Nonlinear Components of a Block Cipher over Eisenstein Integers

被引:1
|
作者
Hazzazi, Mohammad Mazyad [1 ]
Sajjad, Muhammad [2 ]
Bassfar, Zaid [3 ]
Shah, Tariq [2 ]
Albakri, Ashwag [4 ]
机构
[1] King Khalid Univ, Coll Sci, Dept Math, Abha 61413, Saudi Arabia
[2] Quaid I Azam Univ, Dept Math, Islamabad 45320, Pakistan
[3] Univ Tabuk, Dept Informat Technol, Tabuk 71491, Saudi Arabia
[4] Jazan Univ, Coll Comp Sci & Informat Technol, Dept Comp Sci, Jazan 45142, Saudi Arabia
来源
CMC-COMPUTERS MATERIALS & CONTINUA | 2023年 / 77卷 / 03期
关键词
Eisenstein integers; residue class of Eisenstein integers; block cipher; S-boxes; analysis of S-boxes; S-BOXES; MAP;
D O I
10.32604/cmc.2023.039013
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In block ciphers, the nonlinear components, also known as substitution boxes (S-boxes), are used with the purpose to induce confusion in cryptosystems. For the last decade, most of the work on designing S-boxes over the points of elliptic curves, chaotic maps, and Gaussian integers has been published. The main purpose of these studies is to hide data and improve the security levels of crypto algorithms. In this work, we design pair of nonlinear components of a block cipher over the residue class of Eisenstein integers (EI). The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters. However, in the same way, by taking three fixed parameters only one S-box is obtained through a prime field-dependent Elliptic curve (EC), chaotic maps, and Gaussian integers. The newly designed pair of S-boxes are assessed by various tests like nonlinearity, bit independence criterion, strict avalanche criterion, linear approximation probability, and differential approximation probability
引用
收藏
页码:3659 / 3675
页数:17
相关论文
共 50 条
  • [41] Design and optimization of nonlinear component of block cipher: Applications to multimedia security
    Waheed, Adil
    Subhan, Fazli
    Suud, Mazliham Mohd
    Alam, Muhammad Mansoor
    Haider, Sajjad
    AIN SHAMS ENGINEERING JOURNAL, 2024, 15 (03)
  • [42] Mordell Elliptic Curve Based Design of Nonlinear Component of Block Cipher
    Rehman, Hafeez Ur
    Shah, Tariq
    Hazzazi, Mohammad Mazyad
    Alshehri, Ali
    Zaid, Bassfar
    CMC-COMPUTERS MATERIALS & CONTINUA, 2022, 73 (02): : 2913 - 2930
  • [43] Key-Dependent Nonlinear Component for Block Cipher Encryption Algorithm
    Khan, Waqar Ahmad
    Gondal, Muhammad Asif
    3D RESEARCH, 2014, 5 (04):
  • [44] Rings of Gauss and Eisenstein's integers and their physical applications
    Chen, Nan-Xian
    Chen, Zhao-Dou
    Shen, Ya-Nan
    Progress in Natural Science, 1994, 4 (02)
  • [45] Rings of Gauss and Eisenstein's Integers and Their Physical Applications
    陈难先
    陈兆斗
    申亚男
    Progress in Natural Science:Materials International, 1994, (02) : 32 - 41
  • [46] BOUNDS FOR CONSECUTIVE KTH POWER RESIDUES IN EISENSTEIN INTEGERS
    LAKEIN, RB
    NOTICES OF THE AMERICAN MATHEMATICAL SOCIETY, 1971, 18 (05): : 756 - &
  • [47] A traceable block cipher
    Billet, O
    Gilbert, H
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2003, 2003, 2894 : 331 - 346
  • [48] Overview of the Block Cipher
    Cheng, Hai
    Ding, Qun
    PROCEEDINGS OF THE 2012 SECOND INTERNATIONAL CONFERENCE ON INSTRUMENTATION & MEASUREMENT, COMPUTER, COMMUNICATION AND CONTROL (IMCCC 2012), 2012, : 1628 - 1631
  • [49] The block cipher SQUARE
    Daemen, J
    Knudsen, L
    Rijmen, V
    FAST SOFTWARE ENCRYPTION, 1997, 1267 : 149 - 165
  • [50] The LED Block Cipher
    Guo, Jian
    Peyrin, Thomas
    Poschmann, Axel
    Robshaw, Matt
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2011, 2011, 6917 : 326 - +