To see the other types of publications on this topic, follow the link: Substitution box.

Journal articles on the topic 'Substitution box'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Substitution box.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Aaruni, P. M., Baby Aleena, Antony Angel, Benny Binsha, and Gopinath Anjaly. "Substitution Box Optimization." Journal of Electronics and Communication Systems 4, no. 3 (2019): 21–24. https://doi.org/10.5281/zenodo.3531510.

Full text
Abstract:
<em>The basic principle of encryption is to transform plain data into unintelligible data via a series of steps referred to as an encryption algorithm. The input to this algorithm is called plaintext, and its output encoded version is called as cipher text. Even though there are various algorithms, Advanced Encryption Standard (AES) is adopted due to the availability of optimized hardware components for efficient implementation. The S-Box is one of the critical operations in AES algorithm and it consists of two sub-modules, namely the multiplicative inversion sub-module in GF(2^8) and the Affine transformation sub-module Each input to the S-Box is a 1-byte of intermediate data, x, and the S-Box will generate 1-byte of output S(x).</em><em> There are variety of methods can used to implement AES S box. </em><em>Through this project our aim is to optimize the S box for minimal access time. We are planning to implement an optimized implementation of the S-box in the Verilog HDL. By developing the Verilog code for substitution box by using different methods, compare them and implement the same in hardware using FPGA.</em>
APA, Harvard, Vancouver, ISO, and other styles
2

Alsaif, Haitham, Ramzi Guesmi, Anwar Kalghoum, Badr M. Alshammari, and Tawfik Guesmi. "A Novel Strong S-Box Design Using Quantum Crossover and Chaotic Boolean Functions for Symmetric Cryptosystems." Symmetry 15, no. 4 (2023): 833. http://dx.doi.org/10.3390/sym15040833.

Full text
Abstract:
In this paper, we propose a new method for drawing a cryptographically strong substitution box using the Lorenz system and quantum genetic algorithm techniques. We used the chaotic function to generate an initial random sequence of bits and the quantum crossover to provide a new and improved substitution box with increased non-linearity. The aim of the proposed algorithm was to generate a strong and secure substitution box that can be utilized in symmetric cryptosystems. The use of chaotic Boolean functions, genetic algorithm techniques, and the quantum crossover helped achieve this goal, and statistical tests further confirmed the randomness and efficiency of the generated substitution box. The results of the statistical test suite showed that the substitution box produced by the proposed algorithm is a “pass” in terms of randomness and has strong cryptographic properties. The tests include a frequency (monobit) test, a frequency test within a block, a linear complexity test, an approximate entropy test, and a cumulative sums test among others. The p-values obtained in the tests indicate that the randomness of the generated substitution box meets the requirements of a cryptographically secure substitution box.
APA, Harvard, Vancouver, ISO, and other styles
3

Usama, Muhammad, Osama Rehman, Imran Memon, and Safdar Rizvi. "An efficient construction of key-dependent substitution box based on chaotic sine map." International Journal of Distributed Sensor Networks 15, no. 12 (2019): 155014771989595. http://dx.doi.org/10.1177/1550147719895957.

Full text
Abstract:
A substitution box is a core component of the popular symmetric-key algorithms. However, the major problem of the conventional substitution boxes is the statistic behavior, which is employed as a fixed-size lookup table. To solve the fixed-size lookup table problem, various substitution box construction methods were proposed with key control, but it is hard to enhance all cryptographic properties, for example, linear and differential probabilities. Thus, chaos is applied for key control in designing robust substitution boxes due to unpredictable and random-like behavior. Moreover, the confusion and diffusion properties of cryptography can be achieved by chaos. This article introduces an efficient construction of a key-dependent substitution box based on the mixing property of the chaotic sine map. The substitution box so constructed has very low differential and linear approximation probabilities. The experimental results confirmed that the proposed method to construct substitution box has acceptable cryptographic properties to resist against various cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
4

Jakheer, S. Muhammad, Shaik Jaffar, and Syed Jahangir Badashah. "An Evaluation of Power Analysis Attacks on Asynchronous Substitution Box." International Journal of Scientific Research 2, no. 11 (2012): 217–20. http://dx.doi.org/10.15373/22778179/nov2013/70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bin Faheem, Zaid, Asim Ali, Muhamad Asif Khan, Muhammad Ehatisham Ul‐Haq, and Waqar Ahmad. "Highly dispersive substitution box (S‐box) design using chaos." ETRI Journal 42, no. 4 (2020): 619–32. http://dx.doi.org/10.4218/etrij.2019-0138.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ali, Ahmed, Nasir Siddiqui, and Bilal Arshad. "An Elliptic Curve-Based Approach for Construction of Secure Substitution Box." International Journal of Research Publication and Reviews 5, no. 4 (2024): 7473–80. http://dx.doi.org/10.55248/gengpi.5.0424.10112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bakr, Mohamed, and Noha Korany. "Nonlinearity Improvement for Ascon Substitution Box." International Journal of Telecommunications 04, no. 01 (2024): 1–13. http://dx.doi.org/10.21608/ijt.2024.269831.1043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Freyre Arrozarena, Pablo, Adrián Alfonso Peñate, Alejandro Freyre Echevarría, and Ramses Rodríguez Aulet. "A new look in the representation of AES like S-box." Journal of Science and Technology on Information security 3, no. 17 (2023): 53–60. http://dx.doi.org/10.54654/isj.v3i17.900.

Full text
Abstract:
Abstract— Substitution box plays an essential role in block ciphers as their main non-linear component in the round function, providing confusion. In this paper, it will be proven how the action of any substitution box on every fixed element can be represented through an affine transformation using an invertible matrix in a finite field. Furthermore, a particular way to represent the action of permutations on every element through a modular addition is given. An analysis of the AES substitution box is conducted based on the theoretical results obtained.
APA, Harvard, Vancouver, ISO, and other styles
9

Rashid, Mamun-Or, Xiao-Yan Zhang, Ying Wang, Da-Wei Li, Jia-Lin Yu, and Cheng-Gui Han. "The Three Essential Motifs in P0 for Suppression of RNA Silencing Activity of Potato leafroll virus Are Required for Virus Systemic Infection." Viruses 11, no. 2 (2019): 170. http://dx.doi.org/10.3390/v11020170.

Full text
Abstract:
Higher plants exploit posttranscriptional gene silencing as a defense mechanism against virus infection by the RNA degradation system. Plant RNA viruses suppress posttranscriptional gene silencing using their encoded proteins. Three important motifs (F-box-like motif, G139/W140/G141-like motif, and C-terminal conserved region) in P0 of Potato leafroll virus (PLRV) were reported to be essential for suppression of RNA silencing activity. In this study, Agrobacterium-mediated transient experiments were carried out to screen the available amino acid substitutions in the F-box-like motif and G139/W140/G141-like motif that abolished the RNA silencing suppression activity of P0, without disturbing the P1 amino acid sequence. Subsequently, four P0 defective mutants derived from a full-length cDNA clone of PLRV (L76F and W87R substitutions in the F-box-like motif, G139RRR substitution in the G139/W140/G141-like motif, and F220R substitution in the C-terminal conserved region) were successfully generated by reverse PCR and used to investigate the impact of these substitutions on PLRV infectivity. The RT-PCR and western blot analysis revealed that these defective mutants affected virus accumulation in inoculated leaves and systemic movement in Nicotiana benthamiana as well as in its natural hosts, potato and black nightshade. These results further demonstrate that the RNA silencing suppressor of PLRV is required for PLRV accumulation and systemic infection.
APA, Harvard, Vancouver, ISO, and other styles
10

Cadieux, Nathalie, Clive Bradbeer, and Robert J. Kadner. "Sequence Changes in the Ton Box Region of BtuB Affect Its Transport Activities and Interaction with TonB Protein." Journal of Bacteriology 182, no. 21 (2000): 5954–61. http://dx.doi.org/10.1128/jb.182.21.5954-5961.2000.

Full text
Abstract:
ABSTRACT Uptake of cobalamins by the transporter protein BtuB in the outer membrane of Escherichia coli requires the proton motive force and the transperiplasmic protein TonB. The Ton box sequence near the amino terminus of BtuB is conserved among all TonB-dependent transporters and is the only known site of mutations that confer a transport-defective phenotype which can be suppressed by certain substitutions at residue 160 in TonB. The crystallographic structures of the TonB-dependent transporter FhuA revealed that the region near the Ton box, which itself was not resolved, is exposed to the periplasmic space and undergoes an extensive shift in position upon binding of substrate. Site-directed disulfide bonding in intact cells has been used to show that the Ton box of BtuB and residues around position 160 of TonB approach each other in a highly oriented and specific manner to form BtuB-TonB heterodimers that are stimulated by the presence of transport substrate. Here, replacement of Ton box residues with proline or cysteine revealed that residue side chain recognition is not important for function, although replacement with proline at four of the seven Ton box positions impaired cobalamin transport. The defect in cobalamin utilization resulting from the L8P substitution was suppressed by cysteine substitutions in adjacent residues in BtuB or in TonB. This suppression did not restore active transport of cobalamins but may allow each transporter to function at most once. The uncoupled proline substitutions in BtuB markedly affected the pattern of disulfide bonding to TonB, both increasing the extent of cross-linking and shifting the pairs of residues that can be joined. Cross-linking of BtuB and TonB in the presence of the BtuB V10P substitution became independent of the presence of substrate, indicating an additional distortion of the exposure of the Ton box in the periplasmic space. TonB action thus requires a specific orientation for functional contact with the Ton box, and changes in the conformation of this region block transport by preventing substrate release and repeated transport cycles.
APA, Harvard, Vancouver, ISO, and other styles
11

Ali, Asim, Muhammad Asif Khan, Ramesh Kumar Ayyasamy, and Muhammad Wasif. "A novel systematic byte substitution method to design strong bijective substitution box (S-box) using piece-wise-linear chaotic map." PeerJ Computer Science 8 (May 11, 2022): e940. http://dx.doi.org/10.7717/peerj-cs.940.

Full text
Abstract:
Cryptography deals with designing practical mathematical algorithms having the two primitive elements of confusion and diffusion. The security of encrypted data is highly dependent on these two primitive elements and a key. S-box is the nonlinear component present in a symmetric encryption algorithm that provides confusion. A cryptographically strong bijective S-box structure in cryptosystem ensures near-optimal resistance against cryptanalytic attacks. It provides uncertainty and nonlinearity that ensures high confidentiality and security against cryptanalysis attacks. The nonlinearity of an S-box is highly dependent on the dispersal of input data using an S-box. Cryptographic performance criteria of chaos-based S-boxes are worse than algebraic S-box design methods, especially differential probability. This article reports a novel approach to design an 8 × 8 S-box using chaos and randomization using dispersion property to S-box cryptographic properties, especially differential probability. The randomization using dispersion property is introduced within the design loop to achieve low differential uniformity possibly. Two steps are involved in generating the proposed S-box. In the first step, a piecewise linear chaotic map (PWLCM) is utilized to generate initial S-box positions. Generally, the dispersion property is a post-processing technique that measures maximum nonlinearity in a given random sequence. However, in the second step, the concept is carefully reverse engineered, and the dispersion property is used within the design loop for systematic dispersal of input substituting sequence. The proposed controlled randomization changes the probability distribution statistics of S-box’s differentials. The proposed methodology systematically substitutes the S-box positions that cause output differences to recur for a given input difference. The proposed S-box is analyzed using well-established and well-known statistical cryptographic criteria of nonlinearity, strict avalanche criteria (SAC), bit independence criteria (BIC), differential probability, and linear probability. Further, the S-box’s boomerang connectivity table (BCT) is generated to analyze its strength against boomerang attack. Boomerang is a relatively new attacking framework for cryptosystem. The proposed S-box is compared with the state-of-the-art latest related publications. Results show that the proposed S-box achieves an upper bound of cryptographic properties, especially differential probability. This work hypothesizes that highly dispersive hamming distances at output difference, generated a systematic S-box. The mixing property of chaos generated trajectories utilized for decimal mapping. To test the randomness of generated chaotic trajectories, a cryptographically secure pseudo-random sequence was generated using a chaotic map that was tested using the National Institute of Standards and Technology (NIST) NIST-800-22 test suit.
APA, Harvard, Vancouver, ISO, and other styles
12

Al-Muhammed, Muhammed J., and Raed Abu Zitar. "Light and Secure Encryption Technique Based on Artificially Induced Chaos and Nature-Inspired Triggering Method." Symmetry 14, no. 2 (2022): 218. http://dx.doi.org/10.3390/sym14020218.

Full text
Abstract:
Encryption is the de facto method for protecting information, whether this information is locally stored or on transit. Although we have many encryption techniques, they have problems inherited from the computational models that they use. For instance, the standard encryption technique suffers from the substitution box syndrome—the substitution box does not provide enough confusion. This paper proffers a novel encryption method that is both highly secure and lightweight. The proposed technique performs an initial preprocessing on its input plaintext, using fuzzy substitutions and noising techniques to eliminate relationships to the input plaintext. The initially encrypted plaintext is next concealed in enormously complicated codes that are generated using a chaotic system, whose behavior is controlled by a set of operations and a nature-inspired triggering technique. The effectiveness of the security of the proposed technique is analyzed using rigorous randomness tests and entropy.
APA, Harvard, Vancouver, ISO, and other styles
13

Zahid, Amjad, Muhammad Arshad, and Musheer Ahmad. "A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation." Entropy 21, no. 3 (2019): 245. http://dx.doi.org/10.3390/e21030245.

Full text
Abstract:
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
14

Artuğer, Fırat, Songül Karakuş, and Fatih Özkaynak. "Comparison of Nonlinearity Value of Substitution Box Generation Approaches." International Conference on Recent Academic Studies 1 (May 12, 2023): 46–49. http://dx.doi.org/10.59287/icras.670.

Full text
Abstract:
Substitution box (s-box) is one of the important structures that perform the mixing process for encryption algorithms. Therefore, strong s-box structures are needed to develop effective encryption algorithms. The most important feature of the S-box is that it has a nonlinear structure. In this way, it can effectively scramble the data to be encrypted. More than a hundred new algorithms have been proposed using many approaches to obtain s-box structures with high nonlinearity. In this study, the performances of the s-box generation approaches in recent years were compared according to their non-linearity values. In addition, the advantages and disadvantages of these approaches have been discussed and suggestions have been made especially for researchers who will just start in this field.
APA, Harvard, Vancouver, ISO, and other styles
15

Abd-El-Barr, Mostafa, and Altaf Al-Farhan. "A Highly Parallel Area Efficient S-Box Architecture for AES Byte-Substitution." International Journal of Engineering and Technology 6, no. 5 (2014): 346–50. http://dx.doi.org/10.7763/ijet.2014.v6.724.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Artuğer, Fırat, and Fatih Özkaynak. "A Novel Method for Performance Improvement of Chaos-Based Substitution Boxes." Symmetry 12, no. 4 (2020): 571. http://dx.doi.org/10.3390/sym12040571.

Full text
Abstract:
Symmetry plays an important role in nonlinear system theory. In particular, it offers several methods by which to understand and model the chaotic behavior of mathematical, physical and biological systems. This study examines chaotic behavior in the field of information security. A novel method is proposed to improve the performance of chaos-based substitution box structures. Substitution box structures have a special role in block cipher algorithms, since they are the only nonlinear components in substitution permutation network architectures. However, the substitution box structures used in modern block encryption algorithms contain various vulnerabilities to side-channel attacks. Recent studies have shown that chaos-based designs can offer a variety of opportunities to prevent side-channel attacks. However, the problem of chaos-based designs is that substitution box performance criteria are worse than designs based on mathematical transformation. In this study, a postprocessing algorithm is proposed to improve the performance of chaos-based designs. The analysis results show that the proposed method can improve the performance criteria. The importance of these results is that chaos-based designs may offer opportunities for other practical applications in addition to the prevention of side-channel attacks.
APA, Harvard, Vancouver, ISO, and other styles
17

Tsuge, Seiji, Shinsaku Terashima, Ayako Furutani, et al. "Effects on Promoter Activity of Base Substitutions in the cis-Acting Regulatory Element of HrpXo Regulons in Xanthomonas oryzae pv. oryzae." Journal of Bacteriology 187, no. 7 (2005): 2308–14. http://dx.doi.org/10.1128/jb.187.7.2308-2314.2005.

Full text
Abstract:
ABSTRACT In Xanthomonas oryzae pv. oryzae, the causal agent of bacterial leaf blight of rice, HrpXo is known to be a transcriptional regulator for the hypersensitive response and pathogenicity (hrp) genes. Several HrpXo regulons are preceded by a consensus sequence (TTCGC-N15-TTCGC), called the plant-inducible promoter (PIP) box, which is required for expression of the gene that follows. Thus, the PIP box can be an effective marker for screening HrpXo regulons from the genome database. It is not known, however, whether mutations in the PIP box cause a complete loss of promoter activity. In this study, we introduced base substitutions at each of the consensus nucleotides in the PIP box of the hrpC operon in X. oryzae pv. oryzae, and the promoter activity was examined by using a β-glucuronidase (GUS) reporter gene. Although the GUS activity was generally reduced by base substitutions, several mutated PIP boxes conferred considerable promoter activity. In several cases, even imperfect PIP boxes with two base substitutions retained 20% of the promoter activity found in the nonsubstituted PIP box. We screened HrpXo regulon candidates with an imperfect PIP box obtained from the genome database of X. oryzae pv. oryzae and found that at least two genes preceded by an imperfect PIP box with two base substitutions were actually expressed in an HrpXo-dependent manner. These results indicate that a base substitution in the PIP box is quite permissible for HrpXo-dependent expression and suggest that X. oryzae pv. oryzae may possess more HrpXo regulons than expected.
APA, Harvard, Vancouver, ISO, and other styles
18

Lestari, Andriani Adi, and Nunik Yulianingsih. "Distribusi Difference dari S-Box Berbasis Fungsi Balikan Pada GF(28)." Jurnal Matematika 6, no. 2 (2016): 93. http://dx.doi.org/10.24843/jmat.2016.v06.i02.p72.

Full text
Abstract:
Substitution-box (s-box) is a basic component of block cipher which performs a substitution. Two powerful cryptanalysis techniques applied to block ciphers are linear cryptanalysis and differential cryptanalysis. The resistance against differential cryptanalysis can be achieved by eliminating high-probability differential trails. We should choose an s-box where the maximum difference propagation probability is as small as possible to eliminating high-probability differential trails. Nyberg proposed a method to construct the s-box by using the inverse mapping on a finite field then implements affine transformations on . In this study, we generate 47.104 s-box according to Nyberg. The experimental results showed that s-boxes have the maximum difference propagation probability with the same frequency.
APA, Harvard, Vancouver, ISO, and other styles
19

Elsharkawi, A., R. M. El-Sagheer, H. Akah, and H. Taha. "A Novel Image Stream Cipher Based On Dynamic Substitution." Engineering, Technology & Applied Science Research 6, no. 5 (2016): 1195–99. https://doi.org/10.5281/zenodo.162594.

Full text
Abstract:
Recently, many chaos-based stream cipher algorithms have been developed. Traditional chaos stream cipher is based on XORing a generated secure random number sequence based on chaotic maps (e.g. logistic map, Bernoulli Map, Tent Map etc.) with the original image to get the encrypted image, This type of stream cipher seems to be vulnerable to chosen plaintext attacks. This paper introduces a new stream cipher algorithm based on dynamic substitution box. The new algorithm uses one substitution box (S-box) and a chaotic shuffling process. Each byte in the plain image vector is substituted using a different S-box to get the cipher image vector. This algorithm is designed to be invulnerable to chosen plaintext attacks. In addition, this algorithm is more secured compared to conventional stream cipher.
APA, Harvard, Vancouver, ISO, and other styles
20

Hussain, Iqtadar, Tariq Shah, Muhammad Asif Gondal, and Hasan Mahmood. "Construction of New S-Boxes Over Finite Field and Their Application to Watermarking." Zeitschrift für Naturforschung A 67, no. 12 (2012): 705–10. http://dx.doi.org/10.5560/zna.2012-0090.

Full text
Abstract:
In this work, we develop an imperceptible watermarking technique for images that employ substitution boxes constructed over Galois field GF(24). The strength of the proposed substitution box (S-box) is analyzed and its suitability is investigated for watermarking applications by applying statistical methods, which include entropy, contrast, correlation, energy, homogeneity, mean of absolute deviation (MAD), mean square error (MSE), peak-to-peak signal to noise ratio (PSNR), and structural similarity (SSIM) paradigm analysis. The application of the proposed S-box is presented for embedding copyright information in images.
APA, Harvard, Vancouver, ISO, and other styles
21

Acton, Thomas B., Janet Mead, Andrew M. Steiner, and Andrew K. Vershon. "Scanning Mutagenesis of Mcm1: Residues Required for DNA Binding, DNA Bending, and Transcriptional Activation by a MADS-Box Protein." Molecular and Cellular Biology 20, no. 1 (2000): 1–11. http://dx.doi.org/10.1128/mcb.20.1.1-11.2000.

Full text
Abstract:
ABSTRACT MCM1 is an essential gene in the yeastSaccharomyces cerevisiae and is a member of the MADS-box family of transcriptional regulatory factors. To understand the nature of the protein-DNA interactions of this class of proteins, we have made a series of alanine substitutions in the DNA-binding domain of Mcm1 and examined the effects of these mutations in vivo and in vitro. Our results indicate which residues of Mcm1 are important for viability, transcriptional activation, and DNA binding and bending. Substitution of residues in Mcm1 which are highly conserved among the MADS-box proteins are lethal to the cell and abolish DNA binding in vitro. These positions have almost identical interactions with DNA in both the serum response factor-DNA and α2-Mcm1-DNA crystal structures, suggesting that these residues make up a conserved core of protein-DNA interactions responsible for docking MADS-box proteins to DNA. Substitution of residues which are not as well conserved among members of the MADS-box family play important roles in contributing to the specificity of DNA binding. These results suggest a general model of how MADS-box proteins recognize and bind DNA. We also provide evidence that the N-terminal extension of Mcm1 may have considerable conformational freedom, possibly to allow binding to different DNA sites. Finally, we have identified two mutants at positions which are critical for Mcm1-mediated DNA bending that have a slow-growth phenotype. This finding is consistent with our earlier results, indicating that DNA bending may have a role in Mcm1 function in the cell.
APA, Harvard, Vancouver, ISO, and other styles
22

Prathiba, A., Suyash Vardhan Srivathshav, Ramkumar P. E., Rajkamal E., and Kanchana Bhaaskaran V. S. "Lightweight VLSI Architectures for Image Encryption Applications." International Journal of Information Security and Privacy 16, no. 1 (2022): 1–23. http://dx.doi.org/10.4018/ijisp.291700.

Full text
Abstract:
Lightweight cryptography offers significant security service in constrained environments such as wireless sensor networks and Internet of Things. The focus of this article is to construct lightweight SPN block cipher architectures with substitution box based on finite fields. The paper also details the FPGA implementation of the lightweight symmetric block cipher algorithm of SPN type with combinational S-box. Restructuring of traditional look-up-table Substitution Box (S-Box) sub-structure with a combinational logic S-box is attempted. Elementary architectures namely the basic round architecture and reduced datawidth architecture incorporating look-up-table and combinational S-Box substructure are compared in terms of area and throughput. Proposed restructure mechanism occupies less FPGA resources with no comprise in the latency and also demonstrates performance efficiency and low power consumption in Xilinx FPGAs. Robustness of the proposed method against various statistical attacks has been analyzed through comparison with other existing encryption mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
23

Elsharkawi, A., R. M. El-Sagheer, H. Akah, and H. Taha. "A Novel Image Stream Cipher Based On Dynamic Substitution." Engineering, Technology & Applied Science Research 6, no. 5 (2016): 1195–99. http://dx.doi.org/10.48084/etasr.729.

Full text
Abstract:
Recently, many chaos-based stream cipher algorithms have been developed. Traditional chaos stream cipher is based on XORing a generated secure random number sequence based on chaotic maps (e.g. logistic map, Bernoulli Map, Tent Map etc.) with the original image to get the encrypted image, This type of stream cipher seems to be vulnerable to chosen plaintext attacks. This paper introduces a new stream cipher algorithm based on dynamic substitution box. The new algorithm uses one substitution box (S-box) and a chaotic shuffling process. Each byte in the plain image vector is substituted using a different S-box to get the cipher image vector. This algorithm is designed to be invulnerable to chosen plaintext attacks. In addition, this algorithm is more secured compared to conventional stream cipher.
APA, Harvard, Vancouver, ISO, and other styles
24

Zahid, Amjad, and Muhammad Arshad. "An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping." Symmetry 11, no. 3 (2019): 437. http://dx.doi.org/10.3390/sym11030437.

Full text
Abstract:
In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a bijective function. The use of cubic polynomial maintains the simplicity of S-box construction method and found consistent when compared with other existing S-box techniques used to construct S-boxes. An example proposed S-box is obtained which is analytically evaluated using standard performance criteria including nonlinearity, bijection, bit independence, strict avalanche effect, linear approximation probability, and differential uniformity. The performance results are equated with some recently scrutinized S-boxes to ascertain its cryptographic forte. The critical analyses endorse that the proposed S-box construction technique is considerably innovative and effective to generate cryptographic strong substitution-boxes.
APA, Harvard, Vancouver, ISO, and other styles
25

BARBÉ, ANDRÉ, FRITZ VON HAESELER, and GENCHO SKORDEV. "LIMIT SETS OF RESTRICTED RANDOM SUBSTITUTIONS." Fractals 14, no. 01 (2006): 37–47. http://dx.doi.org/10.1142/s0218348x06003076.

Full text
Abstract:
We consider a certain type of random substitution and show that the sets generated by it have almost surely the same box-counting and Hausdorff dimension, and that box-counting and Hausdorff dimension coincide.
APA, Harvard, Vancouver, ISO, and other styles
26

Ejaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf, and Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems." PeerJ Computer Science 7 (July 19, 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.

Full text
Abstract:
The biggest challenge for symmetric cryptosystems is to replace their static substitution with dynamic substitution, because static substitution S-boxes make the symmetric block ciphers more vulnerable to attacks. Previous well-known dynamic key-dependent S-boxes are lacking in dynamicity and do not provide optimal security for symmetric block ciphers. Therefore, this research aims to contribute an effective and secure method for designing key-dependent dynamic S-box with dynamic permutations to make the symmetric block ciphers optimally secure. The proposed S-box method has been experimentally evaluated through several measures such as bit independence criteria, non-linearity, hamming distance, balanced output, strict avalanche criteria including differential and linear approximation probabilities. Moreover, the randomness properties of proposed method have also been evaluated through several standard statistical tests as recommended by the National Institute of Standards and Technology (NIST). Thus, the results show that the proposed method, not only retains effective randomness properties but it also contains, good avalanche effect (up to 62.32%) which is significantly improved than others. Therefore, the proposed substitution method is highly sensitive to the secret key because, only a single bit change in key generates an entirely new S-box with all 256 values at different positions. Thus, the overall evaluation shows that the proposed substitution method is optimally secure and outperforming as compared to the existing S-box techniques. In future, the proposed method can be extended for different key sizes (192–256 bits) or even more.
APA, Harvard, Vancouver, ISO, and other styles
27

Ahmad, Musheer, and Eesa Al-Solami. "Improved 2D Discrete Hyperchaos Mapping with Complex Behaviour and Algebraic Structure for Strong S-Boxes Generation." Complexity 2020 (December 22, 2020): 1–16. http://dx.doi.org/10.1155/2020/8868884.

Full text
Abstract:
This paper proposes to present a novel method of generating cryptographic dynamic substitution-boxes, which makes use of the combined effect of discrete hyperchaos mapping and algebraic group theory. Firstly, an improved 2D hyperchaotic map is proposed, which consists of better dynamical behaviour in terms of large Lyapunov exponents, excellent bifurcation, phase attractor, high entropy, and unpredictability. Secondly, a hyperchaotic key-dependent substitution-box generation process is designed, which is based on the bijectivity-preserving effect of multiplication with permutation matrix to obtain satisfactory configuration of substitution-box matrix over the enormously large problem space of 256!. Lastly, the security strength of obtained S-box is further elevated through the action of proposed algebraic group structure. The standard set of performance parameters such as nonlinearity, strict avalanche criterion, bits independent criterion, differential uniformity, and linear approximation probability is quantified to assess the security and robustness of proposed S-box. The simulation and comparison results demonstrate the effectiveness of proposed method for the construction of cryptographically sound S-boxes.
APA, Harvard, Vancouver, ISO, and other styles
28

Shah, Tariq, Attiq Qamar, and Iqtadar Hussain. "Substitution Box on Maximal Cyclic Subgroup of Units of a Galois Ring." Zeitschrift für Naturforschung A 68, no. 8-9 (2013): 567–72. http://dx.doi.org/10.5560/zna.2013-0021.

Full text
Abstract:
In this paper, we construct a new substitution box (S-box) structure based on the elements of the maximal cyclic subgroup of the multiplicative group of units in a finite Galois ring instead of Galois field. We analyze the potency of the proposed S-box by using the majority logic criterion. Moreover, we illustrate the utility of the projected S-box in watermarking.
APA, Harvard, Vancouver, ISO, and other styles
29

Khan, Majid, Abd Al Karim Haj Ismail, Iqra Ishaque, and Iqtadar Hussain. "New combination of simple additive and entropy weighting criteria for the selection of best substitution box." Journal of Intelligent & Fuzzy Systems 41, no. 1 (2021): 2325–38. http://dx.doi.org/10.3233/jifs-211176.

Full text
Abstract:
Substitution boxes (S-boxes) are among the most widely recognized and fundamental component of most modern block ciphers. This is on the grounds that they can give a cipher fortifying properties to oppose known and possible cryptanalytic assaults. We have suggested a novel tool to select nonlinear confusion component. This nonlinear confusion component added confusion capability which describes to make the connection among the key and the cipher as complex and engaging as possible. The confusion can be obtained by using substitution box (S-box) and complex scrambling algorithm that relies on key and the input (plaintext). Various statistical and cryptographic characteristics were introduced to measure the strength of substitution boxes (S-boxes). With the help of the present objective weight methods and ranking technique, we can select an ideal S-box among other constructed confusion component to make our encryption algorithm secure and robust against various cryptographic attacks.
APA, Harvard, Vancouver, ISO, and other styles
30

RUHL, Donald D., Mary Ellen PUSATERI, and George L. ELICEIRI. "Multiple conserved segments of E1 small nucleolar RNA are involved in the formation of a ribonucleoprotein particle in frog oocytes." Biochemical Journal 348, no. 3 (2000): 517–24. http://dx.doi.org/10.1042/bj3480517.

Full text
Abstract:
E1/U17 small nucleolar RNA (snoRNA) is a box H/ACA snoRNA. To identify E1 RNA elements required for its assembly into a ribonucleoprotein (RNP) particle, we have made substitution mutations in evolutionarily conserved sequences and structures of frog E1 RNA. After E1 RNA was injected into the nucleus of frog oocytes, assembly of this exogenous RNA into an RNP was monitored by non-denaturing gel electrophoresis. Unexpectedly, nucleotide substitutions in many phylogenetically conserved segments of E1 RNA produced RNPs with abnormal gel-electrophoresis patterns. These RNA segments were at least nine conserved sequences and an apparently conserved structure. In another region needed for RNP formation, the requirement may be sequence(s) and/or structure. Base substitutions in each of these and in one additional conserved E1 RNA segment reduced the stability of this snoRNA in frog oocytes. Nucleolar localization was assayed by fluorescence microscopy after injection of fluorescein-labelled RNA. The H box (ANANNA) and the ACA box are both needed for efficient nucleolar localization of frog E1 RNA.
APA, Harvard, Vancouver, ISO, and other styles
31

Bin Roslan, Muhammad Fahim, Kamaruzzaman Seman, Azni Haslizan Ab Halim, and M. Nor Azizi Syam Mohd Sayuti. "Substitution Box Design Based from Symmetric Group Composition." Journal of Physics: Conference Series 1366 (November 2019): 012001. http://dx.doi.org/10.1088/1742-6596/1366/1/012001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Ahmad, Musheer, and Zishan Ahmad. "Random Search Based Efficient Chaotic Substitution Box Design for Image Encryption." International Journal of Rough Sets and Data Analysis 5, no. 2 (2018): 131–47. http://dx.doi.org/10.4018/ijrsda.2018040107.

Full text
Abstract:
Cryptographic Substitution-boxes are source of nonlinearity in modern block encryption systems. The robustness and confusion imparted through these systems heavily rely on the strength of their S-boxes. This brings new challenges to design cryptographically potent S-boxes to develop strong encryption systems. In this paper, an effective method to design efficient 8×8 S-box is proposed. The design methodology incorporates piece-wise linear chaotic map based random search. The S-box obtained by the proposed methodology is tested against standard statistical tests like bijective property, strict avalanche criteria, nonlinearity, differential uniformity, bits independent criteria, and linear approximation probability, revealing its outstanding performance. The proposed S-box is compared with some recent chaos-based 8×8 S-boxes. Moreover, the proposed S-box is applied to encrypt plain-image with proposed S-box transformation to unveil and highlight its inherent great encryption strength. The results confirm that the design is consistent and suitable for building strong encryption systems for secure communication.
APA, Harvard, Vancouver, ISO, and other styles
33

Al Solami, Eesa, Musheer Ahmad, Christos Volos, Mohammad Doja, and Mirza Beg. "A New Hyperchaotic System-Based Design for Efficient Bijective Substitution-Boxes." Entropy 20, no. 7 (2018): 525. http://dx.doi.org/10.3390/e20070525.

Full text
Abstract:
In this paper, we present a novel method to construct cryptographically strong bijective substitution-boxes based on the complicated dynamics of a new hyperchaotic system. The new hyperchaotic system was found to have good characteristics when compared with other systems utilized for S-box construction. The performance assessment of the proposed S-box method was carried out based on criteria, such as high nonlinearity, a good avalanche effect, bit-independent criteria, and low differential uniformity. The proposed method was also analyzed for the batch-generation of 8 × 8 S-boxes. The analyses found that through a proposed purely chaos-based method, an 8 × 8 S-box with a maximum average high nonlinearity of 108.5, or S-boxes with differential uniformity as low as 8, can be retrieved. Moreover, small-sized S-boxes with high nonlinearity and low differential uniformity are also obtainable. A performance comparison of the anticipated method with recent S-box proposals proved its dominance and effectiveness for a strong bijective S-box construction.
APA, Harvard, Vancouver, ISO, and other styles
34

Carsillo, Thomas, Xinsheng Zhang, Daphne Vasconcelos, Stefan Niewiesk, and Michael Oglesbee. "A Single Codon in the Nucleocapsid Protein C Terminus Contributes to In Vitro and In Vivo Fitness of Edmonston Measles Virus." Journal of Virology 80, no. 6 (2006): 2904–12. http://dx.doi.org/10.1128/jvi.80.6.2904-2912.2006.

Full text
Abstract:
ABSTRACT The major inducible 70-kDa heat shock protein (hsp72) increases measles virus (MV) transcription and genome replication. This stimulatory effect is attributed to hsp72 interaction with two highly conserved hydrophobic domains in the nucleocapsid protein (N) C terminus of Edmonston MV. These domains are known as Box-2 and Box-3. A single amino acid substitution in Box-3 of Edmonston MV (i.e., N522D) disrupts hsp72 binding. The prevalence of the N522D substitution in contemporary wild-type MV isolates suggests that this sequence has been positively selected. The present work determined if the N522D substitution enhances viral fitness and the degree to which any fitness advantage is influenced by hsp72 levels. Both parent Edmonston MV (Ed N) and an N522D substitution mutant (Ed N-522D) exhibited similar growth on Vero and murine neuroblastoma cells and in cotton rat lung, although Ed N-522D virus exhibited an attenuated in vitro response to hsp72 overexpression. In contrast, mixed infections showed a significantly reduced in vitro and in vivo fitness of Ed N-522D virus. Results support the involvement of additional selectional pressures that maintain the circulation of virus containing N-522D despite the cost to viral fitness.
APA, Harvard, Vancouver, ISO, and other styles
35

Gonzalez, Francisco, Ricardo Soto, and Broderick Crawford. "Stochastic Fractal Search Algorithm Improved with Opposition-Based Learning for Solving the Substitution Box Design Problem." Mathematics 10, no. 13 (2022): 2172. http://dx.doi.org/10.3390/math10132172.

Full text
Abstract:
The main component of a cryptographic system that allows us to ensure its strength against attacks, is the substitution box. The strength of this component can be validated by various metrics, one of them being the nonlinearity. To this end, it is essential to develop a design for substitution boxes that allows us to guarantee compliance with this metric. In this work, we implemented a hybrid between the stochastic fractal search algorithm in conjunction with opposition-based learning. This design is supported by sequential model algorithm configuration for the proper parameters configuration. We obtained substitution boxes of high nonlinearity in comparison with other works based on metaheuristics and chaotic schemes. The proposed substitution box is evaluated using bijectivity, the strict avalanche criterion, nonlinearity, linear probability, differential probability and bit-independence criterion, which demonstrate the excellent performance of the proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
36

Rodinko, Mariia, Roman Oliynykov, and Yurii Gorbenko. "Optimization of the High Nonlinear S-Boxes Generation Method." Tatra Mountains Mathematical Publications 70, no. 1 (2017): 93–105. http://dx.doi.org/10.1515/tmmp-2017-0020.

Full text
Abstract:
Abstract The known method of high nonlinear S-boxes generation based on the gradient descent [Kazymyrov, O. V.: Methods and Techniques of Generation of Nonlinear Substitutions for Symmetric Encryption Algorithms. The thesis for the scholarly degree of candidate of technical sciences, speciality 05.13.21 - - Information security systems, Kharkiv National University of Radioelectronics, Kharkiv, 2014. (In Russian)] requires consecutive applications of several criteria for each formed substitution. This paper presents an improvement of the considered method by the appropriate selection of the criteria application order which decreases the required computational power for S-box generation. The proposed modification allows generation of a byte substitution with nonlinearity 104, algebraic immunity 3 and 8-uniformity within approximately 30 minutes of a single PC running time.
APA, Harvard, Vancouver, ISO, and other styles
37

Krishna, Prasad Nandeti, Anshuman Singh Dr., and Mahmoud Yousef Dr. "Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text." International Journal on Cryptography and Information Security (IJCIS) 7, no. 1 (2017): 1–8. https://doi.org/10.5281/zenodo.1172584.

Full text
Abstract:
ABSTRACT This paper proposes a new system of Substitution-Permutation network along with Randomization Expansion of 240 bits of input data. System uses 16 S-Boxes which are selected randomly based on the subkey values throughout 64 rounds of substitution steps. 64 sub-keys are generated during the SubstitutionPermutation process. The middletext is transposed based on decimal value of the sub-key generated during the each round. A CBC mode is the best associated with this system.
APA, Harvard, Vancouver, ISO, and other styles
38

Saber, Mohamed, and Esam Hagras. "Parallel multi-layer selector S-Box based on lorenz chaotic system with FPGA implementation." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 2 (2020): 784. http://dx.doi.org/10.11591/ijeecs.v19.i2.pp784-792.

Full text
Abstract:
&lt;p&gt;&lt;span&gt;The substitution box (S-Box) is the main block in the encryption system, which replaces the non-encrypted data by dynamic secure and hidden data. S-Box can be designed based on complex nonlinear chaotic systems that presented in recent papers as a chaotic S-Box. The hardware implementation of these chaotic systems suffers from long processing time (low speed), and high-power consumption since it requires a large number of non-linear computational models. In this paper, we present a high-speed FPGA implementation of Parallel Multi-Layer Selector Substitution Boxes based on the Lorenz Chaotic System (PMLS S-Box). The proposed PMLS chaotic S-Box is modeled using Xilinx System Generator (XSG) in 32 bits fixed-point format, and the architecture implemented into Xilinx Spartan-6 X6SLX45 board. The maximum frequency of the proposed PMLS chaotic S-Box is 381.764 MHz, with dissipates of 77 mwatt. Compared to other S-Box chaotic systems, the proposed one achieves a higher frequency and lower power consumption. In addition, the proposed PMLS chaotic S-Box is analyzed based on S-Box standard tests such as; Bijectivity property, nonlinearity, strict avalanche criterion, differential probability, and bits independent criterion. The five different standard results for the proposed S-Box indicate that PMLSC can effectively resist crypto-analysis attacks, and is suitable for secure communications.&lt;/span&gt;&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
39

Mohamed, Saber, and A. A. Hagras Esam. "Parallel multi-layer selector S-Box based on lorenz chaotic system with FPGA implementation." Indonesian Journal of Electrical Engineering and Computer Science (IJEECS) 19, no. 2 (2020): 784–92. https://doi.org/10.11591/ijeecs.v19.i2.pp784-792.

Full text
Abstract:
The substitution box (S-Box) is the main block in the encryption system, which replaces the non-encrypted data by dynamic secure and hidden data. S-Box can be designed based on complex nonlinear chaotic systems that presented in recent papers as a chaotic S-Box. The hardware implementation of these chaotic systems suffers from long processing time (low speed), and high-power consumption since it requires a large number of non-linear computational models. In this paper, we present a high-speed FPGA implementation of Parallel Multi-Layer Selector Substitution Boxes based on the Lorenz Chaotic System (PMLS S-Box). The proposed PMLS chaotic S-Box is modeled using Xilinx System Generator (XSG) in 32 bits fixedpoint format, and the architecture implemented into Xilinx Spartan-6 X6SLX45 board. The maximum frequency of the proposed PMLS chaotic SBox is 381.764 MHz, with dissipates of 77 mwatt. Compared to other SBOX chaotic systems, the proposed one achieves a higher frequency and lower power consumption. In addition, the proposed PMLS chaotic S-Box is analyzed based on S-Box standard tests such as; Bijectivity property, nonlinearity, strict avalanche criterion, differential probability, and bits independent criterion. The five different standard results for the proposed SBox indicate that PMLSC can effectively resist crypto-analysis attacks, and is suitable for secure communications.
APA, Harvard, Vancouver, ISO, and other styles
40

Refaldi, Chiara, Elena Di Pierro, Maria C. Mocellini, and Maria D. Cappellini. "A Novel C to A Substitution in the CCAAT Box of beta Globin Gene." Blood 108, no. 11 (2006): 3810. http://dx.doi.org/10.1182/blood.v108.11.3810.3810.

Full text
Abstract:
Abstract The promoter of the human beta-globin gene contains three positive cis-acting elements required for maximal transcription: the CACCC box located between −86 and −90, the CCAAT box located between −72 and − 76 and the TATA box located between −28 and −31 relative to the start site of transcription. Naturally occurring mutations within the TATA and the CACCC box regions have been recorded in patients with beta+ thalassemia. Mutations within the TATA box disrupt assembly of the basal transcription complex, while mutations at the CACCC box prevent binding of an erythroid-specific transcription factor EKLF. Surprisingly, no mutations have so far been identified in the highly conserved element CCAAT box and the transcription factors responsible for the regulatory activity of the CCAAT site in vivo have been less intensively studied. We report a novel mutation −76 C&gt;A (HBB c. −126) detected by sequencing analysis of beta globin gene in a Italian beta+ thalassemic patient. The transversion C&gt;A hits the first nucleotide in the CCAAT box of the beta globin gene. The carrier, a male 44 years old, shows a mild hypochromic and microcytic anaemia with reduced mean corpuscular volume and mean corpuscular haemoglobin (MCV 75 fl, MCH 25 pg) and Hb A2 level slightly increased (3.9%). Recently, studies in vitro in gel-shift and reporter assays, investigating the transcriptional activity of human beta globin CCAAT box, have identified five factors: NF-Y (CP1) a ubiquitous CCAAT box binding complex, GATA-1 an erythroid-specific transcription factor, C/EBPbeta, C/EBPgamma and C/EBPdelta members of CCAAT/enhancer-binding protein family involved in hemapoietic regulation. This represents the first report of a natural mutation of the human beta-globin CCAAT box and confirms its functional significance for in vivo transcription.
APA, Harvard, Vancouver, ISO, and other styles
41

Ahmad, Musheer, and Eesa Al-Solami. "Evolving Dynamic S-Boxes Using Fractional-Order Hopfield Neural Network Based Scheme." Entropy 22, no. 7 (2020): 717. http://dx.doi.org/10.3390/e22070717.

Full text
Abstract:
Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes.
APA, Harvard, Vancouver, ISO, and other styles
42

Khan, Muhammad Asif, Asim Ali, Varun Jeoti, and Shahid Manzoor. "A Chaos-Based Substitution Box (S-Box) Design with Improved Differential Approximation Probability (DP)." Iranian Journal of Science and Technology, Transactions of Electrical Engineering 42, no. 2 (2018): 219–38. http://dx.doi.org/10.1007/s40998-018-0061-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Tita, Faldy, Adi Setiawan, and Bambang Susanto. "CONSTRUCTION OF SUBSTITUTION BOX (S-BOX) BASED ON IRREDUCIBLE POLYNOMIALS ON GF(2^8)." BAREKENG: Jurnal Ilmu Matematika dan Terapan 18, no. 1 (2024): 0517–28. http://dx.doi.org/10.30598/barekengvol18iss1pp0517-0528.

Full text
Abstract:
In the field of modern encryption algorithms, the creation of S-Box is an essential element that plays an important role in maintaining data security in various industries. This article provides a comprehensive review of various S-Box designs, with particular emphasis on essential parameters such as “Average ”, “Average ” and “Non-linearity value”. The main goal is to determine the most optimal S-Box structure to minimize correlation, thereby improving the security and unpredictability of the cryptographic system. Research results indicate that the S-Box characterized by the 1BD hexadecimal code is superior to its counterparts. It has an average value of 4.1953 and an average value of 0.4756. In contrast, the S-Box represented by hexadecimal code 169 displays a relatively lower level of security, with an average d value of 3.8750 and an average value of 0.5156. These results enable security experts and cryptographers to make the correct choice when selecting the S-Box with the minimum correlation value, thereby strengthening cryptographic systems against emerging cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
44

Aslam, Mazzamal, Saira Beg, Adeel Anjum, et al. "A strong construction of S-box using Mandelbrot set an image encryption scheme." PeerJ Computer Science 8 (September 9, 2022): e892. http://dx.doi.org/10.7717/peerj-cs.892.

Full text
Abstract:
The substitution box (S-box) plays a vital role in creating confusion during the encryption process of digital data. The quality of encryption schemes depends upon the S-box. There have been several attempts to enhance the quality of the S-box by using fractal chaotic mechanisms. However, there is still weakness in the robustness against cryptanalysis of fractal-based S-boxes. Due to their chaotic behavior, fractals are frequently employed to achieve randomness by confusion and diffusion process. A complex number-based S-box and a chaotic map diffusion are proposed to achieve high nonlinearity and low correlation. This study proposed a Mandelbrot set S-box construction based on the complex number and Chen chaotic map for resisting cryptanalytic attacks by creating diffusion in our proposed algorithm. The cryptosystem was built on the idea of substitution permutation networks (SPN). The complex nature of the proposed S-box makes it more random than other chaotic maps. The robustness of the proposed system was analyzed by different analysis properties of the S-box, such as nonlinearity, strict avalanche criterion, Bit independent criterion, and differential and linear probability. Moreover, to check the strength of the proposed S-box against differential and brute force attacks, we performed image encryption with the proposed S-box. The security analysis was performed, including statistical attack analysis and NIST analysis. The analysis results show that the proposed system achieves high-security standards than existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
45

Gerber, B. S., T. G. Tape, R. S. Wigton, and P. S. Heckerling. "Entering the Black Box of Neural Networks." Methods of Information in Medicine 42, no. 03 (2003): 287–96. http://dx.doi.org/10.1055/s-0038-1634363.

Full text
Abstract:
Summary Objectives: Artificial neural networks have proved to be accurate predictive instruments in several medical domains, but have been criticized for failing to specify the information upon which their predictions are based. We used methods of relevance analysis and sensitivity analysis to determine the most important predictor variables for a validated neural network for community-acquired pneumonia. Methods: We studied a feed-forward, back-propagation neural network trained to predict pneumonia among patients presenting to an emergency department with fever or respiratory complaints. We used the methods of full retraining, weight elimination, constant substitution, linear substitution, and data permutation to identify a consensus set of important demographic, symptom, sign, and comorbidity predictors that influenced network output for pneumonia. We compared predictors identified by these methods to those identified by a weight propagation analysis based on the matrices of the network, and by logistic regression. Results: Predictors identified by these methods were clinically plausible, and were concordant with those identified by weight analysis, and by logistic regression using the same data. The methods were highly correlated in network error, and led to variable sets with errors below bootstrap 95% confidence intervals for networks with similar numbers of inputs. Scores for variable relevance tended to be higher with methods that precluded network retraining (weight elimination) or that permuted variable values (data permutation), compared with methods that permitted retraining (full retraining) or that approximated its effects (constant and linear substitution). Conclusion: Methods of relevance analysis and sensitivity analysis are useful for identifying important predictor variables used by artificial neural networks.
APA, Harvard, Vancouver, ISO, and other styles
46

Krishna, Prasad Nandeti, Anshuman Singh Dr., and Mahmoud Yousef Dr. "Randomization Based Block Cipher with Key Mapped S-Box Selection." International Journal on Cryptography and Information Security (IJCIS) 7, no. 1 (2020): 1–8. https://doi.org/10.5281/zenodo.3835810.

Full text
Abstract:
This paper proposes a new system of Substitution-Permutation network along with Randomization Expansion of 240 bits of input data. System uses 16 S-Boxes which are selected randomly based on the subkey values throughout 64 rounds of substitution steps. 64 sub-keys are generated during the SubstitutionPermutation process. The middletext is transposed based on decimal value of the sub-key generated during the each round. A CBC mode is the best associated with this system.
APA, Harvard, Vancouver, ISO, and other styles
47

Butt, Khushbu Khalid, Guohui Li, Fawad Masood, and Sajid Khan. "A Digital Image Confidentiality Scheme Based on Pseudo-Quantum Chaos and Lucas Sequence." Entropy 22, no. 11 (2020): 1276. http://dx.doi.org/10.3390/e22111276.

Full text
Abstract:
Several secure image encryption systems have been researched and formed by chaotic mechanisms in current decades. This work recommends an innovative quantum color image encryption method focused on the Lucas series-based substitution box to enhance the competence of encryption. The suggested encryption technique has more excellent key space and significant confidentiality. The chaotic system, along with the substitution box, exhibits additional complicated dynamical behavior, sufficient arbitrariness, and uncertainty than all others focused on just chaotic models. Theoretical and simulation assessments show that the offered image encryption performs admirably, its traditional equivalents in terms by efficiency in terms of statistical analysis.
APA, Harvard, Vancouver, ISO, and other styles
48

El Batouty, Amira S., Hania H. Farag, Amr A. Mokhtar, El-Sayed A. El-Badawy, and Moustafa H. Aly. "Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps." Electronics 9, no. 7 (2020): 1168. http://dx.doi.org/10.3390/electronics9071168.

Full text
Abstract:
Radio Frequency Identification (RFID) technology is widely utilized by businesses, organizations and wireless communication systems. RFID technology is secured using different ways of data encryption, e.g., Advanced Encryption Standard (AES). The Substitution Box (S-Box) is the core of AES. In this paper, a new algorithm is proposed to generate a modified S-Box with new keys, specifically a key and plaintext-dependent S-Box using an improved RC4 encryption algorithm with Logistic Chaotic Maps (LCM). The strength of the proposed S-Box is tested throughout the paper, and compared against the state-of-the-art S-Box implementations, namely, the static S-Box, dynamic S-box, KSA and PRGA S-Box, and RC4 S-Boxes with Henon chaotic maps. The comparison between the state-of-the-art S-Boxes and the proposed S-Box demonstrates that the use of the Logistic Chaotic Map increases the security of the S-Box and makes the differential and linear cryptography more sturdy. In particular, using the strict avalanche test, we demonstrate that the proposed S-Box improves the security by achieving a cipher text bit-flip ratio of 0.4765, which is closer to 0.5 (where half the bits are flipped), while maintaining a minimum elapsed time of 19 milliseconds for encryption and decryption.
APA, Harvard, Vancouver, ISO, and other styles
49

Mohamed, Faiz, M. Gadallah, Alaa Eldin Rohiem, and Ashraf Elbayoumy. "A Novel S-box Substitution Technique for AES Algorithm." International Conference on Electrical Engineering 8, no. 8th (2012): 1–15. http://dx.doi.org/10.21608/iceeng.2012.30675.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Khan, Muhammad Fahad, Adeel Ahmed, and Khalid Saleem. "A Novel Cryptographic Substitution Box Design Using Gaussian Distribution." IEEE Access 7 (2019): 15999–6007. http://dx.doi.org/10.1109/access.2019.2893176.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!