Skip to main content

Never Underestimate Substitution Cipher with Diffusion

  • Conference paper
  • First Online:
Sentimental Analysis and Deep Learning

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1408))

  • 1430 Accesses

Abstract

This work investigates whether a modified substitution cipher can have any cryptographic importance in today’s scenario. A classical substitution cipher is a confusion-only cipher. Due to the absence of a proper diffusion mechanism, this cipher is vulnerable to frequency attacks. We propose a block cipher model based on the substitution cipher in which we introduce a diffusion mechanism and multiple encryption rounds. The key indirectly used in the encipherment process is supplied to a deterministic random bit generator to shuffle a look-up table (LUT) using a uniform shuffling algorithm randomly. After studying the cryptographic properties of randomly generated LUTs, we perform a case study of an imaginary block cipher assumed to have a diffusion function equipped with a perfect  diffusion  property. Though, a randomly generated permutation may possess weaker cryptographic properties with a high probability. From the investigation, we find that with a robust diffusion mechanism, the proposed modified substitution cipher can have sufficient potentiality against several popularly known attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Aoki, K., Ichikawa, T., Kanda, M. , Matsui, M., Moriai, S., Nakajima, J., & Tokita, T. (2000). Camellia: A 128-bit block cipher suitable for multiple platforms–design and analysis. In International Workshop on Selected Areas in Cryptography (pp. 39–56). Springer.

    Google Scholar 

  2. Banik, S., Bogdanov,  Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., & Regazzoni, F. (2015). Midori: A block cipher for low energy. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 411–436). Springer.

    Google Scholar 

  3. Barker, E., Feldman, L., & Witte, G. (2015). Recommendation for random number generation using deterministic random bit generators, tech. rep., National Institute of Standards and Technology.

    Google Scholar 

  4. Barreto, P., Rijmen, V., et al. (2000). The whirlpool hashing function. In First open NESSIE Workshop (Vol. 12, p. 14). Leuven, Belgium.

    Google Scholar 

  5. Barreto, P. S. (2000). The anubis block cipher. NESSIE.

    Google Scholar 

  6. Biham, E., Anderson, R., & Knudsen, L. (1998). Serpent: A new block cipher proposal. In International Workshop on Fast Software Encryption (pp. 222–238). Springer.

    Google Scholar 

  7. Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J., Seurin, Y., & Vikkelsoe, C. (2007). Present: An ultra-lightweight block cipher. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 450–466). Springer.

    Google Scholar 

  8. Cusick, T. W., & Wood, M. C. (1990). The redoc ii cryptosystem. In Conference on the Theory and Application of Cryptography (pp. 546–563). Springer.

    Google Scholar 

  9. Daemen, J., & Rijmen, V. (2001). The wide trail design strategy. In IMA International Conference on Cryptography and Coding (pp. 222–238). Springer.

    Google Scholar 

  10. Fisher, R. A., & Yates, F. (1953). Statistical tables for biological, agricultural and medical research. Hafner Publishing Company.

    Google Scholar 

  11. GOST, G. S. (1989). 28147–89. Government Committee of the USSR for Standards: Cryptographic protection for data processing systems.

    Google Scholar 

  12. Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The led block cipher. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 326–341). Springer.

    Google Scholar 

  13. Izadi, M., Sadeghiyan, B., Sadeghian, S. S., & Khanooki, H. A. (2009). Mibs: A new lightweight block cipher. In International Conference on Cryptology and Network Security (pp. 334–348). Springer.

    Google Scholar 

  14. Joan, D., & Vincent, R. (2002). The design of rijndael: Aes-the advanced encryption standard. In Information Security and Cryptography: Springer.

    MATH  Google Scholar 

  15. Karakoç, F., Demirci, H., & Harmancı, A. E. (2013). Itubee: A software oriented lightweight block cipher. In International Workshop on Lightweight Cryptography for Security and Privacy (pp. 16–27). Springer.

    Google Scholar 

  16. Knudsen, L., Leander, G., Poschmann, A., Robshaw, M. J. (2010). Printcipher: a block cipher for ic-printing. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 16–32). Springer.

    Google Scholar 

  17. Kwon, D., Kim, J., Park, S., Sung, S. H., Sohn, Y., Song, J. H., Yeom, Y., Yoon, E.-J., Lee, S., Lee, J., et al. (2003). New block cipher: Aria. In International Conference on Information Security and Cryptology (pp. 432–445). Springer.

    Google Scholar 

  18. Lim, C. H. (1998). Crypton: A new 128-bit block cipher. NIsT AEs Proposal.

    Google Scholar 

  19. Lim, C. H., & Korkishko, T. (2005). mcrypton–a lightweight block cipher for security of low-cost rfid tags and sensors. In International Workshop on Information Security Applications (pp. 243–258). Springer.

    Google Scholar 

  20. Liu, J., Mesnager, S., & Chen, L. (2015). On the diffusion property of iterated functions. In IMA International Conference on Cryptography and Coding (pp. 239–253). Springer.

    Google Scholar 

  21. Nakahara, J. (2008). 3d: A three-dimensional block cipher. In International Conference on Cryptology and Network Security (pp. 252–267). Springer.

    Google Scholar 

  22. Nyberg, K. (1993). Differentially uniform mappings for cryptography. In Workshop on the Theory and Application of of Cryptographic Techniques (pp. 55–64). Springer.

    Google Scholar 

  23. O’Connor, L. (1994). Properties of linear approximation tables. In International Workshop on Fast Software Encryption (pp. 131–136). Springer.

    Google Scholar 

  24. O’connor, L. (1995). On the distribution of characteristics in bijective mappings. Journal of Cryptology, 8, 67–86.

    Google Scholar 

  25. Ojha, S. K., Kumar, N., Jain, K., et al. (2009). Twis–a lightweight block cipher. In International Conference on Information Systems Security (pp. 280–291). Springer.

    Google Scholar 

  26. Pradeep, L., & Bhattacharjya, A. (2013). Random key and key dependent s-box generation for aes cipher to overcome known attacks. In International Symposium on Security in Computing and Communication (pp. 63–69). Springer.

    Google Scholar 

  27. Preneel, B., Bosselaers, A., Preneel, B., Bosselaers, A., Rijmen, V., Stern, J., Murphy, S., Van Rompay, B., Granboulan, L., Biham, E., et al. (2000) Comments by the nessie project on the aes finalists.

    Google Scholar 

  28. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., & Ferguson, N. (1998). Two sh: A 128-bit block cipher. AES submission.

    Google Scholar 

  29. Shannon, C. E. (1949). Communication theory of secrecy systems. The Bell system technical journal, 28, 656–715.

    Article  MathSciNet  Google Scholar 

  30. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., & Shirai, T. (2011). Piccolo: an ultra-lightweight blockcipher. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 342–357). Springer.

    Google Scholar 

  31. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., & Iwata, T. (2007). The 128-bit blockcipher clefia. In International Workshop on Fast Software Encryption (pp. 181–195). Springer.

    Google Scholar 

  32. Suzaki, T., Minematsu, K., Morioka, S., & Kobayashi, E. (2011). Twine: A lightweight, versatile block cipher. In ECRYPT Workshop on Lightweight Cryptography (Vol. 2011).

    Google Scholar 

  33. Wu, W., & Zhang, L. (2011). Lblock: A lightweight block cipher. In International Conference on Applied Cryptography and Network Security (pp. 327–344). Springer.

    Google Scholar 

  34. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., & Verbauwhede, I. (2015). Rectangle: A bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58, 1–15.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ali, M.R., Roy Chowdhury, D. (2022). Never Underestimate Substitution Cipher with Diffusion. In: Shakya, S., Balas, V.E., Kamolphiwong, S., Du, KL. (eds) Sentimental Analysis and Deep Learning. Advances in Intelligent Systems and Computing, vol 1408. Springer, Singapore. https://doi.org/10.1007/978-981-16-5157-1_52

Download citation

Publish with us

Policies and ethics