Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (44)

Search Parameters:
Keywords = algebraic substitutions

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 2089 KiB  
Article
Analytical Periodic Solutions for Non-Homogenous Integrable Dispersionless Equations Using a Modified Harmonic Balance Method
by Muhammad Irfan Khan, Yiu-Yin Lee and Muhammad Danish Zia
Mathematics 2025, 13(15), 2386; https://doi.org/10.3390/math13152386 - 24 Jul 2025
Viewed by 264
Abstract
In this study, we outline a modified harmonic balance method for solving non-homogenous integrable dispersionless equations and obtaining the corresponding periodic solutions, a research field which shows limited investigation. This study is the first to solve this nonlinear problem, based on a recently [...] Read more.
In this study, we outline a modified harmonic balance method for solving non-homogenous integrable dispersionless equations and obtaining the corresponding periodic solutions, a research field which shows limited investigation. This study is the first to solve this nonlinear problem, based on a recently developed harmonic balance method combined with Vieta’s substitution technique. A set of analytical formulas are generated from the modified harmonic balance method and used to compute the approximate periodic solutions of the dispersionless equations. The main advantage of this method is that the computation effort required in the solution procedure can be smaller. The results of the modified harmonic balance method show reasonable agreement with those obtained using the classic harmonic balance method. Our proposed solution method can decouple the nonlinear algebraic equations generated in the harmonic balance process. We also investigated the effects of various parameters on nonlinear periodic responses and harmonic convergence. Full article
(This article belongs to the Special Issue Modeling and Control in Vibrational and Structural Dynamics)
Show Figures

Figure 1

14 pages, 840 KiB  
Article
Shifted Bernstein Polynomial-Based Dynamic Analysis for Variable Fractional Order Nonlinear Viscoelastic Bar
by Zhongze Li, Lixing Ma, Yiming Chen, Jingguo Qu, Yuhuan Cui and Lei Wang
Fractal Fract. 2025, 9(3), 192; https://doi.org/10.3390/fractalfract9030192 - 20 Mar 2025
Viewed by 379
Abstract
This study presents a shifted Bernstein polynomial-based method for numerically solving the variable fractional order control equation governing a viscoelastic bar. Initially, employing a variable order fractional constitutive relation alongside the equation of motion, the control equation for the viscoelastic bar is derived. [...] Read more.
This study presents a shifted Bernstein polynomial-based method for numerically solving the variable fractional order control equation governing a viscoelastic bar. Initially, employing a variable order fractional constitutive relation alongside the equation of motion, the control equation for the viscoelastic bar is derived. Shifted Bernstein polynomials serve as basis functions for approximating the bar’s displacement function, and the variable fractional derivative operator matrix is developed. Subsequently, the displacement control equation of the viscoelastic bar is transformed into the form of a matrix product. Substituting differential operators into the control equations, the control equations are discretized into algebraic equations by the method of matching points, which in turn allows the numerical solution of the displacement of the variable fractional viscoelastic bar control equation to be solved directly in the time domain. In addition, a convergence analysis is performed. Finally, algorithm precision and efficacy are confirmed via computation. Full article
Show Figures

Figure 1

23 pages, 1583 KiB  
Article
Mitigating Randomness Leakage in SM2 White-Box Implementations via Trusted Execution Environments
by Hongyu Zhu, Yubo Song, Yang Li, Weiqiang Luo, Jianwei Tian, Fangliao Yang, Wenchang Liu, Yi Gong and Ding Li
Electronics 2025, 14(2), 301; https://doi.org/10.3390/electronics14020301 - 13 Jan 2025
Viewed by 985
Abstract
White-box cryptography plays a vital role in untrusted environments where attackers can fully access the execution process and potentially expose cryptographic keys. It secures keys by embedding them within complex and obfuscated transformations, such as lookup tables and algebraic manipulations. However, existing white-box [...] Read more.
White-box cryptography plays a vital role in untrusted environments where attackers can fully access the execution process and potentially expose cryptographic keys. It secures keys by embedding them within complex and obfuscated transformations, such as lookup tables and algebraic manipulations. However, existing white-box protection schemes for SM2 signatures face vulnerabilities, notably random number leakage, which compromises key security and diminishes overall effectiveness. This paper proposes an improved white-box implementation of the SM2 signature computation leveraging a Trusted Execution Environment (TEE) architecture. The scheme employs three substitution tables for SM2 key generation and signature processes, orchestrated by a random bit string k. The k value and lookup operations are securely isolated within the TEE, effectively mitigating the risk of k leakage and enhancing overall security. Experimental results show our scheme enhances security, reduces storage, and improves performance over standard SM2 signature processing, validating its efficacy with TEE and substitution tables in untrusted environments. Full article
(This article belongs to the Section Artificial Intelligence)
Show Figures

Figure 1

20 pages, 2921 KiB  
Article
Accelerated Modeling of Transients in Electromagnetic Devices Based on Magnetoelectric Substitution Circuits
by Sergii Tykhovod and Ihor Orlovskyi
Energies 2025, 18(2), 310; https://doi.org/10.3390/en18020310 - 12 Jan 2025
Viewed by 811
Abstract
During switching in electrical systems, transient electromagnetic processes occur. The resulting dangerous current surges are best studied by computer simulation. However, the time required for computer simulation of such processes is significant for complex electromagnetic devices, which is undesirable. The use of spectral [...] Read more.
During switching in electrical systems, transient electromagnetic processes occur. The resulting dangerous current surges are best studied by computer simulation. However, the time required for computer simulation of such processes is significant for complex electromagnetic devices, which is undesirable. The use of spectral methods can significantly speed up the calculation of transient processes and ensure high accuracy. At present, we are not aware of publications showing the use of spectral methods for calculating transient processes in electromagnetic devices containing ferromagnetic cores. The purpose of the work: The objective of this work is to develop a highly effective method for calculating electromagnetic transient processes in a coil with a ferromagnetic magnetic core connected to a voltage source. The method involves the use of nonlinear magnetoelectric substitution circuits for electromagnetic devices and a spectral method for representing solution functions using orthogonal polynomials. Additionally, a schematic model for applying the spectral method is developed. Obtained Results: A method for calculating transients in magnetoelectric circuits based on approximating solution functions with algebraic orthogonal polynomial series is proposed and studied. This helps to transform integro-differential state equations into linear algebraic equations for the representations of the solution functions. The developed schematic model simplifies the use of the calculation method. Representations of true electric and magnetic current functions are interpreted as direct currents in the proposed substitution circuit. Based on these methods, a computer program is created to simulate transient processes in a magnetoelectric circuit. Comparing the application of various polynomials enables the selection of the optimal polynomial type. The proposed method has advantages over other known methods. These advantages include reducing the simulation time for electromagnetic transient processes (in the examples considered, by more than 12 times than calculations using the implicit Euler method) while ensuring the same level of accuracy. The simulation of processes over a long time interval demonstrate error reduction and stabilization. This indicates the potential of the proposed method for simulating processes in more complex electromagnetic devices, (for example, transformers). Full article
(This article belongs to the Special Issue Energy, Electrical and Power Engineering: 3rd Edition)
Show Figures

Figure 1

24 pages, 2613 KiB  
Review
Intelligent Tutoring Systems in Mathematics Education: A Systematic Literature Review Using the Substitution, Augmentation, Modification, Redefinition Model
by Taekwon Son
Computers 2024, 13(10), 270; https://doi.org/10.3390/computers13100270 - 15 Oct 2024
Cited by 2 | Viewed by 6505
Abstract
Scholars have claimed that artificial intelligence can be used in education to transform learning. However, there is insufficient evidence on whether intelligent tutoring systems (ITSs), a representative form of artificial intelligence in education, has transformed the teaching and learning of mathematics. To fill [...] Read more.
Scholars have claimed that artificial intelligence can be used in education to transform learning. However, there is insufficient evidence on whether intelligent tutoring systems (ITSs), a representative form of artificial intelligence in education, has transformed the teaching and learning of mathematics. To fill this gap, this systematic review was conducted to examine empirical studies from 2003 to 2023 that used ITSs in mathematics education. Technology integration was coded using the substitution, augmentation, modification, redefinition (SAMR) model, which was extended to suit ITSs in a mathematics education context. How different contexts and teacher roles are intertwined with SAMR levels were examined. The results show that while ITSs in mathematics education primarily augmented existing learning, recent ITS studies have transformed students’ learning experiences. ITSs were most commonly applied at the elementary school level, and most ITS studies focused on the areas of number and arithmetic, algebra, and geometry. The level of SAMR varied depending on the research purpose, and ITS studies in mathematics education were mainly conducted in a way that minimized teacher intervention. The results of this study suggest that the affordance of an ITS, the educational context, and the teacher’s role should be considered simultaneously to demonstrate the transformative power of ITSs in mathematics education. Full article
(This article belongs to the Special Issue Smart Learning Environments)
Show Figures

Figure 1

15 pages, 3407 KiB  
Article
Computing the Network’s Equilibrium Point at the Fault Clearing Instant in Transient Stability Studies
by Alejandro Pizano-Martínez, Reymundo Ramírez-Betancour, Enrique A. Zamora-Cárdenas and Claudio R. Fuerte-Esquivel
Energies 2024, 17(20), 5065; https://doi.org/10.3390/en17205065 - 11 Oct 2024
Viewed by 738
Abstract
This paper proposes an approach for computing the network’s equilibrium point related to the fault clearing time in transient stability studies. The computation of this point is not a trivial task, particularly when the algebraic network’s equations are expressed in the power balance [...] Read more.
This paper proposes an approach for computing the network’s equilibrium point related to the fault clearing time in transient stability studies. The computation of this point is not a trivial task, particularly when the algebraic network’s equations are expressed in the power balance form. A natural attempt to solve this problem is using Newton’s method. However, convergence issues are found because of the lack of a general strategy for initializing nodal voltages at the clearing time. This problem has not been widely discussed in the existing literature and, therefore, is comprehensively analyzed in this paper. Furthermore, the paper proposes the use of a network’s model based on current injections and an extended admittance matrix to overcome the problem. This model is efficiently solved via the fixed-point iteration method, which involves factorization of the extended admittance matrix into the product of a lower triangular matrix [L] and an upper triangular matrix [U]. This solution executes a just once and only forward–backward substitution during the iterative solution process. Case studies clearly demonstrate the proposal’s effectiveness in computing the equilibrium point in operating conditions where Newton’s method fails to converge. Full article
(This article belongs to the Section F1: Electrical Power System)
Show Figures

Figure 1

16 pages, 6232 KiB  
Article
An Approach to Estimate the Temperature of an Induction Motor under Nonlinear Parameter Perturbations Using a Data-Driven Digital Twin Technique
by Yu Luo, Liguo Wang, Denis Sidorov, Aliona Dreglea and Elena Chistyakova
Energies 2024, 17(19), 4996; https://doi.org/10.3390/en17194996 - 8 Oct 2024
Cited by 1 | Viewed by 1357
Abstract
To monitor temperature as a function of varying inductance and resistance, we propose a data-driven digital twin approach for the rapid and efficient real-time estimation of the rotor temperature in an induction motor. By integrating differential equations with online signal processing, the proposed [...] Read more.
To monitor temperature as a function of varying inductance and resistance, we propose a data-driven digital twin approach for the rapid and efficient real-time estimation of the rotor temperature in an induction motor. By integrating differential equations with online signal processing, the proposed data-driven digital twin approach is structured into three key stages: (1) transforming the nonlinear differential equations into discrete algebraic equations by substituting the differential operator with the difference quotient based on the sampled voltage and current; (2) deriving approximate analytical solutions for rotor resistance and stator inductance, which can be utilized to estimate the rotor temperature; and (3) developing a general procedure for obtaining approximate analytical solutions to nonlinear differential equations. The feasibility and validity of the proposed method were demonstrated by comparing the test results with a 1.5 kW AC motor. The experimental results indicate that our method achieves a minimum estimation error that falls within the standards set by IEC 60034-2-1. This work provides a valuable reference for the overheating protection of induction motors where direct temperature measurement is challenging. Full article
(This article belongs to the Section F: Electrical Engineering)
Show Figures

Figure 1

24 pages, 13367 KiB  
Article
Compact Walsh–Hadamard Transform-Driven S-Box Design for ASIC Implementations
by Omer Tariq, Muhammad Bilal Akram Dastagir and Dongsoo Han
Electronics 2024, 13(16), 3148; https://doi.org/10.3390/electronics13163148 - 9 Aug 2024
Viewed by 1793
Abstract
With the exponential growth of the Internet of Things (IoT), ensuring robust end-to-end encryption is paramount. Current cryptographic accelerators often struggle with balancing security, area efficiency, and power consumption, which are critical for compact IoT devices and system-on-chips (SoCs). This work presents a [...] Read more.
With the exponential growth of the Internet of Things (IoT), ensuring robust end-to-end encryption is paramount. Current cryptographic accelerators often struggle with balancing security, area efficiency, and power consumption, which are critical for compact IoT devices and system-on-chips (SoCs). This work presents a novel approach to designing substitution boxes (S-boxes) for Advanced Encryption Standard (AES) encryption, leveraging dual quad-bit structures to enhance cryptographic security and hardware efficiency. By utilizing Algebraic Normal Forms (ANFs) and Walsh–Hadamard Transforms, the proposed Register Transfer Level (RTL) circuitry ensures optimal non-linearity, low differential uniformity, and bijectiveness, making it a robust and efficient solution for ASIC implementations. Implemented on 65 nm CMOS technology, our design undergoes rigorous statistical analysis to validate its security strength, followed by hardware implementation and functional verification on a ZedBoard. Leveraging Cadence EDA tools, the ASIC implementation achieves a central circuit area of approximately 199 μm2. The design incurs a hardware cost of roughly 80 gate equivalents and exhibits a maximum path delay of 0.38 ns. Power dissipation is measured at approximately 28.622 μW with a supply voltage of 0.72 V. According to the ASIC implementation on the TSMC 65 nm process, the proposed design achieves the best area efficiency, approximately 66.46% better than state-of-the-art designs. Full article
Show Figures

Figure 1

26 pages, 6368 KiB  
Article
Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme
by Souad Ahmad Baowidan, Ahmed Alamer, Mudassir Hassan and Awais Yousaf
Symmetry 2024, 16(8), 954; https://doi.org/10.3390/sym16080954 - 25 Jul 2024
Cited by 2 | Viewed by 1368
Abstract
Data security is one of the biggest concerns in the modern world due to advancements in technology, and cryptography ensures that the privacy, integrity, and authenticity of such information are safeguarded in today’s digitally connected world. In this article, we introduce a new [...] Read more.
Data security is one of the biggest concerns in the modern world due to advancements in technology, and cryptography ensures that the privacy, integrity, and authenticity of such information are safeguarded in today’s digitally connected world. In this article, we introduce a new technique for the construction of non-linear components in block ciphers. The proposed S-box generation process is a transformational procedure through which the elements of a finite field are mapped onto highly nonlinear permutations. This transformation is achieved through a series of algebraic and combinatorial operations. It involves group actions on some pairs of two Galois fields to create an initial S-box Pr Sbox, which induces a rich algebraic structure. The post S-box Po Sbox, which is derived from heuristic group-based optimization, leads to high nonlinearity and other important cryptographic parameters. The proposed S-box demonstrates resilience against various attacks, making the system resistant to statistical vulnerabilities. The investigation reveals remarkable attributes, including a nonlinearity score of 112, an average Strict Avalanche Criterion score of 0.504, and LAP (Linear Approximation Probability) score of 0.062, surpassing well-established S-boxes that exhibit desired cryptographic properties. This novel methodology suggests an encouraging approach for enhancing the security framework of block ciphers. In addition, we also proposed a three-step image encryption technique comprising of Row Permutation, Bitwise XOR, and block-wise substitution using Po Sbox. These operations contribute to adding more levels of randomness, which improves the dispersion across the cipher image and makes it equally intense. Therefore, we were able to establish that the approach works to mitigate against statistical and cryptanalytic attacks. The PSNR, UACI, MSE, NCC, AD, SC, MD, and NAE data comparisons with existing methods are also provided to prove the efficiency of the encryption algorithm. Full article
Show Figures

Figure 1

11 pages, 309 KiB  
Article
On the Pentanomial Power Mapping Classification of 8-bit to 8-bit S-Boxes
by Miroslav Dimitrov and Tsonka Baicheva
Mathematics 2024, 12(14), 2154; https://doi.org/10.3390/math12142154 - 9 Jul 2024
Viewed by 860
Abstract
Substitution boxes, or S-boxes, are one of the most important mathematical primitives in modern symmetric cryptographic algorithms. Given their importance, in the past decades, they have been thoroughly analyzed and evaluated by the academic world. Thus, a lot of desirable characteristics a given [...] Read more.
Substitution boxes, or S-boxes, are one of the most important mathematical primitives in modern symmetric cryptographic algorithms. Given their importance, in the past decades, they have been thoroughly analyzed and evaluated by the academic world. Thus, a lot of desirable characteristics a given S-box should possess have been found. This includes, as much as possible, higher nonlinearity and algebraic degrees as well as, as much as possible, lower values of differential uniformity, autocorrelation and sum of squares indicator values. In this work, we use power mappings over GF(28) to generate, enumerate and evaluate all bijective S-boxes yielded by pentanomials of the form f(x)=xa+xb+xc+xd+xe given 0<a<b<c<d<e<256. We find a total of 152,320 different bijective S-boxes, which are further classified into 41,458 different groups in terms of the aforementioned characteristics as well as the number of their fixed points. Having this data, an S-box designer can easily generate a bijective substitution S-box with parameters of their choice. By using pentanomials, we show how we can easily construct S-boxes with cryptographic properties similar to those found in some popular S-boxes like the Kuznyechik S-box proposed by the Russian Federation’s standardization agency as well as the Skipjack S-box proposed by the National Security Agency of the USA. Full article
(This article belongs to the Special Issue Theory and Application of Algebraic Combinatorics)
Show Figures

Figure 1

15 pages, 1170 KiB  
Article
Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption
by Amal S. Alali, Rashad Ali, Muhammad Kamran Jamil, Javed Ali and Gulraiz
Mathematics 2024, 12(4), 587; https://doi.org/10.3390/math12040587 - 16 Feb 2024
Cited by 18 | Viewed by 2479
Abstract
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is [...] Read more.
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is the single non-linear component of several well-known security systems. Mordell elliptic curves are used because of their special characteristics and the immense computational capacity of Galois fields. These S-boxes are dynamic, which adds a layer of complexity that raises the encryption process’s security considerably. We suggest an effective technique for creating S-boxes based on a class of elliptic curves over GF(2n),n8. We demonstrate our approach’s robustness against a range of cryptographic threats through thorough examination, highlighting its practical applicability. The assessment of resistance of the newly generated S-box to common attack methods including linear, differential, and algebraic attacks involves a thorough analysis. This analysis is conducted by quantifying various metrics such as non-linearity, linear approximation, strict avalanche, bit independence, and differential approximation to gauge the S-box’s robustness against these attacks. A recommended method for image encryption involves the use of built-in S-boxes to quickly perform pixel replacement and shuffling. To evaluate the efficiency of the proposed strategy, we employed various tests. The research holds relevance as it can provide alternative guidelines for image encryption, which could have wider consequences for the area of cryptography as a whole. We believe that our findings will contribute to the development of secure communication and data protection, as digital security is becoming increasingly important. Full article
(This article belongs to the Special Issue Frontiers in Network Security and Cryptography)
Show Figures

Figure 1

24 pages, 7314 KiB  
Article
A Hybrid Cryptosystem Incorporating a New Algorithm for Improved Entropy
by Víctor Manuel Silva-García, Rolando Flores-Carapia and Manuel Alejandro Cardona-López
Entropy 2024, 26(2), 154; https://doi.org/10.3390/e26020154 - 10 Feb 2024
Cited by 2 | Viewed by 2220
Abstract
Today, safeguarding sensitive content through encryption is crucial. This work presents a hybrid cryptosystem for images that employs both asymmetric and symmetric encryption. The asymmetric component involves applying the Diffie–Hellman protocol and the ElGamal cryptosystem to securely transmit two constants. These constants are [...] Read more.
Today, safeguarding sensitive content through encryption is crucial. This work presents a hybrid cryptosystem for images that employs both asymmetric and symmetric encryption. The asymmetric component involves applying the Diffie–Hellman protocol and the ElGamal cryptosystem to securely transmit two constants. These constants are necessary for the symmetrical aspect to generate dynamic permutations, substitution boxes, and round keys. Following an encryption process with fourteen rounds, the encrypted images are processed by an algorithm proposed to enhance entropy, a critical metric for assessing encryption quality. It increases the frequencies of the basic colors to achieve a histogram closely resembling a uniform distribution, but it increases the image size by approximately 8%. This improves the entropy values achieved by the hybrid cryptosystem, bringing them remarkably close to the ideal value of 8.0. In specific instances, the entropy values were elevated from 7.99926 to 8.0. The proposed method exhibits resilience against various attacks, including differential, linear, brute force, and algebraic attacks, as evaluated through the entropy, correlation, goodness of fit, Discrete Fourier Transform (DFT), Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Avalanche Criteria (AC), contrast, energy, and homogeneity. Further, encrypted images are subjected to noise attacks ranging from 20% to 50% noise, including additive, multiplicative, occlusion noise, as well as the newly introduced χ2 noise. The noise damage is quantified using the proposed Similarity Parameter (SP), and a 3 × 3 median filter is employed to enhance the visual quality. Full article
Show Figures

Figure 1

19 pages, 805 KiB  
Article
Algebraic Attacks against Grendel: An Arithmetization-Oriented Primitive with the Legendre Symbol
by Jianqiang Ni, Jianhui Zhang, Gaoli Wang, Rui Li and Yanzhao Shen
Symmetry 2023, 15(8), 1563; https://doi.org/10.3390/sym15081563 - 10 Aug 2023
Cited by 1 | Viewed by 1689
Abstract
The rise of modern cryptographic protocols such as Zero-Knowledge proofs and secure Multi-party Computation has led to an increased demand for a new class of symmetric primitives. Unlike traditional platforms such as servers, microcontrollers, and desktop computers, these primitives are designed to be [...] Read more.
The rise of modern cryptographic protocols such as Zero-Knowledge proofs and secure Multi-party Computation has led to an increased demand for a new class of symmetric primitives. Unlike traditional platforms such as servers, microcontrollers, and desktop computers, these primitives are designed to be implemented in arithmetical circuits. In terms of security evaluation, arithmetization-oriented primitives are more complex compared to traditional symmetric cryptographic primitives. The arithmetization-oriented permutation Grendel employs the Legendre Symbol to increase the growth of algebraic degrees in its nonlinear layer. To analyze the security of Grendel thoroughly, it is crucial to investigate its resilience against algebraic attacks. This paper presents a preimage attack on the sponge hash function instantiated with the complete rounds of the Grendel permutation, employing algebraic methods. A technique is introduced that enables the elimination of two complete rounds of substitution permutation networks (SPN) in the sponge hash function without significant additional cost. This method can be combined with univariate root-finding techniques and Gröbner basis attacks to break the number of rounds claimed by the designers. By employing this strategy, our attack achieves a gain of two additional rounds compared to the previous state-of-the-art attack. With no compromise to its security margin, this approach deepens our understanding of the design and analysis of such cryptographic primitives. Full article
(This article belongs to the Special Issue New Advances in Symmetric Cryptography)
Show Figures

Figure 1

18 pages, 2142 KiB  
Article
Optimizing Hill Climbing Algorithm for S-Boxes Generation
by Alexandr Kuznetsov, Emanuele Frontoni, Luca Romeo, Nikolay Poluyanenko, Sergey Kandiy, Kateryna Kuznetsova and Eleonóra Beňová
Electronics 2023, 12(10), 2338; https://doi.org/10.3390/electronics12102338 - 22 May 2023
Cited by 17 | Viewed by 2685
Abstract
Nonlinear substitutions or S-boxes are important cryptographic primitives of modern symmetric ciphers. They are designed to complicate the plaintext-ciphertext dependency. According to modern ideas, the S-box should be bijective, have high nonlinearity and algebraic immunity, low delta uniformity, and linear redundancy. These criteria [...] Read more.
Nonlinear substitutions or S-boxes are important cryptographic primitives of modern symmetric ciphers. They are designed to complicate the plaintext-ciphertext dependency. According to modern ideas, the S-box should be bijective, have high nonlinearity and algebraic immunity, low delta uniformity, and linear redundancy. These criteria directly affect the cryptographic strength of ciphers, providing resistance to statistical, linear, algebraic, differential, and other cryptanalysis techniques. Many researchers have used various heuristic search algorithms to generate random S-boxes with high nonlinearity; however, the complexity of this task is still high. For example, the best-known algorithm to generate a random 8-bit bijective S-box with nonlinearity 104 requires high computational effort—more than 65,000 intermediate estimates or search iterations. In this article, we explore a hill-climbing algorithm and optimize the heuristic search parameters. We show that the complexity of generating S-boxes can be significantly reduced. To search for a random bijective S-box with nonlinearity 104, only about 50,000 intermediate search iterations are required. In addition, we generate cryptographically strong S-Boxes for which additional criteria are provided. We present estimates of the complexity of the search and estimates of the probabilities of generating substitutions with various cryptographic indicators. The extracted results demonstrate a significant improvement in our approach compared to the state of the art in terms of providing linear non-redundancy, nonlinearity, algebraic immunity, and delta uniformity. Full article
(This article belongs to the Special Issue Electronization of Businesses - Systems Engineering and Analytics)
Show Figures

Figure 1

25 pages, 6492 KiB  
Article
Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography
by Arslan Shafique, Kashif Hesham Khan, Mohammad Mazyad Hazzazi, Ismail Bahkali, Zaid Bassfar and Mujeeb Ur Rehman
Mathematics 2023, 11(10), 2322; https://doi.org/10.3390/math11102322 - 16 May 2023
Cited by 16 | Viewed by 2585
Abstract
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research [...] Read more.
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research has been conducted on S-boxes in the past few decades, but the resulting S-boxes have been found to be vulnerable to various cyberattacks. This paper proposes a new method for creating robust S-boxes that exhibit superior performance and possess high scores in multiple cryptographic properties. The hybrid S-box method presented in this paper is based on Chua’s circuit chaotic map, two-dimensional cellular automata, and an algebraic permutation group structure. The proposed 16×16 S-box has an excellent performance in terms of security parameters, including a minimum nonlinearity of 102, the absence of fixed points, the satisfaction of bit independence and strict avalanche criteria, a low differential uniformity of 5, a low linear approximation probability of 0.0603, and an auto-correlation function of 28. The analysis of the performance comparison indicates that the proposed S-box outperforms other state-of-the-art S-box techniques in several aspects. It possesses better attributes, such as a higher degree of inherent security and resilience, which make it more secure and less vulnerable to potential attacks. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

Back to TopTop