Next Article in Journal
Visual State Space Model for Image Deraining with Symmetrical Scanning
Previous Article in Journal
Detection of COVID-19: A Metaheuristic-Optimized Maximally Stable Extremal Regions Approach
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map

by
Ala’a Talib Khudhair
*,
Abeer Tariq Maolood
and
Ekhlas Khalaf Gbashi
Computer Science Department, University of Technology, Baghdad 10066, Iraq
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(7), 872; https://doi.org/10.3390/sym16070872 (registering DOI)
Submission received: 13 June 2024 / Revised: 2 July 2024 / Accepted: 3 July 2024 / Published: 9 July 2024
(This article belongs to the Section Computer)

Abstract

:
The lack of an S-Box in some lightweight cryptography algorithms, like Speck and Tiny Encryption Algorithm, or the presence of a fixed S-Box in others, like Advanced Encryption Standard, makes them more vulnerable to attacks. This proposal presents a novel approach to creating two dynamic 8-bit S-Boxes (16 × 16). The generation process for each S-Box consists of two phases. Initially, the number initialization phase involves generating sequence numbers 1, sequence numbers 2, and shift values for S-Box1 using the 2D Tinkerbell map. Additionally, sequence numbers 3, sequence numbers 4, and shift values for S-Box2 are generated using the 2D Duffing map. Subsequently, the S-Box construction phase involves the construction of S-Box1 and S-Box2. The effectiveness of the newly proposed S-Boxes was evaluated based on various criteria, including the bijective property, balance, fixed points, and strict avalanche criteria. It was observed that S-Box1 achieved a remarkable linear and differential branch number of 4, surpassing any previous studies. Furthermore, it exhibited a non-linearity of 105.50, a differential uniformity of 12, and an algebraic degree of 7. Similarly, S-Box2 also achieved a linear and differential branch number of 4, a non-linearity of 105.25, a differential uniformity of 14, and an algebraic degree of 7. Moreover, the reduction in the number of linear and nonlinear operations for both S-Boxes makes them suitable for lightweight algorithms. The architecture of the proposed S-Boxes demonstrates robustness, with a total of 3.35 × 10504 possible S-Boxes, providing protection against algebraic attacks.

1. Introduction

Lightweight cryptographic algorithms, like lightweight block ciphers designed for use in limited resource environments such as radio-frequency identification (RFID), sensor networks, and healthcare systems, rely heavily on the substitution box (S-Box) [1]. The S-Box, as the only nonlinear component in modern block ciphers, plays a key role in creating a complex relationship between plaintext and ciphertext. This role is also known as confusion [2]. This relationship has a significant impact on both hardware consumption and the critical path delay of a block cipher, making an efficiently structured S-Box crucial for optimal implementation performance [3].
The security of a block cipher depends on the confusion in the ciphertext caused by an S-Box. Therefore, researchers are developing new S-Box designs and assessing their strength using common benchmarks [4]. The advanced encryption standard (AES) utilizes a highly secure 8-bit S-Box based on perfect nonlinear transformation, but it is static and requires a minimum of 35 nonlinear operations for implementation [5]. In 2021, Kim, H. et al. proposed various methods for constructing S-Boxes from smaller S-Boxes, establishing criteria for ensuring a minimum linear and differential branch number of 3. However, some of these S-Boxes exhibit high fixed points and high differential uniformity and still demand a high number of linear operations for implementation, all while remaining static [6]. Block ciphers such as Fantomas [7], Robin [7], Scream v3 [8], FLY [9], and PIPO [10] employ 8-bit S-Boxes composed of three smaller S-Boxes but also demonstrate a static nature requiring numerous linear operations for implementation, with a linear and differential branch number of 2. M. Sajjad et al. [11] proposed designing a pair of nonlinear components of a block cipher over quaternion integers. Jassim, S. A. and Farhan, A. K. [12] proposed designing a novel efficient substitution box by using a flower pollination algorithm and chaos system. Sajjad, M. et al. [13] proposed designing a pair of nonlinear components of a block cipher over gaussian integers. Zahid, A. H. and Arshad, M. J. [14] proposed an innovative design of substitution boxes using cubic polynomial mapping. Sajjad, M. et al. [15] proposed a novel approach for constructing substitution boxes (S-boxes) over Gaussian integers, which are complex numbers with integer coefficients.
This paper introduces a new method for constructing two dynamic, lightweight 8-bit S-Boxes (16 × 16) in HEX format, based on the 2D Tinkerbell map and the 2D Duffing map. The process of generating each S-Box has two phases. First is the initialization phase. This involves generating sequence numbers 1, sequence numbers 2, and shift values (buffer 1 and buffer 2) for S-Box1 using the 2D Tinkerbell map and generating sequence numbers 3, sequence numbers 4, and shift values (buffer 3 and buffer 4) for S-Box2 using the 2D Duffing map. Second is the S-Box construction phase. This involves constructing S-Boxes’ values depending on the results from the number initialization phase. This methodology enables both linear and differential branch numbers of at least four, and this enhances security. In addition, high non-linearity, low fixed points, a high algebraic degree, high strict avalanche criteria, low differential uniformity, and reducing the number of linear and nonlinear operations required to implement the S-Boxes.
The paper is organized as follows: Section 2 introduces an overview; Section 3 presents the proposed method of constructing a new S-Box; Section 4 assesses the proposed S-Boxes and provides a comparison of our proposed S-Box and existing S-Boxes; and Section 5 presents the conclusions and directions for future work. Appendix A shows a complete example.

2. Overview of Chaotic Systems (the 2D Tinkerbell Map and the 2D Duffing Map) and Deoxyribose Nucleic Acid (DNA)

2.1. Chaotic Systems

A mathematical behavior that is both nonlinear and deterministic is the foundation of the chaos theory [16]. It has a higher sensitivity to any change in initial conditions, including the control parameters and initial values. Consequently, a slight alteration to the beginning values or control settings causes a large alteration in the chaotic outputs [17]. The properties of a good cipher in cryptography, such as confusion and diffusion, are linked to those of chaotic systems, aiding researchers in improving the security of cryptographic systems [18]. In this study, two chaotic maps are used: the 2D Tinkerbell map and the 2D Duffing map.
The 2D Tinkerbell map. Equation (1) shows the formal definition of the 2D Tinkerbell map iterator [19]:
     x n + 1 = x n 2 y n 2 + a × x n + b × y n     y n + 1 = 2 × x n × y n + c × x n + d × y n       
There are four parameters: a, b, c, and d. The range of parameters is unbounded. The typical values of a, b, c, and d are: a = 0.9, b = 0.6013, c = 2, and d = 0.5, or a = 0.3, b = 0.6, c = 2, and d = 0.27. The range of the initial values is between x0 and y0 [−1, 1].
The 2D Duffing map. Equation (2) shows the formal definition of the 2D Duffing map iterator [20]:
     x n + 1 = y n     y n + 1 = b × x n + a × y n y n 3       
There are two parameters: a and b. The range of parameters is unbounded. The range of the initial values is between x0 and y0 [−1, 1].

2.2. Deoxyribose Nucleic Acid (DNA)

The DNA sequence consists of four main nucleic acid cores: A (adenine), C (cytosine), G (guanine), and T (thymine). A and T correspond to each other, as do G and C [21]. When applying encoded function on the combinations 00, 01, 10, and 11 using the four cores A, C, G, and T, there are 24 different coding manners [22]. However, only eight coding manners adhere to the Watson–Crick complement law, which can be seen in Table 1.
The binary string is transformed into a DNA sequence by taking the intersection of the row and column for every 2 bits from Table 1 as shown in Algorithm 1.
Algorithm 1 Present DNA codes
Input: String.
Output: DNA codes.
 begin
  • Read the string.
  • Convert each character of the string into ASCII code.
  • Convert the ASCII code of each character of the string into an 8-bit binary.
  • Compare every 2 bits with Table 1 by taking the intersection of the bits value with its location.
  • Represent the DNA codes.
End
For example, if the user inputs the string “book”, here are the detailed steps of how to convert the string into DNA codes.
Stringbook
Binary string01100010011011110110111101101011
Split into 2 bits01100010011011110110111101101011
Value of each 2 bits1202123312331223
Location 1234567812345678
DNA codesCCCAAAAACCGGAAGA

3. The Proposed Method

This paper presents a novel approach to constructing two dynamic S-Boxes that are responsible for creating confusion in block ciphers. The generation process of the two S-Boxes goes through two stages.
A. 
The initialization phase includes generating sequence numbers 1, sequence numbers 2, and shift values (buffer 1, buffer 2) based on the 2D Tinkerbell map for S-Box1 by using Equation (1), as shown in Figure 1 and Algorithm 2.
Algorithm 2 Generating sequence numbers 1, 2, and buffers 1 and 2 based on the 2D Tinkerbell map
Input: Initial conditions for the 2D Tinkerbell map (a, b, c, d, X0, and Y0)
Output: Generates sequence numbers 1, sequence numbers 2 and shift values (buffer 1 and buffer 2)
Begin
  • Read the initial conditions.
  • For round = 1 to n          // n is a dynamic value, defined by the user randomly
    2.1:
    Generates Xi and Yi using Equation (1) // The 2D Tinkerbell map
    2.2:
    Next round
  • Generates sequence numbers 1 (768 bits) depending on Xi values
    3.1:
    For j = 1 to 96
    3.2:
    Read Xi, remove the Sign and takes 14 digits after comma
    3.3:
    Select position randomly (not exceed 12), takes 3 digits after it, takes mod 256, convert to 8-bit binary format and store the result in sequence numbers 1.
    3.4:
    Next j
  • Generates sequence numbers 2 (768 bits) depending on Yi values
    4.1:
    For k = 1 to 96
    4.2:
    Read Yi, remove the Sign and takes 14 digits after comma
    4.3:
    Select position randomly (not exceed 12), takes 3 digits after it, takes mod 256, convert to 8 bits binary and store the result in sequence numbers 2.
    4.4:
    Next k
  • Generates shift values (buffer 1) depending on Xi
    5.1:
    For C1 = 1 to 32
    5.2:
    Select Xi randomly, read its value, remove the Sign, and takes 14 digits after comma
    5.3:
    Select position randomly (not exceed 14), read its value and store result in buffer 1
    5.4:
    Next C1
  • Generates shift values (buffer 2) depending on Yi
    6.1:
    For C2 = 1 to 32
    6.2:
    Select Yi randomly, read its value, remove the Sign, and takes 14 digits after comma
    6.3:
    Select position randomly (not exceed 14), read its value and store result in buffer 2
    6.4:
    Next C2
End
The same steps of Algorithm 2 can be followed to generate sequence numbers 3, sequence numbers 4, and shift values (buffer 3, buffer 4) based on the 2D Duffing map for S-Box2 by using Equation (2), as shown in Figure 2.
B. 
The construction phase includes the construction of the two dynamic S-Boxes. To construct S-Box1 (16 × 16), the user randomly inputs secret key1 and secret key2, each consisting of 24 symbols. These secret keys are then transformed into a binary strings of 192 bits. The binary strings are then converted into a DNA coding of 768 bits. The DNA coding of secret key1 is XORed with sequence number 1 and shifted by buffer 1; each value is converted into HEX format, eliminating duplicate values, and adding the values to S-Box1 in the order of their appearance. On the other hand, the DNA coding of secret key2 is XORed with sequence numbers 2 and shifted by buffer 2; each value is converted into HEX format, eliminating duplicate values, and adding only values not already present in S-Box1. In cases where values ranging from 00 to FF are missing, they are identified and added accordingly, as illustrated in Figure 3 and Algorithm 3.
Algorithm 3 Construction of S-Box1
Input: Secret key1 (24 symbols), secret key2 (24 symbols), buffer 1, buffer 2.
Output: S-Box1 (16 × 16).
Begin
  • Convert the secret key1 and secret key2 to DNA codes and store the results in D1 and D2 // D1 (result of secret key1) and D2 (result of secret key2).
  • Do the following:
    2.1:
    XOR operation between sequence numbers 1and bits value of D1 and store the results in W1 // W1 is binary string (768 bits), // in first, W1 = “ ”.
    2.2:
    XOR operation between sequence numbers 2 and bits value of D2 and store the results in W2 // W2 is binary string (768 bits), in first, W2 = “ ”.
  • For i = 1 to 768
    3.1:
    Mid (W1, i, 8)
    3.2:
    Mid (buffer 1, C1, 1) mod 8 and store the result in U1 // in first, C1 = 1
    3.3:
    Shift the result of step 3.1 by U1 value, convert to HEX format and store the result in S-Box1 if value not already presented in S-Box1
    3.4:
    C1 = C1 + 1
    3.5:
    if C1 = 33 then C1 = 1
    3.6:
    Next i
  • For j = 1 to 768
    4.1:
    Mid (W2, j, 8)
    4.2:
    Mid (buffer 2, C2, 1) mod 8 and store the result in U2 //in first, C2 = 1
    4.3:
    Shift the result of step 4.1 by U2 value, convert to HEX format and store the result in S-Box1 if value not already presented in S-Box1
    4.4:
    C2 = C2 + 1
    4.5:
    if C2 = 33 then C2 = 1
    4.6:
    Next j.
  • In cases where values ranging from 00 to FF are missing, they are identified and added accordingly.
End
The construction process of S-Box2 (16 × 16) involves the user randomly inputting secret key3 and secret key4, each consisting of 24 symbols. These secret keys are then converted into a binary string of 192 bits. Subsequently, the binary strings are transformed into a DNA coding of 768 bits. The DNA coding of secret key3 is additive with sequence number 3, shifted by buffer 3, converting each value into HEX format, eliminating duplicate values, and adding the values to S-Box2 in the order of their appearance. Similarly, the DNA coding of secret key4 is additive with sequence numbers 4, shifted by buffer 4, converting each value into HEX format, eliminating duplicate values, and adding only values that are not already presented in S-Box2. In exceptional cases, any values ranging from 00 to FF that are missing are identified and supplemented accordingly. Depending on the inputs provided, the construction of S-Box2 can follow the same steps as algorithm 3, with the only difference being that in step 2, the XOR process is replaced by the additive process, as depicted in Figure 3.

4. Performance Evaluation

This section demonstrates the security strength of the proposed 8-bit S-Box, measured over balanced, bijective property, strict avalanche criteria, linear branch number, differential branch number, differential uniformity, non-linearity, fixed points, linear and nonlinear operations, algebraic degree, and algebraic attacks. It also compares the cryptanalysis of the proposed 8-bit S-Box with other 8-bit S-Box such as AES [5], Kim, H. et al. [6], Fantomas [7], Robin [7], Scream v3 [8], FLY [9], and Sajjad, M. et al [11,13,15].
A.
Balanced
The obtained S-Box is balanced since it contains an equal number of 1s and 0s in the corresponding truth table of Galois field (GF) (28).
B.
Bijective property
The obtained S-Box is bijective by balancing 0s and 1s. The Hamming weight of all Boolean functions is [128 128 128 128 128 128 128 128].
C.
Strict Avalanche Criteria (SAC)
If any individual input bit is altered, it should affect approximately half of the output bits [23]. An SAC score of around 0.5 is considered sufficient. Table 2 and Table 3 illustrate the dependency matrix of SAC scores for the proposed S-Boxes. Our S-Box1 has an average SAC score of 0.57645, while our S-Box2 has an average SAC score of 0.57227. Table 4 compares the average SAC score of our proposed S-Boxes with other S-Boxes in the literature.
D.
Linear Branch Number
The linear branch number (LBN) of an S-Box [24] is defined as
min a , b , Φ ( a , b ) 0 ( w t ( a ) + w t ( b ) ) .
The upper bound of LBN ≤ n − 1, where n is input bits. A higher LBN enhances the system’s resistance against linear attacks [25]. The proposed S-Box1 and S-Box2 have an LBN of 4, as shown in Table 4, a milestone not attained by any other research to date.
E.
Differential Branch Number
The differential branch number (DBN) of an S-Box [26] is defined as
min a , b a ( w t ( a b ) + w t ( S ( a ) S ( b ) ) ) .
The user calculates all possible XORs between the Galois field (GF) (2n) entries and then all possible XORs between the S-Box entries. Finally, the user calculates their Hamming weights and compute the minimum value. The upper bound of DBN is [ 2 n 3 ], where n is input bits. A higher DBN enhances the resistance of the system against differential attacks [27]. The proposed S-Box1 and S-Box2 have a DBN of 4, as shown in Table 4, a milestone not attained by any other research to date.
F.
Differential Uniformity
The differential uniformity (DU) of an S-Box [28] is defined as
max α 0 , β # { x F n 2 S ( x ) S ( x α ) = β } .
The lower the DU, the better the resistance to differential attack [29]. The lowest possible DU is two [30]. The proposed S-Box1 achieved a maximum DU score of 12, while S-Box2 achieved a score of 14. This low score affirms the potential of the proposed S-Boxes to resist differential cryptanalysis effectively. Furthermore, Table 4 compares the DU scores of the proposed S-Boxes with those found in the existing literature. This comparison underscores the efficacy of our S-Boxes in thwarting attempts at differential cryptanalysis.
G.
Non-Linearity
The non-linearity (NL) of an S-Box [26] is defined as
2 n 1 2 1 × max λ α , λ β 0 | Φ ( λ α , λ β ) | ,   where   Φ   ( λ α ,   λ β ) = x F n 2   1 λ β S ( x ) λ α x
where “·” is the inner product in the respective Galois field. A higher NL implies greater complexity and unpredictability in the relationship between inputs and outputs, which enhances the resistance of the cryptographic algorithm against various attacks, including differential cryptanalysis and linear cryptanalysis [31]. The maximum NL in the GF (2n) is (a) for n = even is 2 n 1     2 n 2 1 and (b) for n = odd is 2 n 1    2 n 1 2 . The proposed S-Box1 attained an NL of 105.50, while the proposed S-Box2 attained an NL of 105.25, as demonstrated in Table 4 and Table 5. However, it is worth noting that some S-Boxes have higher non-linearity but are static, which poses a significant weakness.
H.
Fixed Points (FP)
If an S-Box returns the same value as its input (S-Box (m) = m), it is said to contain an FP [31]. An S-Box with fewer FPs is more resistant to attacks. The proposed S-Box1 possesses one FP, while the proposed S-Box2 is free of any FP. Table 4 compares the FP of the proposed S-Boxes with other S-Boxes in the literature.
I.
Linear and Nonlinear Operations
The fewer linear (XOR, NOT) and nonlinear (AND, OR) operations, the better. In this method, the proposed S-Box1 does not utilize nonlinear operations but employs two linear operations, whereas the proposed S-Box2 utilizes two nonlinear operations and no linear operations, as shown in Table 4.
J.
Algebraic Degree
The algebraic degree is the number of variables in the highest order term with non-zero coefficients. The maximum algebraic degree can be denoted as deg (f) = n − 1. A higher algebraic degree is preferable [30]. The proposed S-Box1 and S-Box2 achieved a favorable algebraic degree of 7, as evidenced in Table 4.
K.
Algebraic Attacks
The structure of the proposed S-Box is robust. The total number of possible S-Boxes is 3.35 × 10504, which is massive and noticeably greater than the 6-bit S-Box (63! ≈ 1.98 × 1087), 5-bit S-Box (31! ≈ 8.22 × 1033), and 4-bit S-Box (15! ≈ 1.3 × 1012). Furthermore, the proposed 8-bit S-Box uses a dynamic chaotic system to introduce randomness into the S-Box’s elements, making it difficult to break through.

5. Conclusions

This research introduces a novel approach to constructing dynamic S-Boxes by utilizing the 2D Tinkerbell map and the 2D Duffing map. The resulting S-Boxes, namely S-Box1 and S-Box2, achieved a remarkable linear and differential branch number of four, surpassing any previous studies. In the symmetry analysis, the reduction in the number of linear and nonlinear operations for both S-Boxes makes them suitable for lightweight algorithms. This increased robustness improves resistance against various attacks, especially linear and differential attacks. The generation of any S-Box1 value relies on the initial values of the 2D Tinkerbell map, secret keys 1 and 2, the rounds, and the selected positions to generate shift values. Similarly, the generation of any S-Box2 value depends on the initial values of the 2D Duffing map, secret keys 3 and 4, the rounds, and the selected positions to generate shift values. Consequently, any straightforward manipulation could potentially result in a collapse of the S-Box values. Subsequent studies might incorporate these S-Boxes into lightweight algorithms that currently lack S-Boxes, such as Tiny Encryption Algorithm, Lightweight Encryption Algorithm, etc., or into algorithms with static S-Boxes. Subsequently, they can compare the algorithmic results before and after the incorporation of these S-Boxes.

Author Contributions

Conceptualization, A.T.K.; software, A.T.K.; validation, A.T.K., A.T.M. and E.K.G.; formal analysis, A.T.K.; investigation, A.T.K., A.T.M. and E.K.G.; resources, A.T.K.; data curation, A.T.K.; writing—original draft, A.T.K.; writing—review and editing, A.T.K., A.T.M. and E.K.G.; visualization, A.T.K., A.T.M. and E.K.G.; supervision, A.T.M. and E.K.G.; project administration, A.T.K., A.T.M. and E.K.G.; funding acquisition, A.T.K. and E.K.G. All authors have read and agreed to the published version of the manuscript.

Funding

The authors received no specific funding for this study.

Data Availability Statement

Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

A complete example of the generation of S-Boxe1 employing the 2D Tinkerbell map is shown below:
  • Initialization phase:
  • Run the 2D Tinkerbell map using a = 0.9, b = −0.6013, c = 2, d = 0.5, X0 = −0.721, and Y0 = −0.64
  • When i = 1, X1 = (−0.721)2 − (−0.64)2 + 0.9 × (−0.721) + (−0.6013) × (−0.64) = −0.153827
  • Y1 = 2 × (−0.153827) × (−0.64) + 2 × (−0.153827) + 0.5 × (−0.64) = −0.43075544
The process of generating the first sequence number from Xi: the value of X1 is −0.153827, eliminate from sign, comma and take 14 digits after comma; the result is 153827. Select position randomly and take 3 digits after the selected position mod 256, assume position 2 is selected so, 538 mod 256 = 26, convert to 8-bit binary; the result is 00011010.
The process of generating the first sequence number from Yi: the value of Y1 is −0.43075544, eliminate from sign, comma and take 14 digits after comma; the result is 43075544. Select position randomly and take 3 digits after the selected position mod 256, assume position 1 is selected so, 430 mod 256 = 174, convert to 8-bit binary; the result is 10101110.
The rest of the results are obtained in the same way, repeating the process for all Xi and Yi values, as shown in Table A1, Table A2 and Table A3.
Table A1. Generate Xi and Yi using the 2D Tinkerbell map.
Table A1. Generate Xi and Yi using the 2D Tinkerbell map.
Number of iXiYi
1−0.153827−0.43075544
2−0.041318557088593721−0.26241844769946288
30.053449292688840327−0.052362799308130245
40.07970507878148880.12488159582076486
5−0.0125992460548635040.03409547789371576
6−0.032844692918518312−0.050881357892837195
Table A2. Eliminate from sign, comma and takes 14 digits after comma for Xi and Yi.
Table A2. Eliminate from sign, comma and takes 14 digits after comma for Xi and Yi.
Number of iEliminate from the Sign, Comma and Takes 14 Digits after CommaEliminate from the Sign, Comma and Takes 14 Digits after Comma
115382743075544
20413185570885926241844769946
30534492926888405236279930813
40797050787814812488159582076
50125992460548603409547789371
60328446929185105088135789283
Table A3. Generates sequence numbers based on Xi and Yi values.
Table A3. Generates sequence numbers based on Xi and Yi values.
Number of iTakes Digits in Positions (2, 3 and 4) Mod 256Sequence Numbers 1Takes Digits in Positions (1, 2 and 3) Mod 256Sequence Numbers 2
1538 mod 256 = 2600011010430 mod 256 = 17410101110
2413 mod 256 = 15710011101262 mod 256 = 600000110
3534 mod 256 = 2200010110052 mod 256 = 5200110100
4797 mod 256 = 2900011101124 mod 256 = 12401111100
5125 mod 256 = 12501111101034 mod 256 = 3400100010
6328 mod 256 = 7201001000050 mod 256 = 5000110010
Assuming both the sender and recipient agree to randomly choose rounds and position values. Table A4 illustrates the process of generating the shift values (buffer 1 and buffer 2).
Table A4. Generates shift values (buffer 1 and buffer 2) using the 2D Tinkerbell map.
Table A4. Generates shift values (buffer 1 and buffer 2) using the 2D Tinkerbell map.
RoundValue of Round
in (Xi)
Selected PositionValue
(Buffer 1)
RoundValue of Round
in (Yi)
Selected PositionValue
(Buffer 2)
2041318557088594390156845377731864
190001834733720393200001962203345341
1237522345088250725516314637396436923
19959499357900227110993277731161272371
20508597748105963101904455951017921491
21881183553962828752030453168594946543
30117178211627398622304478637728833224
31614931033209777732566007084481402830
32611189268962787623096706729311583183
370527872772776765738028479188740166121
376905366674897694339968019348527224117
400366439417991311340543036508653834133
41000739259397935104851276374669489622
45008732526297793654997668704013133448
50396344266362421545016503736426329363
51136736606881193985209822075971190797
520341707559242258554811941949554439105
53514015253078072306126042136755393642
561684934241113075367797731066803722127
58562020371657689427101664401361095111
598162389005239741027125177115109096815
613916042364532561057500784499020425744
625352447058218933279893234377567065106
6503222860080527411580332948913215751135
67010410926177084348201651510904264341
70155864934042596548704141072247403134
74271939806374998709424728665433209675
79951070276089034869504474732770610237
8045239292111877512796529190505354133105
86543691118433292619706373461805018788
916872314738130971399941588522170471662
981739626788593398810005192262043095680
The values of buffer 1 are “33500523273305485032252544067198”; whereas, buffer 2 contains the values “41311340317328375271546514575820”
The construction phase:
Assume user input secret key1 “ph.d in computer science”. secret key2 “how_may i assist you now”
DNA coding of secret key1:
CTCCAAGTACGAAACTACCCAAGGCCGAGATTCCCGAAAACCGTACTTCTATACCTCCATACTCACCCACTACCCGAAGGCCATAAACCCCGAACG
DNA coding of secret key2:
CCTCAAAACTAGATAACCGTAATGCTTTGATTCCTTGATTCCCTACTACTCGAAGGCTCGACCTACCCACGGCCGGACCGACCCAAACCCGGACCA
XOR operation between binary of DNA coding of secret key1 and sequence numbers 1, the result is
“010110011100100101010101010111100011110000001001010000111100011101100110011111100101110001010100010100000100011101001011010101010100010100111101010000101111001001110000011110010001101011011000010100101110001101101100100010100001011000011100110011001000000111101100110111001000111111010110010001001010010010010001110100101101001000000001011110000000001100110000011101111010101101011110011011000010001110011000000010010100000110011110001100101111101001110001001011110001101110010101100000110111100011010001111000101101001111101010100101111111010000001010111110001011110111100001010001101100110011001111001010101010100101101110101000010110111010001100100101100110110001011011000000010100010111001111001001111110101100010111111111011111101111101110100001110100011001110101”
XOR operation between binary of DNA coding of secret key2 and sequence numbers 2, the result is
“111011010100010101100000001111110110001101110011010110110100111001001100010100000100011001000111010000100101010001000000010000010100001101000011010001110101010011111011101110011101011111101010001111110001000111100110000001110000000111110011101110000010011110011010000000101110001111110010100111100011010100011010110010111001001011011001001001110101011101000110110101101111011111011011010110111000110100110100101100111001001101100110001101111101000011000111001101011000000111110110001010010100110001100110010101100101100000000110001101111100001010111010011010001001000001010010101110100101111101001001110101010010010000000101100010111111011101001110001110111001000000001110100100000000010101010110010100111100111110000000100010010010011010101000110111100100110101010110”
Eliminate duplicate values in Table A5, and add the values to S-Box1 in the order of their appearance. Proceed similarly with Table A6, ensuring the values are added to S-Box1 sequentially and only if they are not already present. In exceptional instances, identify any values ranging from 00 to FF that are absent and supplement them accordingly, as shown in Table A7.
Table A5. Shift above result from XOR operation depending on buffer 1.
Table A5. Shift above result from XOR operation depending on buffer 1.
8-Bit BinaryValue of Shift (Buffer 1)8-Bit after ShiftedConvert to HEX Format
010110013001010112B
1011001130111011076
011001115001110113B
11001110011001110CE
100111000100111009C
00111001511001001C9
011100102100111009C
Table A6. Shift above result from XOR operation depending on buffer 2.
Table A6. Shift above result from XOR operation depending on buffer 2.
8-Bit BinaryValue of Shift (Buffer 2)8-Bit after ShiftedConvert to HEX Format
11101101411011110DE
110110101011011016D
10110101310110110B6
0110101010011010135
110101001011010106A
1010100030001010115
0101000140001010115
Table A7. S-Box 1.
Table A7. S-Box 1.
2B763BCE9CC97225A449955155AA5DD5
7DE5CB78C7E31E870FE0C00C80422494
4105A11AE1C37C1FE81DECB3CC993367
7EE79FF93F5E792EE2B87154458A0A28
148204404464D1A347744F2DA55A966D
5375A8A2A0293DD3F4BED4128561C5F2
2F4E27380E1C830719918DD035B56BDA
AD630B4AB497F8B136BDB6D956328C88
2A4321C2B0C16EDC664684080218303C
9EF69DCD3773C87FD75FCA5922319092
5248234B69200017BCF060980670DDDF
DBB77AAFAE5BF5CFE61B8E399BC4A73E
65FAEBE95C2689D2F16CD893B258687B
8F8BBAABA9EFF70157EDFEFB2CACD6BB
EAA6500DB9FC13FFFDBF86DE6A15034D
E44C3409113A9AEEF310817716C66F62
A complete example of the generation of S-Box2 employing the 2D Duffing map is shown below:
  • Initialization phase:
  • Run the 2D Duffing map using a = 2.75, b = 0.15, X0 = 0.7, and Y0 = 0.93
  • When i = 1, X1 = 0.93 and Y1 = (−0.15 × 0.93) + (2.75 × 0.93) − (0.93)3 = 1.613643
The process of generating first sequence number from Xi: the value of X1 is 0.93, eliminate from sign, comma and takes 14 digits after comma; the result is 93. Select position randomly and takes 3 digits after the selected position mod 256, assume position 2 is selected so, 3 mod 256 = 3, convert to 8-bit binary; the result is 00000011.
The process of generates first sequence number from Yi: the value of Y1 is 1.613643, eliminate from sign, comma and take 14 digits after comma; the result is 613643. Select position randomly take 3 digits after the selected position mod 256, assume position 2 is selected so, 136 mod 256 = 136, convert to 8-bit binary; the result is 10001000.
The rest of the results are obtained in the same way, repeats the process for all Xi and Yi values, as shown in Table A8, Table A9 and Table A10.
Table A8. Generates Xi and Yi using the 2D duffing map.
Table A8. Generates Xi and Yi using the 2D duffing map.
Number of iXiYi
10.931.613643
21.6136430.0062024103465603275
30.00620241034656032750.016126028294987611
40.0161260282949876110.041923480012845224
50.0419234800128452240.10892736423984879
60.108927364239848790.28191870525515228
Table A9. Eliminate from sign, comma and takes 14 digits after comma for Xi and Yi.
Table A9. Eliminate from sign, comma and takes 14 digits after comma for Xi and Yi.
Number of iEliminate from the Sign, Comma and Takes 14 Digits after CommaEliminate from the Sign, Comma and Takes 14 Digits after Comma
193613643
261364300620241034656
30062024103465601612602829498
40161260282949804192348001284
50419234800128410892736423984
61089273642398428191870525515
Table A10. Generates sequence numbers based on Xi and Yi values.
Table A10. Generates sequence numbers based on Xi and Yi values.
Number of itakes Digits in Positions (2, 3 and 4) Mod 256Sequence Numbers 3Takes Digits in Positions (2, 3 and 4) Mod 256Sequence Numbers 4
13 mod 256 = 300000011136 mod 256 = 13610001000
2136 mod 256 = 136 10001000062 mod 256 = 6200111110
3062 mod 256 = 6200111110161 mod 256 = 16110100001
4161 mod 256 = 16110100001419 mod 256 = 16310100011
5419 mod 256 = 16310100011089 mod 256 = 8901011001
6089 mod 256 = 8901011001819 mod 256 = 5100110011
Assuming both the sender and recipient agree to randomly choose rounds and position values. Table A11 illustrates the process of generating shift values (buffer 3 and buffer 4).
Table A11. Generates shift values (buffer 3 and buffer 4) using the 2D Duffing map.
Table A11. Generates shift values (buffer 3 and buffer 4) using the 2D Duffing map.
RoundValue of Round
in (Xi)
Selected PositionValue
(Buffer 3)
RoundValue of Round
in (Yi)
Selected PositionValue
(Buffer 4)
12185932148454664930161260282949841
208750625819891335150979363622853373
5509271183018619101464412445394698299
7750990559007907909042973302791717109
109319435240059192110026723979306017120
12152316639095945891460890025418506728
1525078243116748511718660088395125526115
1600929663449005942003031821037605693
20057393877668195332541912725313642175
22559362969399894292653650818368443813
28023088588434095123001183715460720321
29601044509908869703581588458363796765
311475136188645656636263540556201264122
3202819111880925871398425708098099898
37000444277740266974005738514061854615
385242630673985171254502654871374542883
42973911240108350174759422492023011519
5086121531364046696529610515597696651
563188846615630085454611132497372232107
57002926268812163985660637125141874294
5771305473993727410362955551098903416131
602855932877596661366593852222886759435
61915499671076079347003232071699001699
63055551098903416887485954346305790176
688602838881098771198459450575838702388
70012506278438339486602976949427003120
72219564417742130719009995342200635019
80015017038758020979324174135803750690
80921073689470264899659647568341740466
900367055855089741299797727478723249392
94413491602891716669886132459326250283
95660348754062882849999988448543127538
The values of buffer 3 are “95101974392061757648364894179964”. Whereas buffer 4 contains the values “13990853531528539174159680906238”.
The construction phase:
Assume user input secret key3 “Life’s a journey, enjoy!” and secret key4 “Dream Big, achieve more”.
DNA coding of secret key3:
CAGCAAGGCCAAAACGACAGACTAACCCAATGACCCAAGCCCGGACCGCTCAAAACCCATACGGACGCGATTCCATAAACCCTAAAAACTTTGATG
DNA coding of secret key4:
CAACACTCCCATAATGCCGTGATTCACAAAGGCCAGGAATACCCAATGCCCGAAGTCCTTAACGCTAAAACGACCCAAAGCCGGACTCCCATGAAC
Additive operation between binary of DNA coding of secret key3 and sequence numbers3, the result is
“010001101100100110000101111001001110010010011010011110101011000010111010000010110001110110011100110110111111101011100111000110100101100111110011100000000011010101110011101111100010111001101101001000001100000101011011000100010100001000100101110001000000001100100011000101001010110110100010001110101100100111110001100010101111110000111111011100101101001010011000000010001101111110101100110000101110110110111110101100101100001011110000111000001101010110101110100111000000100011100000101010001001100100000100000101111001111010111100001000100100111100100100011001010110101011110001001010010101100011001010100010011010010010000011111110000100011111101110111110101110110101011110001010010100111001011010111100100101110011110010011111011100111101101011101010001111000010100000”
Additive operation between binary of DNA coding of secret key4 and sequence numbers 4, the result is
“110010110111111111100010111001101001101001110110101111011011101000001011000111111001110011101110111110101110010100100111010111111111001110000010001101011000011011000010000110111000000000110011110000010101100100010001010000100010010110110001000000110010100100010100101011011010000001000000110011111110101110001000000011010011110101101110110011101001101000000110110111011011100111000110110111001011111010110100110010001111000011100000110110011011111110011100000010101110000010111011100101111111111000010011101001001011110000101111010011010001111001100101010101111110000000101101010101101100110001111000101001101000001111111000010001011111001011111010110111000110010000101111010011100101110000000101010111001110000101101100101111000111100010101110110111011001101000000100”
Eliminate duplicate values in Table A12, and add the values to S-Box2 in the order of their appearance. Proceed similarly with Table A13, ensuring the values are added to S-Box2 sequentially and only if they are not already present. In exceptional instances, identify any values ranging from 00 to FF that are missing and supplement them accordingly, as shown in Table A14.
Table A12. Shift above result from additive operation depending on buffer 3.
Table A12. Shift above result from additive operation depending on buffer 3.
8-Bit BinaryValue of Shift (Buffer 3)8-Bits after ShiftedConvert To HEX Format
010001109 mod 8 = 10010001123
100011015011011006C
000110111100011018D
0011011000011011036
0110110010011011036
110110019 mod 8 = 111101100EC
1011001070110010165
Table A13. Shift above result from additive operation depending on buffer 4.
Table A13. Shift above result from additive operation depending on buffer 4.
8-Bit BinaryValue of Shift (Buffer 4)8-Bits after ShiftedConvert to HEX Format
11001011111100101E5
10010110311010010D2
001011019 mod 8 = 11001011096
010110119 mod 8 = 110101101AD
10110111010110111B7
011011118 mod 8 = 0011011116F
11011111511111110FE
Table A14. S-Box 2.
Table A14. S-Box 2.
236C8D36EC654639C9894C6218C2160B
2C712FCBF297729C4E27E44924A4D453
1A5AD39EA73DE9F4D7AED57559CA5861
858BB85DA374D050A005C6B18F3A673B
CE7693B9CDE6D8D6EDBDB7DFBFFD5FFA
BA2E739BCF380D43B4A5D2AC9DB31FF8
9F7EF3E0C1060100609AA6EA57AB3FBB
3EF1E2175CDC37B6AD69522109100A0C
4154956DDA8822A21514041113E52008
02813219919831A882942956B25B6B86
D151441DF54FC7E38C03C426C545AFFE
E778E1C31E7FFB77BC964B25A930C040
80C86E7BBED9CC666FDBDE7D2D7987F0
0E708307A1686A2B1C478A334228F9FC
EB3C1284924A642A4D4890EFEEDDF77A
5EF6B5E80FFF3463B01B357C55AA8E99

References

  1. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. Present: An Ultra-Lightweight Block Cipher; Springer: Cham, Switzerland, 2007; Volume 4727, pp. 450–466. [Google Scholar]
  2. Basha, H.A.; Mohra, A.S.; Diab, T.O.; Sobky, W.I. Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function. IEEE Access. 2022, 10, 66409–66429. [Google Scholar] [CrossRef]
  3. Afify, E.W.; Sobky, W.I.; Khalil, A.T.; Alez, R.A.; Wahba, E.; El, W.I.; Twakol, A. Algebraic construction of powerful substitution box. Int. J. Recent Technol. Eng. 2020, 8, 405–409. [Google Scholar] [CrossRef]
  4. Abd Zaid, M.; Hassan, S. Proposal Framework to Light Weight Cryptography Primitives. Eng. Technol. J. 2022, 40, 516–526. [Google Scholar] [CrossRef]
  5. Daemen, J.; Rijmen, V. The Design of Rijndael: AES—The Advanced Encryption Standard, 2nd ed.; Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2020. [Google Scholar]
  6. Kim, H.; Jeon, Y.; Kim, G.; Kim, J.; Sim, B.; Han, D.; Seo, H.; Kim, S.; Hong, S.; Sung, J.; et al. A New Method for Designing Lightweight S-Boxes with High Differential and Linear Branch Numbers, and its Application. IEEE Access 2021, 9, 150592–150607. [Google Scholar] [CrossRef]
  7. Grosso, V.; Leurent, G.; Standaert, F.; Varici, K. Ls-Designs: Bitslice Encryption for Efficient Masked Software Implementations; FSE Springer: Berlin/Heidelberg, Germany, 2014; Volume 8540, pp. 18–37. [Google Scholar]
  8. Adomnicai, A.; Berger, T.P.; Clavier, C.; Francq, J.; Paul, H.L.V.; Gouguec, K.L.; Minier, M.; Reynaud, L.; Thomas, G. Lilliput-AE: A New Lightweight Tweakable Block Cipher for Authenticated Encryption with Associated Data Submitted to NIST Lightweight Cryptography Standardization Process; Université de Lorraine: Lorraine, France, 2019. [Google Scholar]
  9. Karpman, P.; Grégoire, B. The littlun s-box and the fly block cipher. In Lightweight Cryptography Workshop; hal.science: Gaithersburg, MD, USA, 2016. [Google Scholar]
  10. Kim, H.; Jeon, Y.; Kim, G.; Kim, J.; Sim, B.; Han, D.; Seo, H.; Kim, S.; Hong, S.; Sung, J.; et al. PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations. Int. Conf. Inf. Secur. Cryptol. 2020, 12593, 99–122. [Google Scholar] [CrossRef]
  11. Sajjad, M.; Shah, T.; Alsaud, H.; Alammari, M. Designing pair of nonlinear components of a block cipher over quaternion integers. AIMS Math. 2023, 8, 21089–21105. [Google Scholar] [CrossRef]
  12. Jassim, S.; Farhan, A.K. Designing a Novel Efficient Substitution-Box by Using a Flower Pollination Algorithm and Chaos System. Int. J. Intell. Eng. Systems. 2022, 15, 176–187. [Google Scholar]
  13. Sajjad, M.; Shah, T.; Serna, R.J. Designing pair of nonlinear components of a block cipher over gaussian integers. Comput. Mater. Contin. 2023, 75, 5287–5305. [Google Scholar] [CrossRef]
  14. Zahid, A.H.; Arshad, M.J. An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 2019, 11, 437. [Google Scholar] [CrossRef]
  15. Sajjad, M.; Shah, T.; ul Haq, T.; Almutairi, B.; Xin, Q. SPN based RGB image encryption over Gaussian integers. Heliyon 2024, 10, e30353. [Google Scholar] [CrossRef]
  16. Kudhair, A.T.; Gbashi, E.K.; Maolood, A.T. Novel Dynamic S-Box Based on Password Key and Circle Map. Iraqi J. Sci. 2023, 64, 4767–4778. [Google Scholar] [CrossRef]
  17. Gbashi, E.K.; Maolood, A.T.; Jurn, Y.N. Privacy Security System for Video Data Transmission in Edge-Fog-cloud Environment. Int. J. Intell. Eng. Syst. 2023, 16, 307–318. [Google Scholar]
  18. Abeer, T.M.; Ekhlas, K.G.; Eman, S.M. Novel lightweight video encryption method based on ChaCha20 stream cipher and hybrid chaotic map. Int. J. Electr. Comput. Eng. 2022, 12, 4988–5000. [Google Scholar]
  19. Pal, P.K.; Kumar, D.; Agarwal, V. Efficient image encryption using the Tinkerbell map in conjunction with linear feedback shift registers. Multimed. Tools Appl. 2023, 83, 44903–44932. [Google Scholar] [CrossRef]
  20. Natiq, H.; Roy, A.; Banerjee, S.; Misra, A.P.; Fataf, N.A.A. Enhancing chaos in multistability regions of Duffing map for an asymmetric image encryption algorithm. Soft Comput. 2023, 27, 19025–19043. [Google Scholar] [CrossRef]
  21. Farhan, A.K.; Subhi, R.; Yassein, H.R.; Mohammed, N.; Al-Saidi, G.; Hameed, G. A new approach to generate multi Sboxes based on RNA computing. Int. J. Innov. Comput. Inf. Control. 2020, 16, 331–348. [Google Scholar]
  22. Alawi, A.R.; Hassan, N.F. A Proposal Video Encryption Using Light Stream Algorithm. Eng. Technol. J. 2021, 39, 184–196. [Google Scholar] [CrossRef]
  23. Abdallah, A.A.; Farhan, A.K. New S-Box Design for Image Encryption Based on Multi-Chaotic System. Eng. Technol. J. 2023, 41, 1211–1219. [Google Scholar] [CrossRef]
  24. Ishfaq, F. A MATLAB Tool for the Analysis of Cryptographic Properties of S-Boxes. Master’s Thesis, Department of Mathematics, Capital University of Science & Technology, Islamabad, Pakistan, 2018. [Google Scholar]
  25. Khan, M.A.M.; Azam, N.A.; Hayat, U.; Kamarulhaili, H. A novel deterministic substitution box generator over elliptic curves for real-time applications. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 219–236. [Google Scholar] [CrossRef]
  26. Yang, Y.; Dong, H.; Li, Z.; Xiao, S. LWED: Lightweight white-box encryption communication system for drones over CARX algorithm. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101727. [Google Scholar] [CrossRef]
  27. Zhu, D.; Tong, X.; Zhang, M.; Wang, Z. A New S-Box Generation Method and Advanced Design Based on Combined Chaotic System. Symmetry 2020, 12, 2087. [Google Scholar] [CrossRef]
  28. Özkaynak, F. On the effect of chaotic system in performance characteristics of chaos based s-box designs. Phys. A Stat. Mech. Its Appl. 2020, 550, 124072. [Google Scholar] [CrossRef]
  29. Hussain, I.; Anees, A.; Al-Maadeed, T.A.; Mustafa, M.T. Construction of S-Box Based on Chaotic Map and Algebraic Structures. Symmetry 2019, 11, 351. [Google Scholar] [CrossRef]
  30. Zahid, A.H.; Arshad, M.J.; Musheer Ahmad, M.; Soliman, N.F.; El-Shafai, W. Dynamic S-Box Generation Using Novel Chaotic Map with Nonlinearity Tweaking. Comput. Mater. Contin. 2023, 75, 3011–3026. [Google Scholar]
  31. Steiner, M.J. A lower bound for differential uniformity by multiplicative complexity & bijective functions of multiplicative complexity 1 over finite fields. Cryptogr. Commun. 2024, 16, 285–308. [Google Scholar]
Figure 1. Generating sequence numbers 1, 2, and shift values using the 2D Tinkerbell map.
Figure 1. Generating sequence numbers 1, 2, and shift values using the 2D Tinkerbell map.
Symmetry 16 00872 g001
Figure 2. Generating sequence numbers 3, 4, and shift values using the 2D Duffing map.
Figure 2. Generating sequence numbers 3, 4, and shift values using the 2D Duffing map.
Symmetry 16 00872 g002
Figure 3. Construction phase of S-Box1 and S-Box2.
Figure 3. Construction phase of S-Box1 and S-Box2.
Symmetry 16 00872 g003
Table 1. Eight map rules.
Table 1. Eight map rules.
12345678
0AACCGGTT
1CGATATCG
2GCTATAGC
3TTGGCCAA
Table 2. Dependency matrix of proposed S-Box1.
Table 2. Dependency matrix of proposed S-Box1.
0.50.5156250.5156250.5468750.5156250.531250.4843750.40625
0.50.50.593750.468750.5468750.56250.468750.5625
0.4843750.4843750.5468750.593750.5156250.56250.5156250.453125
0.468750.4531250.468750.4531250.5468750.50.5156250.46875
0.50.531250.56250.5156250.531250.4218750.531250.46875
0.4843750.5468750.4531250.4843750.5156250.5156250.4843750.5
0.468750.56250.468750.531250.468750.50.5156250.484375
0.50.4843750.468750.5468750.531250.50.4531250.484375
Table 3. Dependency matrix of proposed S-Box2.
Table 3. Dependency matrix of proposed S-Box2.
0.43750.5156250.5468750.4843750.50.4218750.531250.484375
0.4843750.50.50.468750.4531250.4843750.50.484375
0.4531250.5156250.4531250.5156250.50.4843750.531250.453125
0.5468750.5468750.468750.5468750.5156250.4843750.4531250.4375
0.468750.56250.468750.468750.43750.5156250.5156250.5
0.531250.531250.50.56250.50.4843750.4218750.5
0.593750.531250.531250.5156250.6250.50.5156250.4375
0.5156250.50.4843750.5468750.468750.5781250.4843750.546875
Table 4. Constituent Boolean functions and NL scores.
Table 4. Constituent Boolean functions and NL scores.
Boolean FunctionB1B2B3B4B5B6B7B8
NL (B), S-Box1108106102104106104108106
NL (B), S-Box2104106106106104106106104
Table 5. Comparison of the cryptographic characteristics and operation counts of 8-bit S-Boxes.
Table 5. Comparison of the cryptographic characteristics and operation counts of 8-bit S-Boxes.
ReferenceDifferential Branch NumberLinear Branch NumberDifferential UniformityNon-LinearityAlgebraic DegreeFixed PointsNonlinear OperationsLinear OperationsStrict Avalanche Criteria
Proposed
S-Box1
4412105.5071020.57645
Proposed
S-Box2
4414105.2570200.57227
[6], Listing133169661612300.5444
[6], Listing23316965112320.5234
[6], Listing33316965011240.5103
[10], PIPO3316965011230.5469
[9], FLY3316965112240.5400
[7], Fantomas2216965011270.4858
[7], Robin22169661612240.5188
[8], Scream v3228966012270.4985
[5], AES2241127035930.5049
[11], S-Box A22101077030450.504
[11], S-Box B22101077030450.504
[13], S-Box A3312107.507112240.5
[13], S-Box B3312106.507012240.5
[13], S-Box C3312106.757012240.5
[13], S-Box D2212106.757212240.508
[15], S-Box13312107.507120320.57896
[15], S-Box23312106.507220320.56948
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Khudhair, A.T.; Maolood, A.T.; Gbashi, E.K. Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map. Symmetry 2024, 16, 872. https://doi.org/10.3390/sym16070872

AMA Style

Khudhair AT, Maolood AT, Gbashi EK. Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map. Symmetry. 2024; 16(7):872. https://doi.org/10.3390/sym16070872

Chicago/Turabian Style

Khudhair, Ala’a Talib, Abeer Tariq Maolood, and Ekhlas Khalaf Gbashi. 2024. "Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map" Symmetry 16, no. 7: 872. https://doi.org/10.3390/sym16070872

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop