Abstract

This work reports a novel chaos-based affine transformation generation method, which is based on rotational matrices to design strong key-based S-boxes. Chaotic logistic map’s nonlinear trajectories are used to generate rotational matrices under given design conditions. Thus, the inherent logic is to generate key-based S-boxes, as strong as AES S-box, in terms of cryptographic properties using chaos in affine transformation. The randomness of chaotic sequences is tested using the National Institute of Standard and Technology (NIST) Statistical Test Suit (STS) 800–22 that validates the generated sequences for S-box design. The results show that methodology adapted to design proposed key-based dynamic S-boxes entails near-optimal cryptographic properties so that proposed S-boxes are as stronger as AES S-box.

Highlights

  • Cryptography plays a critical role in secure transmission of information

  • These stages include computation of the GF(28) inverse, key generation using chaotic logistic map, computation of affine transformation rotational matrix Rk, and generation of a new S-box based on affine transformation operation

  • The standard Advanced Encryption Standard (AES) S-box is adequate for AES security, but with the enhancement in computing resources and cryptanalysis techniques, there is a need to modify the AES algorithm

Read more

Summary

Introduction

Cryptography plays a critical role in secure transmission of information. With the increasing demand for communication systems, the role of encryption becoming more critical and cryptographers continue to work on new algorithms to ensure secure transmission of confidential information. Cryptanalysts are hard at work to find new ways of breaking those algorithms. Advanced Encryption Standard (AES) is the standard algorithm approved by the National Institute of Standards and Technology (NIST). No attack still exist that can break AES, there are some attacks like side-channel attack [1], which exploits the incomplete diffusion feature in AES [2] and SQUARE [3]. The meet-in-the-middle attack exploits the weakness in the key scheduling [4] in AES. The advanced capabilities of cryptanalysis demand cryptographers to modify cryptographic algorithms.

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call