Academic literature on the topic 'Substitution Permutation networks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Substitution Permutation networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Substitution Permutation networks"

1

Heys, H. M., and S. E. Tavares. "Cryptanalysis of tree-structured substitution-permutation networks." Electronics Letters 29, no. 1 (1993): 40–41. http://dx.doi.org/10.1049/el:19930026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Heys, H. M., and S. E. Tavares. "Avalanche characteristics of substitution-permutation encryption networks." IEEE Transactions on Computers 44, no. 9 (1995): 1131–39. http://dx.doi.org/10.1109/12.464391.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Miles, Eric, and Emanuele Viola. "Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs." Journal of the ACM 62, no. 6 (2015): 1–29. http://dx.doi.org/10.1145/2792978.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cui, Ting, Chenhui Jin, and Zhiyin Kong. "On Compact Cauchy Matrices for Substitution-Permutation Networks." IEEE Transactions on Computers 64, no. 7 (2015): 2098–102. http://dx.doi.org/10.1109/tc.2014.2346180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Heys, Howard M., and Stafford E. Tavares. "CRYPTANALYSIS OF SUBSTITUTION-PERMUTATION NETWORKS USING KEY-DEPENDENT DEGENERACY." Cryptologia 20, no. 3 (1996): 258–74. http://dx.doi.org/10.1080/0161-119691884951.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ping, Ping, Feng Xu, Yingchi Mao, and Zhijian Wang. "Designing permutation–substitution image encryption networks with Henon map." Neurocomputing 283 (March 2018): 53–63. http://dx.doi.org/10.1016/j.neucom.2017.12.048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

O'Connor, L. "A differential cryptanalysis of tree-structured substitution-permutation networks." IEEE Transactions on Computers 44, no. 9 (1995): 1150–52. http://dx.doi.org/10.1109/12.464394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Heys, Howard M., and Stafford E. Tavares. "Substitution-permutation networks resistant to differential and linear cryptanalysis." Journal of Cryptology 9, no. 1 (1996): 1–19. http://dx.doi.org/10.1007/bf02254789.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gerber, B. S., T. G. Tape, R. S. Wigton, and P. S. Heckerling. "Entering the Black Box of Neural Networks." Methods of Information in Medicine 42, no. 03 (2003): 287–96. http://dx.doi.org/10.1055/s-0038-1634363.

Full text
Abstract:
Summary Objectives: Artificial neural networks have proved to be accurate predictive instruments in several medical domains, but have been criticized for failing to specify the information upon which their predictions are based. We used methods of relevance analysis and sensitivity analysis to determine the most important predictor variables for a validated neural network for community-acquired pneumonia. Methods: We studied a feed-forward, back-propagation neural network trained to predict pneumonia among patients presenting to an emergency department with fever or respiratory complaints. We used the methods of full retraining, weight elimination, constant substitution, linear substitution, and data permutation to identify a consensus set of important demographic, symptom, sign, and comorbidity predictors that influenced network output for pneumonia. We compared predictors identified by these methods to those identified by a weight propagation analysis based on the matrices of the network, and by logistic regression. Results: Predictors identified by these methods were clinically plausible, and were concordant with those identified by weight analysis, and by logistic regression using the same data. The methods were highly correlated in network error, and led to variable sets with errors below bootstrap 95% confidence intervals for networks with similar numbers of inputs. Scores for variable relevance tended to be higher with methods that precluded network retraining (weight elimination) or that permuted variable values (data permutation), compared with methods that permitted retraining (full retraining) or that approximated its effects (constant and linear substitution). Conclusion: Methods of relevance analysis and sensitivity analysis are useful for identifying important predictor variables used by artificial neural networks.
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Huili, Wenping Ma, Lang Liao, Yushan Li, and Linfeng Zheng. "Impossible Differential Distinguishers of Two Generalized Feistel Structures." Security and Communication Networks 2020 (September 22, 2020): 1–9. http://dx.doi.org/10.1155/2020/8828504.

Full text
Abstract:
Generalized Feistel structures are widely used in the design of block ciphers. In this paper, we focused on retrieving impossible differentials for two kinds of generalized Feistel structures: CAST256-like structure with Substitution-Permutation (SP) or Substitution-Permutation-Substitution (SPS) round functions (named CAST256SP and CAST256SPS, respectively) and MARS-like structure with SP/SPS round function (named MARSSP and MARSSPS, respectively). Known results show that for bijective round function, CAST256-like structures and MARS-like structures have (m2−1) and (2m−1) rounds impossible differentials, respectively. By our observation, there existed (m2+m) rounds impossible differentials in CAST256SP and (3m−3) rounds impossible differentials in MARSSPS (this result does not require the P layer to be invertible). When the diffusion layer satisfied some special conditions, CAST256SPS had (m2+m−1) rounds impossible differentials and MARSSPS had (3m−3) rounds impossible differentials.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Substitution Permutation networks"

1

Chen, Zhi-Guo. "Security aspects of substitution-permutation encryption networks." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1998. http://www.collectionscanada.ca/obj/s4/f2/dsk2/tape17/PQDD_0008/MQ36013.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Roué, Joëlle. "Analyse de la résistance des chiffrements par blocs aux attaques linéaires et différentielles." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066512/document.

Full text
Abstract:
L'objet de cette thèse est de raffiner les critères classiques de résistance des réseaux de substitution-permutation aux attaques linéaires et différentielles. Nous présentons une nouvelle borne sur le MEDP2 et le MELP2, qui ne dépend que de la boîte-S et du branch number de la fonction de diffusion, lorsque celle-ci est linéaire sur l'alphabet de la boîte-S. De plus, pour toute boîte-S, nous montrons qu'il existe toujours au moins une permutation linéaire de branch number maximal pour laquelle le MEDP2 (resp. MELP2) dépasse une certaine quantité. Ainsi, sous certaines conditions sur la boîte-S S et le branch number d, il est impossible de trouver une meilleure borne ne dépendant que de S et de d. Par ailleurs, nous introduisons une nouvelle propriété des boîtes-S qui simplifie le calcul de la borne. Si S et son inverse la vérifient, nous prouvons que la borne inférieure précédente est satisfaite pour toute fonction de diffusion de branch number maximal. En particulier, si S est l'inversion dans le corps à 2^m éléments, la valeur exacte de MEDP2 (et de MELP2) est toujours la plus grande possible parmi les boîtes-S de la même classe d'équivalence et la composition avec une permutation affine permet en général de diminuer ces valeurs. D'autre part, pour de nombreux chiffrements, le MEDP2 est atteint par une différentielle ayant le minimum de boîtes-S actives. Nous montrons que ceci est toujours vrai pour certaines familles de boîtes-S. Cependant, nous présentons aussi des SPN pour lesquels le MEDP2 est atteint par une différentielle dont le nombre de boîtes-S actives est supérieur au branch number de M<br>In this work, we refine the classical criteria for the resistance of substitution-permutation networks against differential and linear cryptanalyses. We provide a new upper bound on the MEDP2 and MELP2 when the diffusion layer is linear over the finite field defined by the Sbox alphabet. This bound only depends on the Sbox and on the branch number of the linear layer. We also provide a lower bound on these quantities and we show that, under some condition, it is optimal in the sense that there exists a diffusion layer for which the bound is tight. Moreover, we introduce a particular class of Sboxes, for which the bounds are easier to compute. If S and its inverse are in this class, then the lower bound is tight for any MDS linear layer. Furthermore, we prove that the inversion in the field with 2^m elements is the mapping in its equivalence class which has the highest MEDP2 and MELP2, independently of the choice of the linear diffusion layer. This situation mainly originates from the fact that it is an involution. We also focus on the differentials that reach the MEDP2. Though it appears to be the case for most known examples, there is a priori no reason to believe that these differentials correspond to a differential with the lowest number of active Sboxes. We detail some situations for which we prove that the MEDP2 is achieved by a differential with the smallest number of active Sboxes, for instance when the Sbox is carefully chosen. However, this phenomenon is not general as we exhibit the first examples of SPNs where the MEDP2 is achieved by a differential in which the number of active Sboxes exceeds the branch number
APA, Harvard, Vancouver, ISO, and other styles
3

Roué, Joëlle. "Analyse de la résistance des chiffrements par blocs aux attaques linéaires et différentielles." Electronic Thesis or Diss., Paris 6, 2015. http://www.theses.fr/2015PA066512.

Full text
Abstract:
L'objet de cette thèse est de raffiner les critères classiques de résistance des réseaux de substitution-permutation aux attaques linéaires et différentielles. Nous présentons une nouvelle borne sur le MEDP2 et le MELP2, qui ne dépend que de la boîte-S et du branch number de la fonction de diffusion, lorsque celle-ci est linéaire sur l'alphabet de la boîte-S. De plus, pour toute boîte-S, nous montrons qu'il existe toujours au moins une permutation linéaire de branch number maximal pour laquelle le MEDP2 (resp. MELP2) dépasse une certaine quantité. Ainsi, sous certaines conditions sur la boîte-S S et le branch number d, il est impossible de trouver une meilleure borne ne dépendant que de S et de d. Par ailleurs, nous introduisons une nouvelle propriété des boîtes-S qui simplifie le calcul de la borne. Si S et son inverse la vérifient, nous prouvons que la borne inférieure précédente est satisfaite pour toute fonction de diffusion de branch number maximal. En particulier, si S est l'inversion dans le corps à 2^m éléments, la valeur exacte de MEDP2 (et de MELP2) est toujours la plus grande possible parmi les boîtes-S de la même classe d'équivalence et la composition avec une permutation affine permet en général de diminuer ces valeurs. D'autre part, pour de nombreux chiffrements, le MEDP2 est atteint par une différentielle ayant le minimum de boîtes-S actives. Nous montrons que ceci est toujours vrai pour certaines familles de boîtes-S. Cependant, nous présentons aussi des SPN pour lesquels le MEDP2 est atteint par une différentielle dont le nombre de boîtes-S actives est supérieur au branch number de M<br>In this work, we refine the classical criteria for the resistance of substitution-permutation networks against differential and linear cryptanalyses. We provide a new upper bound on the MEDP2 and MELP2 when the diffusion layer is linear over the finite field defined by the Sbox alphabet. This bound only depends on the Sbox and on the branch number of the linear layer. We also provide a lower bound on these quantities and we show that, under some condition, it is optimal in the sense that there exists a diffusion layer for which the bound is tight. Moreover, we introduce a particular class of Sboxes, for which the bounds are easier to compute. If S and its inverse are in this class, then the lower bound is tight for any MDS linear layer. Furthermore, we prove that the inversion in the field with 2^m elements is the mapping in its equivalence class which has the highest MEDP2 and MELP2, independently of the choice of the linear diffusion layer. This situation mainly originates from the fact that it is an involution. We also focus on the differentials that reach the MEDP2. Though it appears to be the case for most known examples, there is a priori no reason to believe that these differentials correspond to a differential with the lowest number of active Sboxes. We detail some situations for which we prove that the MEDP2 is achieved by a differential with the smallest number of active Sboxes, for instance when the Sbox is carefully chosen. However, this phenomenon is not general as we exhibit the first examples of SPNs where the MEDP2 is achieved by a differential in which the number of active Sboxes exceeds the branch number
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Cheng S. M. Massachusetts Institute of Technology. "Security of substitution-permutation network." Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/101582.

Full text
Abstract:
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (pages 43-44).<br>In this thesis, we study the security of a block cipher design called substitution-permutation network (SPN). We prove that when S-box is chosen uniformly at random as a permutation, the resulting SPN is a strong pseudorandom permutation even against an adversary having oracle access to that S-box. We then examine some special cases of SPN for a fixed S-box and prove two special cases of SPN inspired by AES are 2-wise independent.<br>by Cheng Chen.<br>S.M.
APA, Harvard, Vancouver, ISO, and other styles
5

Keliher, Liam. "Substitution-permutation network cryptosystems using key-dependent s-boxes." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp04/mq22329.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Wei-Ting, and 劉韋廷. "Linear Attacks on Substitution-Permutation Networks." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/31344316948718238228.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Baril-Robichaud, Patrick. "SAND, un protocole de chiffrement symétrique incompressible à structure simple." Thèse, 2014. http://hdl.handle.net/1866/12265.

Full text
Abstract:
Nous avons développé un cryptosystème à clé symétrique hautement sécuritaire qui est basé sur un réseau de substitutions et de permutations. Il possède deux particularités importantes. Tout d'abord, il utilise de très grandes S-Boxes incompressibles dont la taille peut varier entre 256 Kb et 32 Gb bits d'entrée et qui sont générées aléatoirement. De plus, la phase de permutation est effectuée par un ensemble de fonctions linéaires choisies aléatoirement parmi toutes les fonctions linéaires possibles. Chaque fonction linéaire est appliquée sur tous les bits du bloc de message. Notre protocole possède donc une structure simple qui garantit l'absence de portes dérobées. Nous allons expliquer que notre cryptosystème résiste aux attaques actuellement connues telles que la cryptanalyse linéaire et la cryptanalyse différentielle. Il est également résistant à toute forme d'attaque basée sur un biais en faveur d'une fonction simple des S-Boxes.<br>We developed a new symmetric-key algorithm that is highly secure. Our algorithm is SPN-like but with two main particularities. First of all, we use very large random incompressible s-boxes. The input size of our s-boxes vary between 256 Kb and 32 Gb.Secondly, for the permutation part of the algorithm, we use a set of random linear functions chosen uniformly and randomly between every possible fonctions. The input of these functions is all the bits of the block of messages to encode. Our system has a very simple structure that guarantees that there are no trap doors in it. We will explain how our algorithm is resistant to the known attacks, such as linear and differential cryptanalysis. It is also resistant to any attack based on a bias of the s-boxes to a simple function.
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Jianhong. "Design and implementation of an advanced substitution-permutation encryption network /." 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Substitution Permutation networks"

1

Easttom, William. "Substitution–Permutation Networks." In Modern Cryptography. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63115-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Easttom, Chuck. "Substitution-Permutation Networks." In Modern Cryptography. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-12304-7_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Keliher, Liam, Henk Meijer, and Stafford Tavares. "Modeling Linear Characteristics of Substitution-Permutation Networks." In Selected Areas in Cryptography. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-46513-8_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sadowski, Albert. "Inefficiency of variant characteristics for substitution-permutation networks with position permutations." In Information Security and Privacy. Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0027924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Miles, Eric, and Emanuele Viola. "Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32009-5_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Zhi Guo, and Stafford E. Tavares. "Towards Provable Security of Substitution-Permutation Encryption Networks." In Selected Areas in Cryptography. Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48892-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Tianren, Stefano Tessaro, and Vinod Vaikuntanathan. "The t-wise Independence of Substitution-Permutation Networks." In Advances in Cryptology – CRYPTO 2021. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84259-8_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Teşeleanu, George. "The Security of Quasigroups Based Substitution Permutation Networks." In Innovative Security Solutions for Information Technology and Communications. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-32636-3_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bhamidipati, Kishore, and Soorya Annadurai. "Permutation–Substitution Based Image Encryption Algorithms Using Pseudorandom Number Generators." In Handbook of Computer Networks and Cyber Security. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-22277-2_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Grassi, Lorenzo, Reinhard Lüftenegger, Christian Rechberger, Dragos Rotaru, and Markus Schofnegger. "On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy." In Advances in Cryptology – EUROCRYPT 2020. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-45724-2_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Substitution Permutation networks"

1

Lewandowski, Matthew, and Srinivas Katkoori. "Enhancing PRESENT-80 and Substitution-Permutation Network Cipher Security with Dynamic "Keyed" Permutation Networks." In 2021 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2021. http://dx.doi.org/10.1109/isvlsi51109.2021.00070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Johnson, John L. "Symbolic substitution and patterns." In OSA Annual Meeting. Optica Publishing Group, 1987. http://dx.doi.org/10.1364/oam.1987.tuw5.

Full text
Abstract:
The interrelationships among symbolic substitution, neural nets, optical correlators, the permutation group S N , and digital computers are discussed. An example is given showing how these apply to the design of a full binary adder. Arithmetic rules are transformed into two pattern replacement rules which are implemented by neural networks. These are combined to form the N-bit adder. A functionally equivalent system design using optical correlation techniques is discussed. The group aspect is discussed. Since every group is isomorphic to a subgroup of S N the interrelationships imply access to a powerful mathematical base for optical nets. A binary Grossberg model leads to a characterization of S N in terms of the number of nodes and input connections.
APA, Harvard, Vancouver, ISO, and other styles
3

Heys, H. M., and S. E. Tavares. "The design of substitution-permutation networks resistant to differential and linear cryptanalysis." In the 2nd ACM Conference. ACM Press, 1994. http://dx.doi.org/10.1145/191177.191206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Katiyar, Supreeti, Sharma Priya, Mayank Agarwal, and Sukumar Nandi. "Differential cryptanalysis of Substitution Permutation network." In 2016 International Conference on Accessibility to Digital World (ICADW). IEEE, 2016. http://dx.doi.org/10.1109/icadw.2016.7942520.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Brown, Joseph Alexander, Sheridan Houghten, and Beatrice Ombuki-Berman. "Genetic algorithm cryptanalysis of a substitution permutation network." In 2009 IEEE Symposium on Computational Intelligence in Cyber Security (CICS). IEEE, 2009. http://dx.doi.org/10.1109/cicybs.2009.4925098.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Levina, Alla, Ivan Kamnev, and Igor Zikratov. "Implementation White Box Cryptography in Substitution-Permutation network." In 2020 9th Mediterranean Conference on Embedded Computing (MECO). IEEE, 2020. http://dx.doi.org/10.1109/meco49872.2020.9134124.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mishra, Ruby, Sayantani Dutta, Manish Okade, and Kamalakanta Mahapatra. "Substitution Permutation Network based Lightweight Ciphers with Improved Substitution Layers for Secure IoT Applications." In 2021 2nd International Conference on Range Technology (ICORT). IEEE, 2021. http://dx.doi.org/10.1109/icort52730.2021.9581374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ruzhentsev, Victor, Roman Levchenko, and Oleksandr Fediushyn. "Cryptanalysis of Simple Substitution-Permutation Cipher Using Artificial Neural Network." In 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S&T). IEEE, 2020. http://dx.doi.org/10.1109/picst51311.2020.9467945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Girija, R., and Hukum Singh. "A new substitution-permutation network cipher using Walsh Hadamard Transform." In 2017 International Conference on Computing and Communication Technologies for Smart Nation (IC3TSN). IEEE, 2017. http://dx.doi.org/10.1109/ic3tsn.2017.8284470.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Marconot, Johan, David Hely, and Florian Pebay-Peyroula. "SPN-DPUF: Substitution-Permutation Network Based Secure Circuit for Digital PUF." In 2019 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2019. http://dx.doi.org/10.1109/isvlsi.2019.00018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography