Abstract

Elliptic curve cryptography ensures more safety and reliability than other public key cryptosystems of the same key size. In recent years, the use of elliptic curves in public-key cryptography has increased due to their complexity and reliability. Different kinds of substitution boxes are proposed to address the substitution process in the cryptosystems, including dynamical, static, and elliptic curve-based methods. Conventionally, elliptic curve-based S-boxes are based on prime field but in this manuscript; we propose a new technique of generating S-boxes based on mordell elliptic curves over the Galois field . This technique affords a higher number of possibilities to generate S-boxes, which helps to increase the security of the cryptosystem. The robustness of the proposed S-boxes against the well-known algebraic and statistical attacks is analyzed to classify its potential to generate confusion and achieve up to the mark results compared to the various schemes. The majority logic criterion results determine that the proposed S-boxes have up to the mark cryptographic strength.

Highlights

  • The rapid growth of digital technology and network communications has improved electronic data transmission across many networks over the last few decades

  • The elliptic curves are considered over prime fields to construct substitution boxes (S-boxes), and the generation of S-box is not possible for each input EC

  • Tab. 4 shows some S-boxes based on chaos and elliptic curves with low nonlinearity compared to the proposed algorithm

Read more

Summary

Introduction

The rapid growth of digital technology and network communications has improved electronic data transmission across many networks over the last few decades. Cryptographers have paid close attention to the security of sensitive data in recent decades. In many well-known cryptosystems, including AES, S-box is used as a nonlinear component [1]. The safety of such cryptosystems is dependent on the cryptographic properties of respective S-boxes. Since S-box plays an essential role in AES, numerous cryptographers have proposed different S-box transformations based on various mathematical structures. Several schemes based on different structures were designed to develop this nonlinear component of the block ciphers [3,4,5,6,7]. There is a lack of a parallel and less intricate scheme to design a nonlinear component of the block cipher

Related Work
Motivation
Our Contribution
Galois Fields
Euler’s Totient Function
Definition
Proposed S-Box Algorithm
2: Output
17: Take all random elements less than 256
Security Analysis
Nonlinearity
Strict Avalanche Criterion
Bit Independent Criteria
Differential Approximation Probability
Linear Approximation Probability
NPCR and UACI Analysis
Majority Logic Criterion Test
Comparative Analysis
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.