2020
DOI: 10.1109/access.2020.2975880
|View full text |Cite
|
Sign up to set email alerts
|

Comparison of Pre and Post-Action of a Finite Abelian Group Over Certain Nonlinear Schemes

Abstract: This paper proposes to present a novel group theoretic approach of improvising the cryptographic features of substitution-boxes. The approach employs a proposed finite Abelian group of order 3720 with three generators and six relations. The pre and post-action of the new Abelian group on some nonlinear schemes is analyzed and investigated. It has been found that post-action is competent to construct substitution-boxes whose cryptographic strengths are quite better compared to them before the group action. The … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
33
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 40 publications
(34 citation statements)
references
References 49 publications
(31 reference statements)
1
33
0
Order By: Relevance
“…The most popular and standard cryptographic properties of S-boxes are as follows: high nonlinearity, low differential uniformity, the strict avalanche criterion equals to 0.5, the satisfaction of bits independence criterion for high bits independence criterion (BIC) nonlinearity and BIC–strict avalanche criterion (SAC) close to 0.5, and low linear approximation probability. A majority of the existing S-boxes schemes have scrutinized their constructed S-boxes mainly against these security properties [ 37 , 38 , 39 , 40 , 41 ]. The following subsections analyzed the proposed S-boxes under the mentioned properties.…”
Section: Performance Results and Analysesmentioning
confidence: 99%
See 1 more Smart Citation
“…The most popular and standard cryptographic properties of S-boxes are as follows: high nonlinearity, low differential uniformity, the strict avalanche criterion equals to 0.5, the satisfaction of bits independence criterion for high bits independence criterion (BIC) nonlinearity and BIC–strict avalanche criterion (SAC) close to 0.5, and low linear approximation probability. A majority of the existing S-boxes schemes have scrutinized their constructed S-boxes mainly against these security properties [ 37 , 38 , 39 , 40 , 41 ]. The following subsections analyzed the proposed S-boxes under the mentioned properties.…”
Section: Performance Results and Analysesmentioning
confidence: 99%
“…To quantify the encryption performance exhibited by our S-box, we evaluated the statistical tests, such contrast, correlation, energy, and homogeneity, which are members of the Majority Logic Criteria (MLC) suite. The description and details of these tests are available in author’s previous studies [ 7 , 40 , 48 ]. The statistical scores of encryption performance under MLC analysis are listed in Table 8 and compared with encryption performances of S-boxes investigated in References [ 48 , 61 ].…”
Section: Performance Results and Analysesmentioning
confidence: 99%
“…The group G 5 =<x: x 32 =1> of order 32 with only one generator, that is, x:= (27,24,28,21,3,11,5,25,17,9,23,26,8,12,18,20,7,30,22,14,19,29,15,6,1,10,4,2,32,31,13,16); acts naturally on the index set I Ωi of A 1 that is, 5×5 S-box from chaos-based search. This action can be defined as:…”
Section: B Proposed Group Structures and Actionsmentioning
confidence: 99%
“…The secure S-boxes have a dominant part to decide the forte of block ciphers. The security features of S-boxes are of vast significance for the security of cryptosystems [15]. Henceforth, the progress of tough Sboxes is of supreme impact for researchers aspiring in planning strong modern day ciphers.…”
Section: Introductionmentioning
confidence: 99%
“…A number of image encryption schemes have been developed using different approaches [ 4 , 5 , 6 , 7 , 8 , 9 , 10 , 11 , 12 , 13 , 14 ]. Hua et al [ 12 ] developed a highly secure image encryption algorithm, where pixels are shuffled via the principle of the Josephus problem and diffusion is obtained by a filtering technology.…”
Section: Introductionmentioning
confidence: 99%