Citation
Chng, Chern Wei
(2023)
Efficient dynamic DNA-based block cipher algorithm.
Doctoral thesis, Universiti Putra Malaysia.
Abstract
The significance of block cipher algorithms lies in their versatility and resilience.
They possess a wide range of applications, spanning from guaranteeing the
security of web traffic through protocols like SSL/TLS to encrypting confidential
data stored on hard drives. Block ciphers are designed with a specific focus on
maximising speed and efficiency, making them highly suitable for use in both
hardware and software systems. Ensuring sufficient non-linearity is a crucial
factor in the design of S-Box. The use of non-linear S-Box is essential in
preventing linear approximations that could lead to successful attacks, such as
differential cryptanalysis. This form of assault exploits the correlations between
changes in the input and their effects on the output. When an S-box displays a
high degree of linearity, it becomes vulnerable to these assaults, hence
undermining the security of the cipher and making it easier to decipher. ShiftRow
and MixColumns are essential for achieving the required dispersion and
obfuscation in a safe block cipher. Nevertheless, they provide unique challenges
in relation to security.
Consequently, a Dynamic DNA-based S-box was proposed to enhance the nonlinearity
of the S-Box. The utilisation of four sets of 4 x 4 S-Box structures
contributes to the simplicity and stability of the S-Box construction. The proposed
method involves utilising DNA-based components consisting of the nucleotides
{A, T, G, C} to generate a novel Dynamic DNA-based S-Box. The suggested
method enhances the non-linearity of the S-Box, offering a dynamic solution that
effectively defends against linear and differential cryptanalysis.
Additionally, a DNA-based ShiftRow function was proposed to enhance the
execution of permutation by methodically displacing the rows of the state array
using different offset values. This outcome is characterised by a linear procedure
and lacks the ability to combine data from multiple rows. The suggested ShiftRows algorithm utilises DNA-specific characteristics of the nucleotides {A,
T, G, C}. The ShiftRow operation in this system, which is based on DNA,
operates as a pseudo-random number generator. It generates encrypted
random numbers for the encryption process. To guarantee that the random
numbers generated by this DNA-based block cipher satisfy particular
requirements and specifications, all values and parameters will conform to the
standards established by the National Institute of Standards and Technology
(NIST).
Moreover, a DNA-based MixColumns function was proposed to enhance the
linear transformation executed in a finite field by employing fixed polynomials
and preventing vulnerability to linear and differential attacks. The proposed
MixColumns operation is designed to incorporate the unique characteristics of
DNA, specifically the nucleotides {A, T, G, C}. The DNA-based MixColumns
operation functions as a pseudo-random number generator, generating an
encrypted random number for the purpose of encryption. In order to guarantee
that the random numbers produced by the suggested DNA-based block cipher
satisfy the necessary criteria, all values and parameters will conform to the
requirements established by the National Institute of Standards and Technology
(NIST).
Finally, the findings confirm that the proposed approaches have demonstrated
enhancements, such as passing the randomness test, exhibiting the avalanche
effect, and withstanding cryptanalysis. In general, the research has
demonstrated encouraging evidence of the DNA-based block cipher's ability to
enhance security and withstand linear and differential attacks.
Download File
Additional Metadata
Actions (login required)
|
View Item |