Full Text:  <1949>

CLC number: TP309

On-line Access: 2019-11-11

Received: 2018-07-18

Revision Accepted: 2019-04-17

Crosschecked: 2019-10-10

Cited: 0

Clicked: 6408

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Naveed Ahmed Azam

http://orcid.org/0000-0002-7941-3419

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field


Author(s):  Naveed Ahmed Azam, Umar Hayat, Ikram Ullah

Affiliation(s):  Department of Applied Mathematics and Physics, Graduate School of Informatics, Kyoto University, Kyoto 606-8501, Japan; more

Corresponding email(s):  azam@amp.i.kyoto-u.ac.jp, umar.hayat@qau.edu.pk

Key Words:  Substitution box, Finite field, Mordell elliptic curve, Total order, Computational complexity


Share this article to: More <<< Previous Paper|Next Paper >>>

Naveed Ahmed Azam, Umar Hayat, Ikram Ullah. Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.1800434

@article{title="Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field",
author="Naveed Ahmed Azam, Umar Hayat, Ikram Ullah",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.1800434"
}

%0 Journal Article
%T Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field
%A Naveed Ahmed Azam
%A Umar Hayat
%A Ikram Ullah
%J Frontiers of Information Technology & Electronic Engineering
%P 1378-1389
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.1800434"

TY - JOUR
T1 - Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field
A1 - Naveed Ahmed Azam
A1 - Umar Hayat
A1 - Ikram Ullah
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 1378
EP - 1389
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.1800434"


Abstract: 
We study the balance problem caused by forward leaning of the wearer’s upper body during rehabilitation training with a lower limb rehabilitation exoskeleton. The instantaneous capture point is obtained by modeling the human-exoskeleton system and using the capture point theory. By comparing the stability region with instantaneous capture points of different gait phases, the balancing characteristics of different gait phases and changes to the equilibrium state in the gait process are analyzed. Based on a model of the human-exoskeleton system and the condition of balance of different phases, a trajectory correction strategy is proposed for the instability of the human-exoskeleton system caused by forward leaning of the wearer’s upper body. Finally, the reliability of the trajectory correction strategy is verified by carrying out experiments on the Zhejiang University Lower Extremity Exoskeleton. The proposed trajectory correction strategy can respond to forward leaning of the upper body in a timely manner. Additionally, in the process of the center of gravity transferred from a double-support phase to a single-support phase, the ratio of gait cycle to zero moment point transfer is reduced correspondingly, and the gait stability is improved.

高效构造基于有限域上莫德尔椭圆曲线的密码置换盒

摘要:椭圆曲线密码体制与其他密码体制相比有密钥小、安全性高等优点,被广泛应用于各种安全系统。在许多著名安全系统中,仅置换盒是非线性结构。最近研究表明,用动态置换盒代替静态置换盒可提高密码系统安全性,因此需构造新的安全置换盒。提出一种高效构造置换盒方法,该方法基于素数域上的一类莫德尔椭圆曲线,并通过定义不同总阶数实现。对于每个输入,该方法在线性时间与恒定空间内输出一个置换盒。因此,与现有基于椭圆曲线的置换盒生成方法相比,所提方法占用更少时间和空间。计算结果表明,所提方法能生成加密性强的置换盒,且其安全性与现有基于其他数学结构的置换盒相当。

关键词组:密码置换盒;有限域;莫德尔椭圆曲线;总阶数;计算复杂度

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Agarwal P, Singh A, Kilicman A, 2018. Development of key-dependent dynamic S-boxes with dynamic irreducible polynomial and affine constant. Adv Mech Eng, 10(7): 1-18.

[2]Azam NA, 2017. A novel fuzzy encryption technique based on multiple right translated AES gray S-boxes and phase embedding. Secur Commun Netw, 2017:1-9.

[3]Chen G, 2008. A novel heuristic method for obtaining S-boxes. Chaos Sol Fract, 36(4):1028-1036.

[4]Chen G, Chen Y, Liao XF, 2007. An extended method for obtaining S-boxes based on three-dimensional chaotic baker maps. Chaos Sol Fract, 31(3):571-579.

[5]Cheon JH, Chee S, Park C, 1999. S-boxes with controllable nonlinearity. Proc 17th Int Conf on Theory and Application of Cryptographic Techniques, p.286-294.

[6]Courtois NT, Pieprzyk J, 2002. Cryptanalysis of block ciphers with overdefined systems of equations. Proc 8th Int Conf on Theory and Application of Cryptology and Information Security, p.267-287.

[7]Cui LG, Cao YD, 2007. A new S-box structure named affine-power-affine. Int J Innov Comput Inform Contr, 3(3): 751-759.

[8]Daemen J, Rijmen V, 2002. The Design of Rijndael-AES: the Advanced Encryption Standard. Springer, Berlin, Germany.

[9]Devaraj P, Kavitha C, 2016. An image encryption scheme using dynamic S-boxes. Nonl Dynam, 86(2):927-940.

[10]Gautam A, Gaba GS, Miglani R, et al., 2015. Application of chaotic functions for construction of strong substitution boxes. Ind J Sci Technol, 8(28):1-5.

[11]Hayat U, Azam NA, 2019. A novel image encryption scheme based on an elliptic curve. Signal Process, 155:391-402.

[12]Hayat U, Azam NA, Asif M, 2018. A method of generating 8×8 substitution boxes based on elliptic curves. Wirel Pers Commun, 101(1):439-451.

[13]Hussain I, Azam NA, Shah T, 2014. Stego optical encryption based on chaotic S-box transformation. Opt Laser Technol, 61:50-56.

[14]Jakobsen T, Knudsen LR, 1997. The interpolation attack on block ciphers. Proc 4th Int Workshop on Fast Software Encryption, p.28-40.

[15]Katiyar S, Jeyanthi N, 2016. Pure dynamic S-box construction. Int J Comput, 1:42-46.

[16]Kazlauskas K, Kazlauskas J, 2009. Key-dependent S-box generation in AES block cipher system. Informatica, 20(1):23-34.

[17]Khan M, Azam NA, 2015a. Right translated AES gray S-boxes. Secur Commun Netw, 8:1627-1635.

[18]Khan M, Azam NA, 2015b. S-boxes based on affine mapping and orbit of power function. 3D Res, 6(2), Article 43.

[19]Kim J, Phan RCW, 2009. Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33(3):246-270.

[20]Liu JM, Wai BD, Cheng XG, et al., 2005. An AES S-box to increase complexity and cryptographic analysis. Proc 19th Int Conf on Advanced Information Networking and Applications, p.724-728.

[21]Liu Y, Wang J, Fan JH, et al., 2016. Image encryption algorithm based on chaotic system and dynamic S-boxes composed of DNA sequences. Multim Tools Appl, 75(8):4363-4382.

[22]Manjula G, Mohan HS, 2013. Constructing key dependent dynamic S-box for AES block cipher system. Proc 2nd Int Conf on Applied and Theoretical Computing and Communication Technology, p.613-617.

[23]Maram B, Gnanasekar JM, 2016. Evaluation of key dependent S-box based data security algorithm using Hamming distance and balanced output. TEM J, 5(1):67-75.

[24]Meier W, Staffelbach O, 1990. Nonlinearity criteria for cryptographic functions. Proc Advances in Cryptology— EUROCRYPT, p.549-562.

[25]Miller VS, 1986. Use of elliptic curves in cryptography. Proc Advances in Cryptology—CRYPTO, p.417-426.

[26]Murphy S, Robshaw MJB, 2002. Essential algebraic structure within the AES. Proc 22nd Annual Int Cryptology Conf, p.1-16.

[27]Rahnama B, Kıran Y, Dara R, 2013. Countering AES static S-box attack. Proc 6th Int Conf on Security of Information and Networks, p.256-260.

[28]Rosenthal J, 2003. A polynomial description of the Rijndael advanced encryption standard. J Algebr Appl, 2(2):223-236.

[29]Shannon CE, 1949. Communication theory of secrecy systems. Bell Syst Tech J, 28(4):656-715.

[30]Tang GP, Liao XF, Chen Y, 2005. A novel method for designing S-boxes based on chaotic maps. Chaos Sol Fract, 23(2):413-419.

[31]Tran MT, Bui DK, Duong AD, 2008. Gray S-box for advanced encryption standard. Proc Int Conf on Computational Intelligence and Security, p.253-258.

[32]Wang XY, Wang Q, 2014. A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonl Dynam, 75(3):567-576.

[33]Wang Y, Yang L, Li M, et al., 2010. A method for designing S-box based on chaotic neural network. Proc 6th Int Conf on Natural Computation, p.1033-1037.

[34]Washington LC, 2008. Elliptic Curves: Number Theory and Cryptography (2nd Ed.). Chapman & Hall/CRC, London, UK.

[35]Zaibi G, Kachouri A, Peyrard F, et al., 2009. On dynamic chaotic S-Box. Proc Global Information Infrastructure Symp, p.1-5.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE