cryptology—CRYPTO’85. Lecture Notes in Computer Science (Vol. 219, pp. 523–534). Berlin: Springer. Webster, A. F., & Tavares, S. E. (1986). On the designs of S-boxes, Advances in Cryptology—CRYPTO’85. Lecture Notes in Computer Science (Vol. 219, pp. 523–534). Berlin: Springer.
20.
go back to reference Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics & Laser Technology, 61, 50–56.CrossRef Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics & Laser Technology, 61, 50–56.CrossRef
Metadata
Title
S-Boxes Based on Affine Mapping and Orbit of Power Function
Authors
Mubashar Khan
Naveed Ahmed Azam
Publication date
01-06-2015
Publisher
3D Display Research Center
Published in
3D Research / Issue 2/2015
Electronic ISSN: 2092-6731
DOI
https://doi.org/10.1007/s13319-015-0043-x

Other articles of this Issue 2/2015

3D Research 2/2015 Go to the issue

Premium Partner