Open Access   Article Go Back

Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping

Manpreet Kaur1 , Sarabjeet Kaur2

Section:Survey Paper, Product Type: Journal Paper
Volume-8 , Issue-10 , Page no. 133-140, Oct-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i10.133140

Online published on Oct 31, 2020

Copyright © Manpreet Kaur, Sarabjeet Kaur . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Manpreet Kaur, Sarabjeet Kaur, “Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping,” International Journal of Computer Sciences and Engineering, Vol.8, Issue.10, pp.133-140, 2020.

MLA Style Citation: Manpreet Kaur, Sarabjeet Kaur "Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping." International Journal of Computer Sciences and Engineering 8.10 (2020): 133-140.

APA Style Citation: Manpreet Kaur, Sarabjeet Kaur, (2020). Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping. International Journal of Computer Sciences and Engineering, 8(10), 133-140.

BibTex Style Citation:
@article{Kaur_2020,
author = {Manpreet Kaur, Sarabjeet Kaur},
title = {Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2020},
volume = {8},
Issue = {10},
month = {10},
year = {2020},
issn = {2347-2693},
pages = {133-140},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5245},
doi = {https://doi.org/10.26438/ijcse/v8i10.133140}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i10.133140}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5245
TI - Based on ABC Optimization effective Substitution-Boxes deployed using Chaotic mapping
T2 - International Journal of Computer Sciences and Engineering
AU - Manpreet Kaur, Sarabjeet Kaur
PY - 2020
DA - 2020/10/31
PB - IJCSE, Indore, INDIA
SP - 133-140
IS - 10
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
172 241 downloads 151 downloads
  
  
           

Abstract

Most block ciphers contain primitive substitution boxes to add required nonlinearity. S-boxes maintain high confusion and resistance to linear and differential attacks. The protection of those ciphers depends on the force of the S-boxes used during the replacement stage. It is difficult to create encrypted, strong S-boxes which fulfill various characteristics like high non-linearity, good avalanche effect, bit-independent requirements, low differential uniformity and linear probability, etc. We proposed in this paper to create an S-box based on optimization of artificial colony bee and chaotic diagram. An initial S-Box is built to customize the algorithm to meet several features. The results of the simulation and comparison with recent proposals suggest that the proposed ABC optimization algorithm performs fairly easily and creates an S-box with a higher degree of security.

Key-Words / Index Term

ABC optimization Substitution-box Chaotic Logistic map Block ciphers Security

References

[1]. Menezes, A. J., Oorschot, P. C. V., & Vanstone, S. A. Handbook of applied cryptography. Boca Raton: CRC Press. 1997
[2]. Stinson, D. R. Cryptography: Theory and practice. Boca Raton: CRC Press. 2005
[3]. Schneier, B. Applied cryptography: Protocols algorithms and source code in C. New York: Wiley. 1996
[4]. Knudsen, L. R., & Robshaw, M. The block cipher companion. Berlin: Springer. 2011
[5]. Ozkaynak, F., & Sirma, Y. Designing chaotic S-boxes based on time-delay chaotic system. Nonlinear Dynamics, 74(3), 551–557. 2013
[6]. Cui, L., & Cao, Y. A new S-box structure named Affine-Power-Affine. International Journal of Innovative Computing, Information and Control, 3(3), 751–759. 2007
[7]. Hussain, I., & Shah, T. (2013). Literature survey on nonlinear components and chaotic nonlinear components of block ciphers. Nonlinear Dynamics, 74(4), 869–904.
[8]. Farah, T., Rhouma, R., & Belghith, S. (2017). A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dynamics, 88(2), 1059–1074.
[9]. Ahmad, M., Bhatia, D., & Hassan, Y. (2015). A novel ant colony optimization based scheme for substitution box design. Procedia Computer Science, 57, 572–580.
[10]. Guesmi, R., Farah, M. A. B., Kachouri, A., &Samet, M. (2014). A novel design of Chaos based S-boxes using genetic algorithm techniques. In IEEE/ACS 11th international conference on computer systems and applications (AICCSA) (pp. 678–684).
[11]. Wang, Y., Wong, K. W., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376(6), 827–833.
[12]. Yong, W., & Peng, L. (2012). An Improved method to obtaining S-box based on chaos and genetic algorithm. HKIE Transactions, 19(4), 53–58.
[13]. Clark, J. A., Jacob, J. L., &Stepney, S. (2005). The design of S-boxes by simulated annealing. New Generation Computing, 23(3), 219–231.
[14]. Millan, W. (1998). How to improve the nonlinearity of bijective S-boxes. In Australasian conference on information security and privacy, lecture notes in computer science (Vol. 1438, pp. 181–192).
[15]. Fuller, J., Millan, W., & Dawson, E. (2005). Multi-objective optimisation of bijective S-boxes. New Generation Computing, 23(3), 201–218.
[16]. Laskari, E. C., Meletiou, G. C., &Vrahatis, M. N. (2006). Utilizing evolutionary computation methods for the design of S-boxes.In International conference on computational intelligence and security (pp. 1299–1302).
[17]. May, R. M. (1976). Simple mathematical models with very complicated dynamics. Nature, 261(5560), 459–467.
[18]. Karaboga, D. (2005). An idea based on honey bee swarm for numerical optimization (Vol. 200). Technical report-tr06, Erciyes University, Faculty of Engineering, Department of Computer Engineering.
[19]. Tereshko, V. (2000). Reaction–diffusion model of a honeybee colony’s foraging behaviour. In M. Schoenauer (Ed.), Parallel problem solving from nature VI (Vol. 1917, pp. 807–816)., Lecture notes in computer science Berlin: Springer.
[20]. Karaboga, D., &Akay, B. (2009). A comparative study of artificial bee colony algorithm. Applied Mathematics and Computation, 214(1), 108–132.
[21]. Karaboga, D., Gorkemli, B., Ozturk, C., & Karaboga, N. (2014). A comprehensive survey: Artificial bee colony (ABC) algorithm and applications. Artificial Intelligence Review, 42(1), 21–57.
[22]. Dawson, M. H., & Tavares, S. E. (1991). An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. Advances in Cryptology, Lecture Notes in Computer Science, 547, 352–367.
[23]. Braeken, A. (2006). Cryptographic properties of Boolean functions and S-boxes.Ph.D. thesis available at http://homes.esat.kuleuven.be/abraeken/thesisAn.pdf.Accessed 21 May 2017.
[24]. Burnett, L. (2005). Heuristic optimization of boolean functions and substitution boxes for cryptography.Doctoral dissertation, Queensland University of Technology.
[25]. Isa, H., Jamil, N., &Zaba, M. R. (2015). Improved S-box construction from binomial power functions. Malaysian Journal of Mathematical Sciences, 9(S), 21–35.
[26]. Cusick, T. W., &Stanica, P. (2009). Cryptographic Boolean functions and applications. Amsterdam: Elsevier.
[27]. Ding, C., Xiao, G., & Shan, W. (1991). The stability theory of stream ciphers (Vol. 561)., LNCS Berlin: Springer.
[28]. Matsui, M. (1994). Linear cryptanalysis method for DES cipher. In Proceedings of EUROCRYPT’93, lecture notes in computer science (Vol. 765, pp. 386–397).
[29]. Webster, A. F., & Tavares, S. E. (1986). On the design of S-boxes. Advances in Cryptology, Lecture Notes in Computer Science, 218, 523–534.
[30]. Adams, C., & Tavares, S. (1990). The structured design of cryptographically good S-boxes. Journal of Cryptology, 3(1), 27–41.
[31]. Biham, E., & Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1), 3–72.
[32]. Sarfraz, M., Hussain, I., & Ali, F. (2016). Construction of S-Box based on Mobius transformation and increasing its confusion creating ability through invertible function.International Journal of Computer Science and Information Security, 14(2), 187–18x.
[33]. Ahmad, M., Mittal, N., Garg, P., & Khan, M. M. (2016). Efficient cryptographic substitution box design using travelling salesman problem and chaos.Perspectives in Science, 8, 465–46.