Qureshi et al., 2017 - Google Patents
S‐box on subgroup of Galois field based on linear fractional transformationQureshi et al., 2017
View PDF- Document ID
- 14645169324413621575
- Author
- Qureshi A
- Shah T
- Publication year
- Publication venue
- Electronics Letters
External Links
Snippet
The erection of a substitution box based on linear fractional transformation applied on the subgroup of multiplicative part of Galois field GF (28) is studied. The establishment of constrained linear fractional transformation on the elements of the subgroup is intricacy of …
- 230000001131 transforming 0 title abstract description 13
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0637—Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/582—Pseudo-random number generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L27/00—Modulated-carrier systems
- H04L27/001—Modulated-carrier systems using chaotic signals
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Razaq et al. | A novel construction of substitution box involving coset diagram and a bijective map | |
Anees et al. | Designing secure substitution boxes based on permutation of symmetric group | |
Bin Faheem et al. | Highly dispersive substitution box (S‐box) design using chaos | |
Siddiqui et al. | A novel scheme of substitution-box design based on modified Pascal’s triangle and elliptic curve | |
Li et al. | Colour image encryption based on advanced encryption standard algorithm with two‐dimensional chaotic map | |
Qureshi et al. | S‐box on subgroup of Galois field based on linear fractional transformation | |
Gangadari et al. | Design of cryptographically secure AES like S‐Box using second‐order reversible cellular automata for wireless body area network applications | |
Altaleb et al. | An algorithm for the construction of substitution box for block ciphers based on projective general linear group | |
Alhadawi et al. | Designing a pseudorandom bit generator based on LFSRs and a discrete chaotic map | |
Pehlivanoğlu et al. | Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography | |
Ahmadian et al. | Biclique cryptanalysis of the full‐round KLEIN block cipher | |
Shahzad et al. | Construction of New S‐Box Using Action of Quotient of the Modular Group for Multimedia Security | |
Ni et al. | Some Graph‐Based Encryption Schemes | |
Morawiecki | Practical attacks on the round‐reduced PRINCE | |
Murtaza et al. | Designing an Efficient and Highly Dynamic Substitution‐Box Generator for Block Ciphers Based on Finite Elliptic Curves | |
Razaq et al. | Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations | |
Razaq et al. | A novel technique for the construction of safe substitution boxes based on cyclic and symmetric groups | |
Zhang et al. | A novel differential fault analysis using two‐byte fault model on AES Key schedule | |
Seghier et al. | Advanced encryption standard based on key dependent S‐Box cube | |
Khan et al. | Right translated AES gray S‐boxes | |
Jia | Image encryption with cross colour field algorithm and improved cascade chaos systems | |
Aslan et al. | Algebraic construction of cryptographically good binary linear transformations | |
Sadeghi et al. | Improved zero‐correlation and impossible differential cryptanalysis of reduced‐round SIMECK block cipher | |
Achkoun et al. | SPF-CA-1.2: an enhanced version of cellular automata-based block cipher system | |
Tentu | A review on evolution of symmetric key block ciphers and their applications |