Skip to main content
Erschienen in: Wireless Personal Communications 3/2019

13.05.2019

Steps Towards Redesigning Cryptosystems by a Non-associative Algebra of IP-Loops

verfasst von: Yasir Naseer, Tariq Shah, Sadam Hussain, Asif Ali

Erschienen in: Wireless Personal Communications | Ausgabe 3/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In block ciphers, the substitution boxes (S-boxes) are used with the purpose to induce confusion in cryptosystems. For the last three decades most of algebraic and chaotic S-boxes are based on the associative algebras of Galois fields. However, recently a little but remarkable work on the designing of S-boxes over some local associative algebras have been published, which is in fact a mock of the associative algebras of Galois fields. The main purpose of these establishments is to hide data and improve the security levels of crypto algorithms. In this study we redesign S-boxes over the elements of inverse property loop. The fascinating features of this structure are; it’s non-associativity and the existence of the inverse of zero element. These properties not only increase the availability of the number of structures but also provide easy approach in constructing S-boxes. The newly designed S-boxes are assessed by various analyses, which include nonlinearity, strict avalanche criterion, bit independence criterion, linear approximation probabilities, and differential approximation probabilities. Majority logic criterion is also performed to evaluate its application in various encryption systems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Hussain, I., & Shah, T. (2013). Literature survey on nonlinear components and chaotic nonlinear components of block ciphers. Nonlinear Dynamics, 74(4), 869–904.MathSciNetCrossRefMATH Hussain, I., & Shah, T. (2013). Literature survey on nonlinear components and chaotic nonlinear components of block ciphers. Nonlinear Dynamics, 74(4), 869–904.MathSciNetCrossRefMATH
2.
Zurück zum Zitat Sumathi, M., Nirmala, D., & Rajkumar, R. I. (2015). Study of data security algorithms using verilog HDL. International Journal of Electrical and Computer Engineering, 5(5), 1092–1101. Sumathi, M., Nirmala, D., & Rajkumar, R. I. (2015). Study of data security algorithms using verilog HDL. International Journal of Electrical and Computer Engineering, 5(5), 1092–1101.
3.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRefMATH Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRefMATH
4.
Zurück zum Zitat Shah, T., Qamar, A., & Hussain, I. (2013). Substitution box on a maximal cyclic subgroup of units of a Galois ring. Zeitschrift für Naturforschung A, 68, 567–572.CrossRef Shah, T., Qamar, A., & Hussain, I. (2013). Substitution box on a maximal cyclic subgroup of units of a Galois ring. Zeitschrift für Naturforschung A, 68, 567–572.CrossRef
5.
Zurück zum Zitat Attaullah, A., Jamal, S. S., & Shah, T. (2017). A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dynamics, 88(4), 2757–2769.CrossRef Attaullah, A., Jamal, S. S., & Shah, T. (2017). A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dynamics, 88(4), 2757–2769.CrossRef
6.
Zurück zum Zitat Adams, C. M., & Tavares, S. E. (1990). The structured design of cryptographically good S-boxes. Journal of Cryptology, 3(1), 27–41.MathSciNetCrossRefMATH Adams, C. M., & Tavares, S. E. (1990). The structured design of cryptographically good S-boxes. Journal of Cryptology, 3(1), 27–41.MathSciNetCrossRefMATH
7.
8.
Zurück zum Zitat Andrade, A. A., & Palazzo, R. (1999). Construction and decoding of BCH codes over finite rings. Linear Algebra and its Applications, 286, 69–85.MathSciNetCrossRefMATH Andrade, A. A., & Palazzo, R. (1999). Construction and decoding of BCH codes over finite rings. Linear Algebra and its Applications, 286, 69–85.MathSciNetCrossRefMATH
9.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., & Khan, W. A. (2011). Construction of cryptographically strong 8 × 8 S-boxes. World Applied Sciences Journal, 13(11), 2389–2395. Hussain, I., Shah, T., Gondal, M. A., & Khan, W. A. (2011). Construction of cryptographically strong 8 × 8 S-boxes. World Applied Sciences Journal, 13(11), 2389–2395.
10.
Zurück zum Zitat Hussain, I., Shah, T., & Aslam, S. K. (2011). Graphical SAC analysis of S8 APA S-box. International Journal of Difference Equations, 6(1), 51–56. Hussain, I., Shah, T., & Aslam, S. K. (2011). Graphical SAC analysis of S8 APA S-box. International Journal of Difference Equations, 6(1), 51–56.
12.
Zurück zum Zitat Cui, J., Zhong, H., Wang, J., & Shi, R. (2014). Generation and optimization of Rijndael S-box equation system. Information Technology Journal, 13(15), 2482.CrossRef Cui, J., Zhong, H., Wang, J., & Shi, R. (2014). Generation and optimization of Rijndael S-box equation system. Information Technology Journal, 13(15), 2482.CrossRef
13.
14.
Zurück zum Zitat Cox, I. J., Kilian, J., Leighton, F. T., & Shamoon, T. (1997). Secure spread spectrum watermarking for multimedia. IEEE Transactions on Image Processing, 6(12), 1673–1687.CrossRef Cox, I. J., Kilian, J., Leighton, F. T., & Shamoon, T. (1997). Secure spread spectrum watermarking for multimedia. IEEE Transactions on Image Processing, 6(12), 1673–1687.CrossRef
15.
Zurück zum Zitat Nyberg, K. (1991). Perfect nonlinear S-boxes. In Advances in cryptology: Proceedings of Eurocrypt ‘91, Springer-Verlag (pp. 378–386). Nyberg, K. (1991). Perfect nonlinear S-boxes. In Advances in cryptology: Proceedings of Eurocrypt ‘91, Springer-Verlag (pp. 378–386).
16.
Zurück zum Zitat Connor, L. O. (1994). An analysis of a class of algorithms for S-box construction. Journal of Cryptology, 7(3), 133–151.MathSciNetCrossRef Connor, L. O. (1994). An analysis of a class of algorithms for S-box construction. Journal of Cryptology, 7(3), 133–151.MathSciNetCrossRef
17.
Zurück zum Zitat Pflugfelder, H. O. (2000). Historical notes on loop theory. Commentationes Mathematicae Universitatis Carolinae, 41(2), 359–370.MathSciNetMATH Pflugfelder, H. O. (2000). Historical notes on loop theory. Commentationes Mathematicae Universitatis Carolinae, 41(2), 359–370.MathSciNetMATH
18.
Zurück zum Zitat Ali, A., & Slaney, J. (2008). Counting loops with the inverse property. Quasigroups and related Structures, 16, 13–16.MathSciNetMATH Ali, A., & Slaney, J. (2008). Counting loops with the inverse property. Quasigroups and related Structures, 16, 13–16.MathSciNetMATH
19.
Zurück zum Zitat Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. In International conference on computational intelligence and security (pp. 253–256). Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. In International conference on computational intelligence and security (pp. 253–256).
20.
Zurück zum Zitat Cui, L., & Cao, Y. (2007). A new S-box structure named Affine Power-Affine. International Journal of Innovative Computing, Information and Control, 3(3), 45–53. Cui, L., & Cao, Y. (2007). A new S-box structure named Affine Power-Affine. International Journal of Innovative Computing, Information and Control, 3(3), 45–53.
21.
Zurück zum Zitat Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of S-box in image encryption applications based on majority logic criterion. International Journal of the Physical Sciences, 6(16), 4110–4127. Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of S-box in image encryption applications based on majority logic criterion. International Journal of the Physical Sciences, 6(16), 4110–4127.
Metadaten
Titel
Steps Towards Redesigning Cryptosystems by a Non-associative Algebra of IP-Loops
verfasst von
Yasir Naseer
Tariq Shah
Sadam Hussain
Asif Ali
Publikationsdatum
13.05.2019
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2019
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-019-06474-z

Weitere Artikel der Ausgabe 3/2019

Wireless Personal Communications 3/2019 Zur Ausgabe

Neuer Inhalt