• 제목/요약/키워드: substitution-box

검색결과 36건 처리시간 0.018초

Efficient and Simple Method for Designing Chaotic S-Boxes

  • Asim, Muhammad;Jeoti, Varun
    • ETRI Journal
    • /
    • 제30권1호
    • /
    • pp.170-172
    • /
    • 2008
  • A substitution box (S-box) plays a central role in cryptographic algorithms. In this paper, an efficient method for designing S-boxes based on chaotic maps is proposed. The proposed method is based on the mixing property of piecewise linear chaotic maps. The S-box so constructed has very low differential and linear approximation probabilities. The proposed S-box is more secure against differential and linear cryptanalysis compared to recently proposed chaotic S-boxes.

  • PDF

Cut-out이 있는 Box형 차체의 하부구조 소재대체 경량화 설계 방법 (A Weight-reduction Design Method by Underframe Material Substitution in a Box-type Bodyshell with Cut-outs)

  • 조정길;구정서;정현승
    • 한국자동차공학회논문집
    • /
    • 제21권2호
    • /
    • pp.45-54
    • /
    • 2013
  • In this paper, a theoretical weight-reduction method was suggested to substitute an underframe material of a box-type bodyshell having cut-outs with an alternative light-weight material. To utilize the material substitution method previously developed for a box-type hybrid bodyshell not having cut-outs, we derived a box-type baseline model without cut-outs which is similar to the stiffness condition of a box-type bodyshell having cut-outs. To do this, the thicknesses of roof and walls of the baseline model were determined such that the deflection of the baseline model under a distributed vertical load condition is equal to the sum of the theoretical section deflections of the original box model with cut-outs. Next, to derive a hybrid bodyshell by under-frame material substitution, the material substitution method for a box-type hybrid bodyshell without cut-outs was applied to the box-type baseline model. Finally, we compared the FE simulation results of the derived hybrid bodyshells having cut-outs for various materials with the theoretical results of the suggested method, and we obtained their good correlations.

Mutational Analysis of the Region between vir Box and -35 Sequence in virE Promoter of pTiA6

  • Woong Seop Sim
    • Journal of Plant Biology
    • /
    • 제38권3호
    • /
    • pp.259-266
    • /
    • 1995
  • To investigate how the dyad symmetry region (DSR) and the distance between vir box and -35 sequence of the virE promoter plays a role in virE gene expression, two mutants were constructed by base substitution and insertional mutagenesis. The base substitutional mutation, a AAlongrightarrowCG substitution at positions -39 and -40 on the DSR, showed the level of $\beta$-galactosidase activity approximately 91% of the wild type virE promoter activity. Therefore, the native structure of the DSR seems to be not essential for virE expression. The insertional mutation, constructed by inserting 8 bp ClaI linker between -49 and -50, displayed the $\beta$-galactosidase activity at 12% of the native virE promoter activity. However, this striking reduction appears to be not caused by destruction of the native DSR structure, but by shifting the vir box far from putative -35 sequence.

  • PDF

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • 제34권1호
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • 제42권4호
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • 제37권5호
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호 (Symmetric SPN block cipher with Bit Slice involution S-box)

  • 조경연;송홍복
    • 한국전자통신학회논문지
    • /
    • 제6권2호
    • /
    • pp.171-179
    • /
    • 2011
  • 블록 암호는 Feistel 구조와 SPN 구조로 나눌 수 있다. Feistel 구조는 암호 및 복호 알고리즘이 같은 구조이고, SPN 구조는 암호 및 복호 알고리즘이 다르다. SPN 구조에서의 암호 및 복호 라운드 함수는 키 합산층과 S-박스에 의하여 혼돈을 수행하는 치환층 및 확산층의 세 단계로 구성된다. AES, ARIA 등 많은 SPN 구조에서 8 비트 S-박스를 사용하므로 Square 공격, 부메랑 공격, 불능 차분 공격 등이 유효하다. 본 논문에서는 암호와 복호 과정이 동일한 SPN 구조 블록 암호 알고리즘을 제안한다. SPN 구조 전체를 짝수인 N 라운드로 구성하고 1 라운드부터 N/2 라운드까지는 정함수를 적용하고, (N/2)+1 라운드부터 N 라운드까지는 역함수를 적용한다. 또한 정함수단과 역함수단 사이에 대칭 블록을 구성하는 대칭단을 삽입한다. 대칭단은 간단한 비트 슬라이스 대합 S-박스로 구성한다. 비트 슬라이스 대합 S-박스는 Square 공격, 부메랑 공격, 불능 차분 공격 등의 공격을 어렵게 한다. 본 논문에서 제안한 SPN 블록 암호는 제한적 하드웨어 및 소프트웨어 환경인 스마트카드와 전자칩이 내장된 태그와 같은 RFID 환경에서 안전하고 효율적인 암호 시스템을 구성할 수 있다.

화이트박스 ARIA 구현 (A White-box ARIA Implementation)

  • 김홍태
    • 융합보안논문지
    • /
    • 제24권1호
    • /
    • pp.69-76
    • /
    • 2024
  • 화이트박스 구현은 암호 시스템의 비밀키를 보호하는데 사용되는 암호화 기술이다. 주로 음악, 비디오 등의 디지털 저작권 관리에 사용된다. 2002년 이후, 안전한 디지털 저작권 관리를 확보하기 위해 많은 화이트박스 구현이 개발되었다. 이는 고급 암호화 표준(AES) 및 데이터 암호화 표준(DES)에 적용되었다. ARIA는 대합(involution) 대입 치환 네트워크(SPN)를 사용하는 128비트 블록 암호로, 2004년에 한국 표준으로 채택되었다. 본 논문에서는 최초의 화이트박스 ARIA 구현을 제안한다. 우리의 구현은 전체 크기가 1,984KB인 7,696개의 조회 테이블로 구성된다. 안전성 측면에서 현저한 화이트박스 다양성과 화이트박스 모호함이 있음을 보인다.

Central angle effect on connection behavior of steel box beam-to-circular column

  • Hwang, Won-Sup;Kim, Young-Pil;Yoon, Tae-Yang
    • Structural Engineering and Mechanics
    • /
    • 제32권4호
    • /
    • pp.531-547
    • /
    • 2009
  • This paper presents the experimental results on the strength behavior and failure modes of box beam-to-circular column connections in steel piers. Previous research introduced parameters such as joint central angles, extension of horizontal stiffeners, and use of equivalent web depth, which ignored strength behavior and failure modes of box beam-to-circular column connections. The use of equivalent web depth $d_2$ is not reasonable when central angle ${\alpha}$ is closer to $90^{\circ}$; therefore, a monotonic loading test has been performed for eight connection specimens. From the test, it is identified that the connection with the circular column is stronger than the connection with the box-sectioned substitution column. Also, the strength of the beam-to-column connections with horizontal stiffeners is higher than the one of the no column stiffeners. The concrete-filled effect of box beam-to-circular column connection is also investigated, and the experimental yield strength of the connection is compared with the theoretical one. Also, more a reasonable equivalent web depth is suggested. The failure modes of connection are clearly defined.