CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

AES S-Box Construction using One Dimensional Cellular Automata Rules

by K. J. Jegadish Kumar, V. Karthick
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 110 - Number 12
Year of Publication: 2015
Authors: K. J. Jegadish Kumar, V. Karthick
10.5120/19371-1085

K. J. Jegadish Kumar, V. Karthick . AES S-Box Construction using One Dimensional Cellular Automata Rules. International Journal of Computer Applications. 110, 12 ( January 2015), 35-39. DOI=10.5120/19371-1085

@article{ 10.5120/19371-1085,
author = { K. J. Jegadish Kumar, V. Karthick },
title = { AES S-Box Construction using One Dimensional Cellular Automata Rules },
journal = { International Journal of Computer Applications },
issue_date = { January 2015 },
volume = { 110 },
number = { 12 },
month = { January },
year = { 2015 },
issn = { 0975-8887 },
pages = { 35-39 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume110/number12/19371-1085/ },
doi = { 10.5120/19371-1085 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:46:12.426058+05:30
%A K. J. Jegadish Kumar
%A V. Karthick
%T AES S-Box Construction using One Dimensional Cellular Automata Rules
%J International Journal of Computer Applications
%@ 0975-8887
%V 110
%N 12
%P 35-39
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

S-Box is the only non-linear component in Advanced Encryption Standard(AES) which determine its strength. The Look-Up Table based S-Box of conventional AES occupies large storage space, reduced throughput and consumes more power. This article presents the design of an S-Box based on Reversible Cellular Automata function that reduces the implementation cost. Further, Cellular Automata functions are derived from various rules that are non-linear and S-Box properties are discussed briefly in this paper. With this approach, the time consumption for the AES S-Box is considerably decreased without compromising the non-linearity of conventional S-Box.

References
  1. Daemen, J. , Rijmen, V. 2002. "The design of Rijndael: AES-the advanced encryption standard", Information Security and Cryptography, Springer-Verlag,pp. 238.
  2. Webster, A. F. , Tavares, S. E. 1986. "On the Design of S-Boxes", In Proceedings of Advances in Cryptology-CRYPTO '85. Lecture Notes in Computer Science, Vol. 218, Springer-Verlag,pp. 523-534.
  3. Blackburn, S. , Murphy, S. , Paterson, K. 1997. "Comments on Theory and Application of Cellular Automata in Cryptography",IEEE Transactions on Computers, Vol. 46, No. 5, pp. 637-638.
  4. Satoh, A. , Morioka, S. , Takano, K. , Munetoh, S. 2001. "A Compact Rijndael Hardware Architecture with S-Box Optimization", In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, Springer-Verlag, pp. 239-254.
  5. Rohiem, A. E. , Elagooz, S. , Dahshan, H. 2005. "A Novel Approach for Designing the S-Box of Advanced Encryption Standard Algorithm(AES) Using Chaotic Map", In Proceedings of the Twenty second National Radio Science Conference, pp. 455-464.
  6. Sakamura, K. , Dong, W. X. , Ishikawa, H. 2004. "A Study on Linear Cryptanalysis of AES Cipher", Journal of the Faculty of Environmental Science and Technology, Vol. 9, No. 1, pp. 19-26.
  7. Farhadian, A. , Aref, MR. 2009. "Efficient method for simplifying and approximating the S-boxes based on power functions", In Proceedings of CSCW Companion, pp. 114-118.
  8. Szaban, M. ,Seredynski,F. 2012. "Dynamic Cellular Automata-Based S-Boxes", In Proceedings of Computer Aided Systems Theory-EUROCAST '11. Lecture Notes in Computer Science, Vol. 6927, Springer-Verlag, pp. 184-191.
  9. Jegadish Kumar, K. J. , Chenna Kesava Reddy, K. , Salivahanan, S. 2011. "Novel and Efficient Cellular Automata based Symmetric Key Encryption Algorithm for Wireless Sensor Networks", International Journal of Computer Applications (IJCA), Vol. 13, No. 4, pp. 30–37.
  10. Jamil, N. , Mahmood, R. , Zaba, M. R. , Zukarnaen, Z. A. , Udzir, N. I. 2011. "An Observation of Cryptographic Properties of 256 One-Dimensional Cellular Automata Rules", In Proceedings of ICIEIS, Springer-Verlag, pp. 409-420.
  11. Carlet, C. , Dalai, D. K. , Gupta, K. C. , Maitra, S. 2006. "Algebraic Immunity for Cryptographically Significant Boolean Functions: Analysis and Construction", IEEE Transactions on Information Theory, Vol. 52, No. 7, pp. 3105-3121.
  12. Camion, P. , Carlet, C. , Charpin, P. , Sendrier, N. 1992. "On correlation-immune functions",In Proceedings of Advances in Cryptology-CRYPTO '91. Lecture Notes in Computer Science, Vol. 576, Springer-Verlag, pp. 86–100.
Index Terms

Computer Science
Information Sciences

Keywords

AES Substitution Box (S-Box) Cellular Automata(CA) One Dimensional(1-D) CA.