2019
DOI: 10.3390/e21030245
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation

Abstract: A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critic… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
63
0
1

Year Published

2019
2019
2020
2020

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 94 publications
(65 citation statements)
references
References 46 publications
1
63
0
1
Order By: Relevance
“…These chaos topographies make chaotic systems as a choice for the development of modern ciphers and many researchers have used chaos in the design of S-boxes. Authors [29][30][31][32][33][34][35][36][37][38][39] suggested S-boxes based on chaotic map and analyzed these along with the other existing S-box design methods. Analyses disclosed that the proposed S-boxes are strong against different attacks and hence suggest their usage in modern block ciphers.…”
Section: Related Workmentioning
confidence: 99%
“…These chaos topographies make chaotic systems as a choice for the development of modern ciphers and many researchers have used chaos in the design of S-boxes. Authors [29][30][31][32][33][34][35][36][37][38][39] suggested S-boxes based on chaotic map and analyzed these along with the other existing S-box design methods. Analyses disclosed that the proposed S-boxes are strong against different attacks and hence suggest their usage in modern block ciphers.…”
Section: Related Workmentioning
confidence: 99%
“…The most popular and standard cryptographic properties of S-boxes are as follows: high nonlinearity, low differential uniformity, the strict avalanche criterion equals to 0.5, the satisfaction of bits independence criterion for high bits independence criterion (BIC) nonlinearity and BIC–strict avalanche criterion (SAC) close to 0.5, and low linear approximation probability. A majority of the existing S-boxes schemes have scrutinized their constructed S-boxes mainly against these security properties [ 37 , 38 , 39 , 40 , 41 ]. The following subsections analyzed the proposed S-boxes under the mentioned properties.…”
Section: Performance Results and Analysesmentioning
confidence: 99%
“…The proposed framework makes the following assumptions about the S-box construction component, : 1) is keydependent, i.e., the generated S-box is determined by and , so that the decryption process can generate the inverse Sbox from the same key, 2) must be able to generate an unlimited number of S-boxes, to increase the key-space, and 3) must be able to generate a dynamic S-box reasonably fast, so that a new S-box is constructed for each image in real time. Any key-dependent dynamic S-box construction method satisfying these assumption, such as [12,14,25,[30][31][32][33][34][35][36][37][38][39][40][41], can replace the generic S-box component, ( ), where and map to the key of the S-box construction method. For example, the method in [11] uses repetitive functional composition to construct a dynamic S-box from of a set of initial static S-boxes.…”
Section: ) Dynamic S-box Construction Componentmentioning
confidence: 99%