2021
DOI: 10.3390/electronics10111313
|View full text |Cite
|
Sign up to set email alerts
|

A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps

Abstract: In this paper, a method to enhance the dynamic characteristics of one-dimension (1D) chaotic maps is first presented. Linear combinations and nonlinear transform based on existing chaotic systems (LNECS) are introduced. Then, a numerical chaotic map (LCLS), based on Logistic map and Sine map, is given. Through the analysis of a bifurcation diagram, Lyapunov exponent (LE), and Sample entropy (SE), we can see that CLS has overcome the shortcomings of a low-dimensional chaotic system and can be used in the field … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
14
1

Year Published

2022
2022
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 31 publications
(26 citation statements)
references
References 38 publications
0
14
1
Order By: Relevance
“…Every S-box designer strives for a SAC score as near to 0.50 as possible. As can be seen in Table 12, our SAC score (0.4983) is closer to 0.50 than that of the vast majority of constructed Sboxes [5,6,37,38,40,41,42,43]. Consequently, the suggested S-box meets the SAC requirement.…”
Section: Differential Uniformitymentioning
confidence: 69%
See 2 more Smart Citations
“…Every S-box designer strives for a SAC score as near to 0.50 as possible. As can be seen in Table 12, our SAC score (0.4983) is closer to 0.50 than that of the vast majority of constructed Sboxes [5,6,37,38,40,41,42,43]. Consequently, the suggested S-box meets the SAC requirement.…”
Section: Differential Uniformitymentioning
confidence: 69%
“…To withstand linear assaults, the S-box must have a large NL value. The generated S-box has a higher average NL value than the S-boxes constructed in [36,37,38,41,42,43], as shown in Table 12. Therefore, the proposed S-box has a significant level of complexity and confusion, rendering it resistant to all available linear cryptanalysis techniques.…”
Section: Differential Uniformitymentioning
confidence: 93%
See 1 more Smart Citation
“…S-box is usually the only nonlinear part of block cipher algorithm. Recently, there are more and more research on S-box [27][28][29][30][31][32][33][34]. At the same time, researchers found that the combination of chaotic system and S-box in image encryption can enhance the security of the algorithm [35][36][37][38][39][40][41].…”
Section: Introductionmentioning
confidence: 99%
“…Recently, chaos theory has been a major focus and gained the attention of many S-Box designers to create this nonlinear component of modern block ciphers [21,22]. In order to build robust S-Boxes, authors in [23] developed a novel technique based on Logistic chaotic map that employed the idea of matrix rotation and affine transformation to generate key-dependent S-Boxes.…”
Section: Introductionmentioning
confidence: 99%