Randamization Technique for Desiging of Substitution Box in Data Encryption Standard Algorithm

Full Text (PDF, 1497KB), PP.27-36

Views: 0 Downloads: 0

Author(s)

Nilima S. 1,* Alind 1 Nitin Aror 2

1. School of Computer Science, Department of Virtualization, University of Petroleum & Energy Studies, Dehradun, India

2. School of Computer Science, Department of Informatics, University of Petroleum & Energy Studies, Dehradun, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmsc.2019.03.03

Received: 20 Jan. 2019 / Revised: 26 Apr. 2019 / Accepted: 13 Jun. 2019 / Published: 8 Jul. 2019

Index Terms

Data Encryption Standard Algorithm, Cryptosystem, Substitution boxes, Security, Diffusion, Confusion

Abstract

A new approach for the generation of randomized substitution box (S-box) based on the concept of a redesign of S-box with fewer numbers of input bits processed at a time as compared to existing S-box in Data Encryption Standard (DES) Algorithm. The results of experimentation prove that proposed randomized approach also generate promising results, which can be particularly useful for devices with less processing power. Proposed approach retains the diffusion and confusion property of a good cryptosystem algorithm.

Cite This Paper

Nilima S, Alind, Nitin Arora,"Randamization Technique for Desiging of Substitution Box in Data Encryption Standard Algorithm", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.5, No.3, pp.27-36, 2019. DOI: 10.5815/ijmsc.2019.03.03

Reference

[1] F. Özkaynak and A. B. Özer, “A method for designing strong S-Boxes based on chaotic Lorenz system,” Phys. Lett. Sect. A Gen. At. Solid State Phys., vol. 374, no. 36, pp. 3733–3738, 2010.

[2] D. Lambić, “A new discrete chaotic map based on the composition of permutations,” Chaos, Solitons and Fractals, vol. 78, pp. 245–248, 2015.

[3] D. Lambić, “A novel method of S-box design based on discrete chaotic map,” Nonlinear Dyn., vol. 87, no. 4, pp. 2407–2413, 2017.

[4] E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” J. Cryptol., vol. 4, no. 1, pp. 3–72, 1991.

[5] A. Belazi, M. Khan, A. A. A. El-Latif, and S. Belghith, “Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption,” Nonlinear Dyn., vol. 87, no. 1, pp. 337–361, 2017.

[6] D. Lambić and M. Živković, “Comparison of random S-Box generation methods,” Publ. l’Institut Math., vol. 93, no. 107, pp. 109–115, 2013.

[7] A. Biryukov, “The Boomerang Attack on 5 and 6-Round Reduced AES Conference Paper in Lecture Notes in Computer Science • May 2004,” no. May 2004, pp. 2–7, 2016.

[8] L. Keliher, “Substitution-Permutation Network Cryptosystems Using Key-Dependent S-Boxes,” no. September, 1997.

[9] Q. Wang et al., “Theoretical Design and FPGA-Based Implementation of Higher-Dimensional Digital Chaotic Systems,” IEEE Trans. Circuits Syst. I Regul. Pap., vol. 63, no. 3, pp. 401–412, 2016.

[10] Kamesh and N. Sakthi Priya, “Gbaam,” Int. J. Appl. Eng. Res., vol. 9, no. 22, pp. 5968–5974, 2014.

[11] G. Liu, W. Yang, W. Liu, and Y. Dai, “Designing S-boxes based on 3-D four-wing autonomous chaotic system,” Nonlinear Dyn., vol. 82, no. 4, pp. 1867–1877, 2015.

[12] Y. Wang, K. W. Wong, X. Liao, and T. Xiang, “A block cipher with dynamic S-boxes based on tent map,” Commun. Nonlinear Sci. Numer. Simul., vol. 14, no. 7, pp. 3089–3099, 2009.

[13] Ü. Çavuşoğlu, A. Zengin, I. Pehlivan, and S. Kaçar, “A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system,” Nonlinear Dyn., vol. 87, no. 2, pp. 1081–1094, 2017.