2007
DOI: 10.1016/j.chaos.2005.10.022
|View full text |Cite
|
Sign up to set email alerts
|

An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
82
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 191 publications
(84 citation statements)
references
References 12 publications
2
82
0
Order By: Relevance
“…(17) to calculate differential approximation probability of the generated S-box, shown in Table 5. And comparing with the results of literatures [9][10][11][12][14][15][16][17][18][19][20], shown in the DP column of Table 6, the results show that the maximum value of differential approximation probability of the S-box of LLCMLM is only 10, the minimum is 4, which means that the generated S-box has a good ability to resist differential cryptanalysis. Table 5.…”
Section: Differential Approximation Probability Of the S-box Of Llcmlmmentioning
confidence: 75%
See 2 more Smart Citations
“…(17) to calculate differential approximation probability of the generated S-box, shown in Table 5. And comparing with the results of literatures [9][10][11][12][14][15][16][17][18][19][20], shown in the DP column of Table 6, the results show that the maximum value of differential approximation probability of the S-box of LLCMLM is only 10, the minimum is 4, which means that the generated S-box has a good ability to resist differential cryptanalysis. Table 5.…”
Section: Differential Approximation Probability Of the S-box Of Llcmlmmentioning
confidence: 75%
“…To validate the LLCMLM, we compare it with the algorithms in literatures [9][10][11][12][14][15][16][17][18][19][20], respectively. And our experimental environment is Inter Core i3 CPU 540 3.07 GHz, memory 2.00 GHz.…”
Section: S-box Performance Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…To verify the generated S-box, we analyze its cryptographic criteria and compare it with many other S-boxes designed in [6][7][8][9][25][26][27][28][29][30][31][32][33][34][35][36][37][38][39][40][41]. Moreover, our experimental environment is i3 CPU 540 3.07 GHz, memory 2.00 GHz Inter Core, Matlab2012b.…”
Section: Cryptographic Criteria Analyses Of Proposed S-boxmentioning
confidence: 99%
“…Furthermore, literature [8] proposed an S-box design approach based on iteration discrete chaotic that had high immunity to the differential cryptanalysis. Using three-dimensional chaotic Baker map, literature [9] constructed an S-box that approximately fulfilled all the criteria for a cryptographically strong S-box.…”
Section: Mathematical Problems In Engineeringmentioning
confidence: 99%