2021
DOI: 10.1007/s13369-021-05666-9
|View full text |Cite
|
Sign up to set email alerts
|

A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
31
1

Year Published

2021
2021
2024
2024

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 28 publications
(35 citation statements)
references
References 63 publications
0
31
1
Order By: Relevance
“…The AC of the presented S-box is greater than the AC of the S-boxes proposed in [51,58,64,65] and equal to that of the S-boxes [37,62,63,66]. From the above discussion, it is obvious that the proposed S-box is highly secure against linear attacks, compared to the S-boxes in [37,51,58,[62][63][64][65][66], while the security of the proposed S-box against linear attacks is comparable with the S-boxes in [8,12,48].…”
Section: Linear Attacksmentioning
confidence: 76%
See 3 more Smart Citations
“…The AC of the presented S-box is greater than the AC of the S-boxes proposed in [51,58,64,65] and equal to that of the S-boxes [37,62,63,66]. From the above discussion, it is obvious that the proposed S-box is highly secure against linear attacks, compared to the S-boxes in [37,51,58,[62][63][64][65][66], while the security of the proposed S-box against linear attacks is comparable with the S-boxes in [8,12,48].…”
Section: Linear Attacksmentioning
confidence: 76%
“…The values of the NL, LAP, and AC for the S-box shown in Table 1 are 106, 0.0156, and 254, respectively. Moreover, from Table 2, it follows that the NL of the proposed S-box is greater than those of [51,[62][63][64][65][66] and equal to NL of the S-boxes in [8,12,37,48,58]. Similarly, the LAP of the new S-box is less than the LAP of the S-boxes in [8,12,37,48,51,58,[62][63][64][65][66].…”
Section: Linear Attacksmentioning
confidence: 92%
See 2 more Smart Citations
“…A dynamic S-Box depends on the key and is stronger and more effective in terms of confusion as compared to a static S-Box [6], [7]. Over the years, cryptography researchers developed many S-Boxes which have used different models like dynamic random growth technique [8], DNA computing [9], [10], optimization techniques [11]- [14], linear fractional transformation (LFT) [15]- [17], cellular automata [18], elliptic curve [19]- [22], etc. Recently, chaotic maps have become extensively pragmatic in the design of novel S-boxes for secure communication [23]- [25].…”
Section: Introductionmentioning
confidence: 99%