
Please use this identifier to cite or link to this item:
http://hdl.handle.net/123456789/7651
Title: | Construction of Cryptographically Strong S-boxes and their Applications in Secure Communication |
Authors: | Attaullah |
Keywords: | Mathematics |
Issue Date: | 2018 |
Publisher: | Quaid-i-Azam University, Islamabad |
Abstract: | The availability and easy approach to digital contents like electronic advertising, video, audio, digital repositories, electronic libraries, web designing etc. arise many security concerns. Due to this free access to digital data through the internet and other available sources, the information security has attracted the attention of researchers to develop the secure schemes. Digital images are considered as the major communication source from one place to another. Commonly, secure communication is when two entities are communicating and do not want a third party to listen in. Keeping this in mind, researchers proposed different techniques for secure communication of digital data. In literature, there are many secure communication methods, however, there is always a room for improvement to safeguard the information security. The Substitution box (S-box) is the usual advancement from the theory of single input to the multiple output Boolean functions. In cryptosystems, S-boxes provide the confusion by achieving the substitution operation. The replacement of plaintext values with S-box certify resistance against any attempt of cryptanalysis. Finite field-based construction of S-box is found to be common in literature. The other algebraic structures, like groups or rings, can also be used for such constructions. Cryptography and steganography are used for information hiding having different operational procedures. For secure communication, cryptography basically deals with changing the information into dummy data. On the other hand, steganography theme is to hide the secret information in a carrier. It can be intertwined with cryptography and watermarking. In the field of information hiding, image encryption plays an important role. Image encryption method prepared information unreadable. Consequently, no hacker or eavesdropper, including server administrators and others, have access to original text on any other type of transmitted information through public networks such as the internet. To enhance the security of cryptosystems and ensuring the secure communication, we in this thesis, focus on the construction of algebraic and chaotic S-boxes. Constructing secure S-boxes to use them in different cryptosystems for the sake of increasing their security is a current research problem. This is mainly so because the cryptanalytic system turns out to be more advanced and with the improvement of computer teclmology that contributes equally supporting and against secure communication. Hence the strength of S-box has a major bearing on secure communication In the first part of this thesis, we propose three novel constructions of strong S-boxes to add a (small) stone to the wall of provable security of block ciphers. The first construction method is focused on generating S-box which is based on finite local rings and linear fractional transformation. The proposed technique can generate different types of S-boxes with excellent algebraic and statistical properties. In contrast to complex algebraic expression, the proposed procedure provides a single and simple function to produce a wide range of S-boxes with diverse confusion characteristics. In the second construction technique, we synthesize a novel S-box design procedure based on the group action and the chaotic system (Sine-Logistic map). In the next step, a novel chaotic iterative sequence (Improve logistic map) is used for obtaining strong S-boxes. This chaotic system introduces a new kind of chaotic Boolean functions to generate strong S-boxes. A large number of S-boxes is generated with the help of a new class of permutation subgroups of the symmetric group 516 , These S-boxes possess similar algebraic properties with different statistical analyses which are the most motivational finding of this technique. This characteristic is quite helpful for enhancing the strength of encryption process. In the second part, very handy applications of chaotic systems (novel and existing) and the Sbox are presented for secure communication. Different methods of image encryption utilizing chaotic maps and S-boxes have been proposed. These algorithms provide confusion and diffusion at the same time. Moreover, in these encryption techniques, pixel values ofthe image are scrambled using chaotic maps and S-box transformation to puzzle the association between the host and the processed image. Their security regarding linear and differential cryptanalysis has also been confirmed. Finally, a chaos-based watermarking scheme is discussed which utilizes the novel chaotic map to allocate the embedding positions. |
URI: | http://hdl.handle.net/123456789/7651 |
Appears in Collections: | Ph.D |
Files in This Item:
File | Description | Size | Format | |
---|---|---|---|---|
MAT 1488.pdf | MAT 1488 | 16.78 MB | Adobe PDF | View/Open |
Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.