Explore chapters and articles related to this topic
Practical Constructions of Symmetric-Key Primitives
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
Any SPN is invertible (given the key). To see this, it suffices to show that a single round can be inverted; this implies the entire SPN can be inverted by working from the final round back to the beginning. But inverting a single round is easy: the mixing permutation can easily be inverted since it is just a re-ordering of bits. Since the S-boxes are permutations (i.e., one-to-one), these too can be inverted. The result can then be XORed with the appropriate sub-key to obtain the original input. Summarizing: PROPOSITION 7.3Let F be a keyed function defined by an SPN in which the S-boxes are all permutations. Then regardless of the key schedule and the number of rounds, Fk is a permutation for any k.
Fundamental Cryptographic Characteristics of Boolean Functions: A Review
Published in S. Ramakrishnan, Cryptographic and Information Security, 2018
Majid Khan, Syeda Iram Batool Naqvi
The well-known concept of confusion due to Shannon [11,12] is described as a method for ensuring that in a cipher system a complex relationship exists between the ciphertext and the key material. This notion has been extrapolated to mean that a significant reliance on some form of substitution is required as a source of this confusion. The confusion in a cipher system is achieved through the use of nonlinear components. As expected, S-boxes tend to provide the main source of nonlinearity to cryptographic cipher systems. We now define the measure of nonlinearity for an n×m S-box.
Analysis and design of the feistel structured S-box
Published in Amir Hussain, Mirjana Ivanovic, Electronics, Communications and Networks IV, 2015
Haoran Zheng, Hongbo Wang, Kainan Zhang
From the perspective of anti-attack, if algebraic function of each component of the S-box output is too low, the corresponding block cipher vulnerable to higher order differential cryptanalysis attacks. If too few items each output component functions of S-box, it is possible to improve the success rate of the interpolation attack. Therefore, each output algebraic linear combination of S-boxes should be high enough number of items should be enough.
Sparse Compression-Based Image Encryption using Data Encryption Standards RC5
Published in IETE Technical Review, 2023
Arghya Pathak, Hrishikesh Mondal, Jayashree Karmakar, Subhashish Pal, Debasish Nandi, Mrinal Kanti Mandal
Due to the dynamical degradation of the chaotic system over time, the security of the chaos-based encryption system is compromised or lost [1]. To overcome these problems in some works, DNA encoding has been applied along with chaos to prevent the known-plaintext, brute force, differential and chosen-plaintext attacks [4, 18]. Zhang et al. [5] have applied the DNA addition rule on a number of image blocks. But their work is not resistant to the chosen plaintext attacks [15]. Liu et al. [19] combine DNA encoding with chaotic maps to enhance the security level of RGB image encryption. Few additional problems with chaotic encryption systems have been reported in [6]. In some contemporary image encryption works the concept of a substitution box (S-box) have implemented [20, 21]. The S box is a nonlinear component used to generate confusion in the ciphertext [22]. A dynamical S box can provide different outputs for the same input which can enhance the randomness and strength of the cryptosystem. To enhance security, recently, researchers are using hyper-chaotic systems [8, 23] and fractional order chaotic systems [9]. A multidimensional hyper-chaotic system has at least two positive Lyapunov exponents. So, the complexity of a hyper-chaotic system is higher and it shows more randomness. It also has a substantial dependency on the initial conditions in comparison with the chaotic systems [24]. The main drawback of hyper-chaotic systems is that due to an increase in dimension, i.e. due to an increase in the number of state variables, the systems become more computationally complex.
A block encryption algorithm based on exponentiation transform
Published in Cogent Engineering, 2020
Nursulu Kapalova, Ardabek Khompysh, Müslüm Arici, Kunbolat Algazy
An S-box is an ordinary substitution, i.e. a mapping of -bit inputs onto -bit outputs. S-boxes usually form a part of a transformation function and are essential to the strength of an encryption algorithm. Any changes in the input data of an S-box must lead to similar-to-random changes in the output data. The relationship between input and output values should not be linear or easily approximated by linear functions (this particular property is used in the linear cryptanalysis) (Kapalova & Haumen, 2018). It is known that S-boxes are used now in many symmetric encryption algorithms, such as AES, GOST R34.13–2015, DES, Twofish, etc. (Babenko & Ischukova, 2006).
Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information
Published in Cogent Engineering, 2022
Ardabek Khompysh, Nursulu Kapalova, Kunbolat Algazy, Dilmukhanbet Dyusenbayev, Kairat Sakan
An S-box, in other words, is a mapping of m-bit inputs to n-bit outputs. S-boxes are part of the transform function and are important for the strength of the encryption algorithm. Any changes to the S-box input should result in similarly random changes in the output. The dependence of the output values on the input should not be linear or easily approximated by linear functions (this property is used when applying linear cryptanalysis; Kapalova & Haumen, 2018). S-boxes are currently used in many symmetric encryption algorithms, such as AES, GOST 28147–89, DES, Twofish, etc., (Biyashev et al., 2021).