Please use this identifier to cite or link to this item: http://hdl.handle.net/123456789/19539
Title: Chain rings and Chaotic Systems Computations: Applications to Data Securit
Authors: Tanveer ul Haq
Keywords: Mathematics
Issue Date: 2021
Publisher: Quaid-i-Azam University Islamabad
Abstract: The purpose of cryptography is to maintain and transmit data in such a manner that it can be read and understood only by authorized recipients. Although it may be known that data is being transmitted, the content of that data should remain secret to unauthorized persons. Any secure encryption scheme contains the basic concepts of cryptography. It may provide integrity and confidentiality: it is essential to note that it will not provide availability explicitly. Authentication and non-repudiation might be given by cryptography. The cryptographic algorithm's anonymity does not have power. It is also proven that hidden algorithms are very weak. Public algorithms such as the Advanced Encryption Standard (AES) and the Triple Data Encryption Standard (TDES) are ciphers that have stood the test of time. In the last few decades, numerous simple cryptographic methods have been exploited in various fields. It is customarily used traditionally by authorities or controlled organizations to conceal confidential messages from adversaries. But once again, every single day, millions of classified and encoded conversations take place electronically. Accordingly, online security issues are growing so exponentially that there has been a need for information security, science and analysis to protect data from potential threats in contact schemes and computers. Cyber security issues are now growing so exponentially a need for information security, network security and data protection mechanisms from unauthorized parties in computer systems has indeed been noticed. Cryptosystems are used to encrypt documents, photos, videos, banking records, proof of health, and much more. Mathematical thinking and the implementation of computer science are also focused on day-time cryptology and network security activities. Nowadays most communications are frequently made on computers. As a result of advancements in technology, the transfer rate of digital data through cryptographic embedded devices such as smart cards is increasing rapidly and these devices are vulnerable to attacks. Cryptography provides various algorithms to secure the data. In the beginning (i.e. in the 1960s) of cryptography, secret communication was limited to the government. In the 1970s Horst Feistel (German Cryptographer) created a cipher at IBM called the Feistel cipher. This was the first commercially seen cipher of the cryptographic history seen in 1973. The U.S National Bureau of Standards (NBS), now call the National Institute of Standards and Technology (NIST), published a symmetric cipher in 1977 based on the Feistel cipher called the Data Encryption Standard (DES). It was considered to be highly secure and as a standard up to the end of the 20th century. In 1997 NIST call for ciphers, because of iv the theoretical and exhaustive key search attacks on DES. In June 1998 fifteen candidates were accepted and after shortlisting in aug-1999, five were chosen. The shortlist includes; Rijndael Algorithm [1], RC6 algorithm [2], Serpent Algorithm [3], MARS algorithm [4] and Twofish algorithm [5]. To improve the complexity in S-boxes, the structure of Galois field is replaced by a more generalized structure of Galois ring. Firstly, Galois ring gets importance in coding theory in 1979 when Shankar [3] constructs the BCH codes over local ring ℀𝑝 π‘˜. Likewise; the BCH codes over finite unitary commutative rings are assembled by Andrade and Palazzo [7] in 1998. These constructions are equally focused on the maximal cyclic subgroup of the group of units of a Galois ring extension of a local ring. In this upshot, Shah et al. [8, 9] spread the work contained in [7] to a sequence of BCH codes over an ascending chain of finite Galois rings. For this purpose chain of the maximal cyclic subgroups of the chain of groups of units is considered. These assemblies are often generated on Galois fields with characteristic 2, hence there is a need of improvements and reforms in algebraic structures. To increase the complexity of S-boxes, the structure of Galois field is replaced with a more generic structure called the Galois ring. In 1997, when Shankar [3] constructs the BCH codes over local ring ℀𝑝 π‘˜, the Galois ring get its importance in coding theory. Similarly, Andrade and Palazzo [7] assembled the BCH codes over finite commutative rings with unit elements in 1998. The maximum cyclic subgroup of the group of units of a Galois ring extension of a local ring is similarly based on these constructions. In this context, Shah et al. [8, 9] extended the work found in [7] over an ascending chain of finite Galois rings to a sequence of BCH codes. The chain of the maximal cyclic subgroups of the chain of groups of units is considered for this reason. A generalize structure of the sequence alphabet to a residue class polynomial ring over Galois field (GF) is given in [10]. According to [10], if 𝑀(π‘₯) π‘˜ , for π‘˜ > 1, be the π‘˜ π‘‘β„Ž power of an irreducible polynomial 𝑀(π‘₯) over GF of degree π‘š . Then, the residue class ring 𝑅 is defined as 𝑅 = 𝔽2[π‘₯] <𝑀(π‘₯)π‘˜> . This generalization provides a large choice of rings to construct frequency hopping sequences. These rings are called commutative chain rings. The ring 𝑅𝑛 = 𝔽2 [π‘₯] 〈π‘₯ 𝑛βŒͺ is a special case of 𝑅 where 𝑀(π‘₯) = π‘₯ and π‘˜ = 𝑛. An application of such rings is given in the construction of cyclic codes and Self-Dual codes in [11]. A cyclic code 𝐢 of length π‘š over 𝑅 is a linear code with the property that if 𝑐 ∈ 𝐢, the each rotation of bits of 𝑐 will also yields to an element of 𝐢. Thus, if we consider the codewords to be v polynomials then the cyclic codes are ideal in the ring 𝑅 = 𝔽2[π‘₯] <𝑀(π‘₯)π‘˜> . Furthermore, the design of byte based 4 Γ— 4 S-box from finite commutative chain ring 𝑅8 = 𝔽2[π‘₯] <π‘₯ 8> is initiated by Shah et al. [12]. Here, in [12], the bit size of each entry in the S-boxes is greater than the size of the S-box (further explained in section 1.3) and is recently used in [13] (explained in chapter 5) for image encryption application. The Rijndael algorithm (Advanced Encryption Standard-AES), is considered to be the most secure and fast text encryption tool. However, it fails to be a digital image encryption instrument, due to its worst time complexity, as compared to chaos (non-linear dynamical system) and S-box based image encryption schemes. On the other hands, the second competitor for the Advanced Encryption Standard, i.e., Serpent Algorithm is more secure than the Rijndael algorithm. But the time inferiority of the Serpent algorithm makes the Rijndael algorithm superior. For Serpent algorithm, initially, S boxes were taken from the data encryption standard (DES) that resulted in Serpent-0 algorithm [3], a more secure Algorithm than triple-DES [14] having a key size of length 192 or 256 bits, presented at the 5th international workshop on Fast Software Encryption. After this, Serpent-1 [3] was designed which used new and stronger S-boxes with a different key schedule to resist different attacks like differential [15] and linear [16] techniques. Copious image encryption schemes based on the Rijndael algorithm and Serpent algorithm have been introduced by cryptographers [17-18]. However, in this thesis, a novel idea to improve Serpent algorithm by using elements of finite commutative chain ring 𝑅8 = 𝔽2[π‘₯] 〈π‘₯ 8βŒͺ has been established. And then its application is investigated in RGB image encryption. The results of the encryption scheme ensure the security of the improved Serpent algorithm against different attacks like differential attack, brute force attack, etc. Moreover, the time analysis of displays the improvements in this newly introduced improved Serpent algorithm. Furthermore, in this thesis, S-boxes of different sizes from multiple elements of the group of units of the finite commutative chain rings 𝔽2[π‘₯] 〈π‘₯ 12βŒͺ and 𝔽2[π‘₯] 〈π‘₯ 24βŒͺ are constructed. Therefore, it shows powerful algebraic complexity and has excellent properties of resisting all the well-known attacks. The size of these S-boxes are 12 Γ— 12 and 24 Γ— 24. Whereas, a typical 8 Γ— 8 S-box over Galois field 𝐺𝐹(2 8 ) has 2 8 8-bit strings and thus requires a storing memory of 8 Γ— 2 8 bits. In continuation, a 12 Γ— 12 S box over Galois field 𝐺𝐹(2 12) requires 12 Γ— 2 12 bits which is computer memory consuming. Thus, for the construction of 12 Γ— 12 and 24 Γ— 24 S-boxes, a method is realized through the multiplicative vi group of units of chain ring𝑠 𝔽2[π‘₯] 〈π‘₯ 12βŒͺ and 𝔽2 [π‘₯] 〈π‘₯ 24βŒͺ , respectively. Using these schemes the computer memory occupies just 12 Γ— 2 8 and 24 Γ— 2 8 bits memory respectively, i.e., one and half times the memory occupied by a Galois field dependent S-boxes having input and out output bits of lengths 12 and 24. The existing literature on block ciphers of symmetric key cryptography are mainly depends on Galois fields of characteristic 2. However, some novel contributions on the area focusing on some other finite algebraic structures of Galois ring and finite group theory. The similarity of these structures with the Galois group is their single generating elements While, in many of the cases the most portion of the algorithms the XOR operations are also in compromising mod. Extraordinarily, in this work the structure of finite chain ring is considered, which is canonically an algebra over the binary field 𝔽2. Thus here it is not only settled the XOR operation but also it created superfluous complexity due to non-cyclic subgroups of the chain ring. The utility of the proposed S-boxes is given in digital image enciphering schemes. In case of 12 Γ— 12 S-box, each 12-bit entry is extended to 24-bit by Exclusive-or 𝑖 π‘‘β„Ž entry with (𝑖 π‘‘β„Ž + 1) mod257 entry; for 𝑖 = 1 π‘‘π‘œ 256. Then the 24-bit extended table is split up into 3 8-bit vectors tables so that it fits Red (R), Green (G), and Blue (B) layer of color image pixels. Moreover, in case of 24 Γ— 24 S-box, the different channels of color image are concatenated to for 24-bit matrix and then apply the 24 Γ— 24 S-box to color digital medium. Here, addition coincides with the addition operation of Galois field 𝔽2 π‘˜ and multiplication with local ring β„€2 π‘˜ to acquire the encrypted image. Chaos means disorder. Nowadays, the notion of chaos and DNA plays a prominent role in application point of view in different fields like Physics, Biology, Engineering and technology etc. the 1D Chaotic maps get fame because of its simplicity, high randomness and high sensitivity to initial conditions. They are used to create diffusion in data. The only drawback of this concept is its low non-linear behavior. However, in parallel, there are many positive aspects like ergodicity, mixing, highly sensitive dependence on initial conditions and management parameter, unpredictability, random-like behavior of output etc., that are analogous to the confusion and diffusion properties of Claude Shannon [6] which strengthen the concept of Chaos and DNA based encryption methodologies. As there are many advantages of chaotic maps, hence they are used here in parallel with chain ring S-boxes to increase the security of a data encryption process. vii The continuation of the study is formulated as follows: the overview on cryptography and algebra structure is given in Chapter 1. In chapter 2, the algebraic cipher for the creating chain ring 𝔽2[π‘₯] 〈π‘₯ 12βŒͺ dependent 12 Γ— 12 S-box and its application to color image is given. Chapter 3 consists of a new 12 Γ— 12 S-box design over chain ring with a novel image encryption scheme. Chapter 4 extends the idea to 24 Γ— 24 S-box construction and its application to the color digital images. The application of 4 Γ— 4 S-box obtained from elements of commutative chain ring 𝔽2[π‘₯] 〈π‘₯ 8βŒͺ to SERPENT algorithm is given in chapter 5. Accordingly a successful image encryption scheme on SERPENT algorithm is also included in chapter 5. The analyses of the proposed encryption algorithms (Chapters 2-5) are given in chapter 6. Chapter 7 includes the concluding remarks and indicates some future directions for further extensions of the ideas developed in this work
URI: http://hdl.handle.net/123456789/19539
Appears in Collections:Ph.D

Files in This Item:
File Description SizeFormat 
MAT 1726.pdfMAT 17267.43 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.