1 / 23

Chaotic substitution Box design for block ciphers

Chaotic substitution Box design for block ciphers . By Musheer Ahmad , Hammad Haleem Department of Computer Engineering Faculty of Engineering and Technology Jamia Millia Islamia , New Delhi Pervez Mahmood Khan Department of Computer Science and Engineering Faculty of Engineering

skule
Download Presentation

Chaotic substitution Box design for block ciphers

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Chaotic substitution Box design for block ciphers By Musheer Ahmad , Hammad Haleem Department of Computer Engineering Faculty of Engineering and Technology Jamia Millia Islamia , New Delhi Pervez Mahmood Khan Department of Computer Science and Engineering Faculty of Engineering Intergral University ,Lucknow

  2. Table Of Contents

  3. Introduction to Encryption Systems • In 1949, C. E. Shannon suggested two fundamental properties of confusion and diffusion for the design of cryptographically strong encryption systems [1]. • The confusion is intended to obscure the relationship between the key and ciphertextdata as complex as possible, which frustrates the adversary who utilizes the ciphertext statistics to recover the key or the plaintext. • However, the diffusion is aimed to rearrange the bits in the plaintext so that any redundancy in plaintext is spread out over the whole ciphertext data. 1. Shannon C. E.,: Communication theory of secrecy systems, Bell Systems Technical Journal, vol. 28, pp. 656-715, (1949).

  4. S-Box and Cryptography • Many Traditional block cryptographic systems (like DES,AES,IDEA) rely on efficient S-box. • S-Boxes help to achieve the required confusion of data. • Confusion : obscures the relationship between the Key and Cipher text. • Efficient S-Box leads to a better traditional cryptographic System.

  5. Design Primitives for a S-Box • Recently many people have been working with S-Boxes and Cryptography. There has been various approached for an efficient S-box like : • Algebraic Techniques • Heuristic Techniques • Power Mapping Techniques • Cellular Automata • Chaotic Systems

  6. Why Chaotic Systems ? • Competent in providing high security with lower computational overheads for a secure communication • Extensively used to protect multimedia data like images, audio, videos, etc.

  7. Proposed Method • The proposed model exploits the features of one-dimensional chaotic Logistic maps and Cubic maps to synthesize the substitution box • Multiple one-dimensional Logistic maps and Cubic maps are utilized to produce real-valued chaotic sequences. • One-dimensional chaotic maps are faster as compared to high-dimensional maps and usage of multiple chaotic maps in a cryptographic method increases the size of secret key.

  8. What are Chaotic Logistic Maps ? • One of the simplest non-linear dynamical systems that exhibit chaotic behavior. • Governed by : • Where : • X is state variable , • λ is system parameter • N is number of iterations • Limited by constrains : • 3.57 < λ< 4 • 0 < x(n) < 1 • n ≥ 0

  9. Cubic Chaotic Maps • State equation : • Where y is its state variable, β is the associated system parameter. • The literature shows that the Cubic map shows chaotic behavior for • 2.3 < β < 2.6 • 0 < y(n) < 1 for all n ≥ 0. • The initial values assigned to x, y, λ and β act as the secret key of the proposed method. These chaotic maps are integrated in a way to modulate their system trajectories.

  10. Synoptic of Proposed chaotic S-box design method.

  11. How does this approach works ? • The value of state-variable obtained in an iteration acts as seed for next iteration. • The modulated trajectories are sampled and preprocessed to obtain chaotic sequences exhibiting improved randomness distribution. To modulate the state of a chaotic map, the output of one is provided as seed to the other subsequent map such a way that the output of Logistic map acts as input of Cubic map and vice versa. • As a result, the dynamical orbits of chaotic maps highly deviated from their normal trajectories, which impart more randomness to the generated chaotic sequences.

  12. Mathematical Explanation: • Four states of the chaotic maps are generated. The four are then quantized. • The individual is quantized using the formula to get a set of integer values • Then fed to multiplexer to generate one random combination. The multiplexer is controlled by XOR of some random bits. Four more random variables are generated and fed to multiplexer to generate a unique combination. • The process is continued till length(S) < 256 . Then S is translated into 16 X 16 S-Box

  13. Proposed Chaotic Substitution Box

  14. Performance Evaluation the Proposed algorithm. • The cryptographic strength of the designed S-Box evaluated based on the following parameters. • Bijectivity • Non-Linearity • Strict avalanche Criteria • Equiprobable I/O XOR distribution

  15. Bijectivity • To test the bijective property of the S-box, the procedure suggested in [10] is adopted. A Boolean function fi is bijective if it satisfies the condition: • Where ai {0, 1}, (a1, a2, . . ., an) ≠ (0, 0, . . ., 0) and wt(.) is hamming weight. It is required that every function fi basically needs to be 0/1 balanced. It is experimentally verified that the proposed S-box satisfies the bijective property

  16. Non-Linearity Evaluation • Non linearity of a Boolean function is evaluated as :

  17. Wash spectrum is calculated as : • Min Max values of nonlinearity are quite better than other schemes

  18. Strict avalanche Criteria • If a Boolean function satisfies the strict avalanche criteria, it means that each output bit should change with a probability of ½ whenever a single input bit is changed. • An efficient procedure to check whether an S-box satisfies the SAC is introduced in [16]. • A dependency matrix calculated using the procedure to test the SAC of the proposed S-box. • The SAC of the proposed S-box comes out as 0.4907 which is quite close to the ideal value 0.5. .

  19. Dependency Matrix and SAC And Max-DP of 8×8 Chaotic S-boxes

  20. Equiprobable I/O XOR distribution • Exploits the imbalance in the input/output distribution to execute the differential cryptanalysis. • Differential probability function given by : • Where X is the set of all possible input values and 2n (here n=8) is the number of its elements. To resist the differential cryptanalysis, it is desired that the highest differential probability DP must be as low as possible.

  21. The differential probability values obtained for proposed chaotic S-box are shown • it is evident that its largest value is 10 which is also the largest value in Asim’s, Wang’s and Özkaynak’s S-boxes. Differential Probabilities for Proposed S-box

  22. Concluding Remarks • We presented a method for synthesizing Cryptographically efficient chaotic substitution box • The performance of the proposed system proves its stability and as a strong non-linear component in design of block ciphers.

  23. Thank You

More Related