2018
DOI: 10.1155/2018/3421725
|View full text |Cite
|
Sign up to set email alerts
|

An Injective S-Box Design Scheme over an Ordered Isomorphic Elliptic Curve and Its Characterization

Abstract: Elliptic curves (ECs) are considered as one of the highly secure structures against modern computational attacks. In this paper, we present an efficient method based on an ordered isomorphic EC for the generation of a large number of distinct, mutually uncorrelated, and cryptographically strong injective S-boxes. The proposed scheme is characterized in terms of time complexity and the number of the distinct S-boxes. Furthermore, rigorous analysis and comparison of the newly developed method with some of the ex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
52
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
10

Relationship

1
9

Authors

Journals

citations
Cited by 41 publications
(53 citation statements)
references
References 33 publications
(55 reference statements)
0
52
0
Order By: Relevance
“…Consequently, dynamic S-boxes harden a cipher against potential brute-force attacks by increasing the key space [10]. In order to measure the strength of an S-box, researchers compare their S-box performance against available benchmark including Nonlinearity (NL), Linear Approximation Probability (LAP), Differential Approximation Probability (DAP), Strict Avalanche Criterion (SAC) and Bit Independence Criterion (BIC) [2,7,[10][11][12][13][14][15][16][17]. Efficient methods for S-box construction, such as [7,11,14], generate a single or a limited number of static S-boxes.…”
Section: A S-box Based Encryptionmentioning
confidence: 99%
“…Consequently, dynamic S-boxes harden a cipher against potential brute-force attacks by increasing the key space [10]. In order to measure the strength of an S-box, researchers compare their S-box performance against available benchmark including Nonlinearity (NL), Linear Approximation Probability (LAP), Differential Approximation Probability (DAP), Strict Avalanche Criterion (SAC) and Bit Independence Criterion (BIC) [2,7,[10][11][12][13][14][15][16][17]. Efficient methods for S-box construction, such as [7,11,14], generate a single or a limited number of static S-boxes.…”
Section: A S-box Based Encryptionmentioning
confidence: 99%
“…In 2020, Wang et al introduced a novel GA for the generation of bijective substitution boxes with high nonlinearity [49]. Besides the aforementioned, there are some recently published papers that combine chaotic number generators, elliptic curves, quantum computing, and heuristic methods in the design of dynamic and key-dependent S-boxes with good cryptographic properties [22]- [27], [50]- [56], [58]- [60].…”
Section: Introductionmentioning
confidence: 99%
“…The most popular and standard cryptographic properties of S-boxes are as follows: high nonlinearity, low differential uniformity, the strict avalanche criterion equals to 0.5, the satisfaction of bits independence criterion for high bits independence criterion (BIC) nonlinearity and BIC–strict avalanche criterion (SAC) close to 0.5, and low linear approximation probability. A majority of the existing S-boxes schemes have scrutinized their constructed S-boxes mainly against these security properties [ 37 , 38 , 39 , 40 , 41 ]. The following subsections analyzed the proposed S-boxes under the mentioned properties.…”
Section: Performance Results and Analysesmentioning
confidence: 99%