Construction of new S-boxes based on triangle groups and its applications in copyright protection

Substitution boxes with resilient cryptographic possessions are normally utilized in block ciphers to give the substantial property of nonlinearity. They are important to resist standard attacks such as linear and differential cryptanalysis. A cryptographically robust S-box must be sound with respect to cryptographic properties like nonlinearity, bit independent criteria, strict avalanche criteria, linear and differential approximation probability. In this paper, we have developed an innovative construction scheme of nonlinear component of block cipher based on the action of projective linear groups on the projective line, and the permutation triangle groups. This nonlinear component, namely S-box, is responsible for making the relation between plaintext and ciphertext intractable which is one of the most important requirements of any modern block ciphers. By widening the scope of the proposed S-boxes, we have applied these lightweight nonlinear components in watermarking scheme.

[1]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[2]  Majid Naderi,et al.  Image Encryption Using a Lightweight Stream Encryption Algorithm , 2012, Adv. Multim..

[3]  Rainer Steinwandt Loopholes in Two Public Key Cryptosystems Using the Modular Group , 2001, Public Key Cryptography.

[4]  Majid Khan,et al.  A novel image encryption scheme based on multiple chaotic S-boxes , 2015, Nonlinear Dynamics.

[5]  A. Bovik,et al.  A universal image quality index , 2002, IEEE Signal Processing Letters.

[6]  Tariq Shah,et al.  An efficient construction of substitution box with fractional chaotic system , 2015, Signal Image Video Process..

[7]  Matthew J. B. Robshaw,et al.  Small Scale Variants of the AES , 2005, FSE.

[8]  Abdelhalim Zekry,et al.  A New Approach for Designing Key-Dependent S-Box Defined over GF (24) in AES , 2012 .

[9]  George Havas,et al.  On one-relator quotients of the modular group , 2011 .

[10]  Qaiser Mushtaq,et al.  Coset Diagrams for a Homomorphic Image of Δ (3, 3, k) , 2008 .

[11]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[12]  Amit Kumar Singh,et al.  Medical Image Watermarking , 2017, Multimedia Systems and Applications.

[13]  T. Apostol Modular Functions and Dirichlet Series in Number Theory , 1976 .

[14]  Mohamed Hamdi,et al.  Web Services in Multimedia Communication , 2012, Adv. Multim..

[15]  Tariq Shah,et al.  A color image watermarking scheme based on affine transformation and S4 permutation , 2014, Neural Computing and Applications.

[16]  Shaik Rafi Ahamed,et al.  Analysis and algebraic construction of S-Box for AES algorithm using irreducible polynomials , 2015, 2015 Eighth International Conference on Contemporary Computing (IC3).

[17]  Safya Belghith,et al.  Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption , 2016, Nonlinear Dynamics.

[18]  Tariq Shah,et al.  Construction of S-box based on chaotic Boolean functions and its application in image encryption , 2015, Neural Computing and Applications.

[19]  Raphael C.-W. Phan MINI ADVANCED ENCRYPTION STANDARD (MINI-AES): A TESTBED FOR CRYPTANALYSIS STUDENTS , 2002, Cryptologia.

[20]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[21]  Akihiro Yamamura Public-Key Cryptosystems Using the Modular Group , 1998, Public Key Cryptography.

[22]  J. Wilson,et al.  Simple images of triangle groups , 1999 .

[23]  Herman ISA,et al.  Construction of Cryptographically Strong S-Boxes Inspired by Bee Waggle Dance , 2016, New Generation Computing.

[24]  Josef Pieprzyk,et al.  Towards effective nonlinear cryptosystem design , 1988 .

[25]  Zeeshan Asghar,et al.  A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation , 2016, Neural Computing and Applications.

[26]  B. Everitt Alternating Quotients of Fuchsian Groups , 1999, math/9907148.

[27]  Ravi Saini,et al.  Classification of Watermarking Based upon Various Parameters , 2012 .

[28]  Danilo Gligoroski,et al.  Construction of Optimal 4-bit S-boxes by Quasigroups of Order 4 , 2012, SECURWARE 2012.

[29]  Q. Mustaq Parametrization of all homomorphisms from PGL(2Z) into PGL{2,q) , 1992 .

[30]  Jorge Nakahara,et al.  Mini-ciphers: a reliable testbed for cryptanalysis? , 2009, Symmetric Cryptography.

[31]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[32]  Akihiro Yamamura A Functional Cryptosystem Using a Group Action , 1999, ACISP.

[33]  Tariq Shah,et al.  A copyright protection using watermarking scheme based on nonlinear permutation and its quality metrics , 2014, Neural Computing and Applications.

[34]  Qaiser Mushtaq,et al.  Coset diagrams for hurwitz groups , 1990 .

[35]  Xiaowei Xu,et al.  Cryptosystems using Linear Groups , 2006, Applicable Algebra in Engineering, Communication and Computing.

[36]  Marston Conder THREE-RELATOR QUOTIENTS OF THE MODULAR GROUP , 1987 .

[37]  Tariq Shah,et al.  A new implementation of chaotic S-boxes in CAPTCHA , 2016, Signal Image Video Process..

[38]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[39]  Q. Mushtaq Modular group acting on real quadratic fields , 1988, Bulletin of the Australian Mathematical Society.