2023
DOI: 10.1109/access.2023.3298111
|View full text |Cite
|
Sign up to set email alerts
|

Designing S-Box Using Tent-Sine Chaotic System While Combining the Traits of Tent and Sine Map

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
3
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(6 citation statements)
references
References 38 publications
0
3
0
Order By: Relevance
“…The contemporary techniques for S-box creation are primarily anchored in the chaotic mathematical theory. We introduce an innovative yet straightforward method for the construction of cryptographically strong key-dependent S-boxes, based on the compound chaotic map (which we henceforth call CCM) system [20]. The S-boxes devised here will perform an 8 × 8 mapping, thereby resulting in 16 × 16 matrices of S-boxes.…”
Section: Proposed S-box Secure Ir Communicationmentioning
confidence: 99%
“…The contemporary techniques for S-box creation are primarily anchored in the chaotic mathematical theory. We introduce an innovative yet straightforward method for the construction of cryptographically strong key-dependent S-boxes, based on the compound chaotic map (which we henceforth call CCM) system [20]. The S-boxes devised here will perform an 8 × 8 mapping, thereby resulting in 16 × 16 matrices of S-boxes.…”
Section: Proposed S-box Secure Ir Communicationmentioning
confidence: 99%
“…Additionally, other fundamental functions such as the Sine, Tent, and Cubic maps [37], [63] are also prevalent. However, these original functions exhibit certain limitations as their chaotic behavior is bounded [8], [63], [65]. Consequently, research efforts have been directed towards developing new functions derived from these basic ones, garnering significant interest in recent times.…”
Section: B 1-d Chaotic Mapsmentioning
confidence: 99%
“…The 1-D chaotic maps have been widely applied in cryptography, such as color image encryption [66], [67], generating pseudo-random sequences [68], password generation [69], and one-way hash functions [70]. Some applications of 1-D chaotic maps in S-box generation have been introduced in [32], [33], [65], [71].…”
Section: B 1-d Chaotic Mapsmentioning
confidence: 99%
“…In case, if there exists a linear mapping between the ciphertext and plaintext, then the employed S-Box can be attacked by the adversaries and other opponents. In order to evaluate the inherent non-linearity of some n-bit Boolean function say b(k), the following mathematical equation ( 2) can be employed [42].…”
Section: B Non-linearitymentioning
confidence: 99%
“…To satisfy the strict avalanche criterion, when a single input bit n is modified, there should be a 50% probability that the resulting output bit m will change [42]. To put this in other words, if its SAC value is nearly equal to 0.5, the S-Box in question is furnished with the sufficient amount of randomness and chaoticity.…”
Section: Strict-avalanche Criterion (Sac)mentioning
confidence: 99%