• Title/Summary/Keyword: substitution-box

Search Result 36, Processing Time 0.023 seconds

Efficient and Simple Method for Designing Chaotic S-Boxes

  • Asim, Muhammad;Jeoti, Varun
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.170-172
    • /
    • 2008
  • A substitution box (S-box) plays a central role in cryptographic algorithms. In this paper, an efficient method for designing S-boxes based on chaotic maps is proposed. The proposed method is based on the mixing property of piecewise linear chaotic maps. The S-box so constructed has very low differential and linear approximation probabilities. The proposed S-box is more secure against differential and linear cryptanalysis compared to recently proposed chaotic S-boxes.

  • PDF

A Weight-reduction Design Method by Underframe Material Substitution in a Box-type Bodyshell with Cut-outs (Cut-out이 있는 Box형 차체의 하부구조 소재대체 경량화 설계 방법)

  • Cho, Jeonggil;Koo, Jeongseo;Jung, Hyunseung
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.21 no.2
    • /
    • pp.45-54
    • /
    • 2013
  • In this paper, a theoretical weight-reduction method was suggested to substitute an underframe material of a box-type bodyshell having cut-outs with an alternative light-weight material. To utilize the material substitution method previously developed for a box-type hybrid bodyshell not having cut-outs, we derived a box-type baseline model without cut-outs which is similar to the stiffness condition of a box-type bodyshell having cut-outs. To do this, the thicknesses of roof and walls of the baseline model were determined such that the deflection of the baseline model under a distributed vertical load condition is equal to the sum of the theoretical section deflections of the original box model with cut-outs. Next, to derive a hybrid bodyshell by under-frame material substitution, the material substitution method for a box-type hybrid bodyshell without cut-outs was applied to the box-type baseline model. Finally, we compared the FE simulation results of the derived hybrid bodyshells having cut-outs for various materials with the theoretical results of the suggested method, and we obtained their good correlations.

Mutational Analysis of the Region between vir Box and -35 Sequence in virE Promoter of pTiA6

  • Woong Seop Sim
    • Journal of Plant Biology
    • /
    • v.38 no.3
    • /
    • pp.259-266
    • /
    • 1995
  • To investigate how the dyad symmetry region (DSR) and the distance between vir box and -35 sequence of the virE promoter plays a role in virE gene expression, two mutants were constructed by base substitution and insertional mutagenesis. The base substitutional mutation, a AAlongrightarrowCG substitution at positions -39 and -40 on the DSR, showed the level of $\beta$-galactosidase activity approximately 91% of the wild type virE promoter activity. Therefore, the native structure of the DSR seems to be not essential for virE expression. The insertional mutation, constructed by inserting 8 bp ClaI linker between -49 and -50, displayed the $\beta$-galactosidase activity at 12% of the native virE promoter activity. However, this striking reduction appears to be not caused by destruction of the native DSR structure, but by shifting the vir box far from putative -35 sequence.

  • PDF

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • v.34 no.1
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • v.42 no.4
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

A White-box ARIA Implementation (화이트박스 ARIA 구현)

  • Hong Tae Kim
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.69-76
    • /
    • 2024
  • The white-box implementation is a cryptographic technique used to protect the secret key of a cryptographic system. It is primarily employed for digital rights management for music and videos. Since 2002, numerous white-box implementations have been developed to ensure secure digital rights management. These have been applied to AES and DES. ARIA, a 128-bit block cipher with an involution substitution and permutation network (SPN), was selected as a South Korean standard in 2004. In this paper, we propose the first white-box ARIA implementation. Our implementation consists of 7,696 lookup tables, with a total size of 1,984 KB. We demonstrate that it also has considerable white-box diversity and white-box ambiguity from a security perspective.

Central angle effect on connection behavior of steel box beam-to-circular column

  • Hwang, Won-Sup;Kim, Young-Pil;Yoon, Tae-Yang
    • Structural Engineering and Mechanics
    • /
    • v.32 no.4
    • /
    • pp.531-547
    • /
    • 2009
  • This paper presents the experimental results on the strength behavior and failure modes of box beam-to-circular column connections in steel piers. Previous research introduced parameters such as joint central angles, extension of horizontal stiffeners, and use of equivalent web depth, which ignored strength behavior and failure modes of box beam-to-circular column connections. The use of equivalent web depth $d_2$ is not reasonable when central angle ${\alpha}$ is closer to $90^{\circ}$; therefore, a monotonic loading test has been performed for eight connection specimens. From the test, it is identified that the connection with the circular column is stronger than the connection with the box-sectioned substitution column. Also, the strength of the beam-to-column connections with horizontal stiffeners is higher than the one of the no column stiffeners. The concrete-filled effect of box beam-to-circular column connection is also investigated, and the experimental yield strength of the connection is compared with the theoretical one. Also, more a reasonable equivalent web depth is suggested. The failure modes of connection are clearly defined.