Loading [MathJax]/jax/output/HTML-CSS/jax.js
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (17)

Search Parameters:
Keywords = cryptographically strong s-box

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 37855 KiB  
Article
Hyperchaotic System-Based PRNG and S-Box Design for a Novel Secure Image Encryption
by Erman Özpolat, Vedat Çelik and Arif Gülten
Entropy 2025, 27(3), 299; https://doi.org/10.3390/e27030299 - 13 Mar 2025
Viewed by 680
Abstract
A hyperchaotic system was analyzed in this study, and its hyperchaotic behavior was confirmed through dynamic analysis. The system was utilized to develop a pseudo-random number generator (PRNG), whose statistical reliability was validated through NIST SP800-22 tests, demonstrating its suitability for cryptographic applications. [...] Read more.
A hyperchaotic system was analyzed in this study, and its hyperchaotic behavior was confirmed through dynamic analysis. The system was utilized to develop a pseudo-random number generator (PRNG), whose statistical reliability was validated through NIST SP800-22 tests, demonstrating its suitability for cryptographic applications. Additionally, a 16 × 16 S-box was constructed based on the hyperchaotic system, ensuring high nonlinearity and strong cryptographic performance. A comparative analysis revealed that the proposed S-box structure outperforms existing designs in terms of security and efficiency. A new image encryption algorithm was designed using the PRNG and S-box, and its performance was evaluated on 512 × 512 grayscale images, including the commonly used baboon and pepper images. The decryption process successfully restored the original images, confirming the encryption scheme’s reliability. Security evaluations, including histogram analysis, entropy measurement, correlation analysis, and resistance to differential and noise attacks, were conducted. The findings showed that the suggested encryption algorithm outperforms current techniques in terms of security and efficiency. This study contributes to the advancement of robust PRNG generation, secure S-box design, and efficient image encryption algorithms using hyperchaotic systems, offering a promising approach for secure communication and data protection. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

17 pages, 3922 KiB  
Article
Hybrid Population-Based Hill Climbing Algorithm for Generating Highly Nonlinear S-boxes
by Oleksandr Kuznetsov, Nikolay Poluyanenko, Kateryna Kuznetsova, Emanuele Frontoni and Marco Arnesano
Computers 2024, 13(12), 320; https://doi.org/10.3390/computers13120320 - 2 Dec 2024
Cited by 1 | Viewed by 811
Abstract
This paper introduces the hybrid population-based hill-climbing (HPHC) algorithm, a novel approach for generating cryptographically strong S-boxes that combines the efficiency of hill climbing with the exploration capabilities of population-based methods. The algorithm achieves consistent generation of 8-bit S-boxes with a nonlinearity of [...] Read more.
This paper introduces the hybrid population-based hill-climbing (HPHC) algorithm, a novel approach for generating cryptographically strong S-boxes that combines the efficiency of hill climbing with the exploration capabilities of population-based methods. The algorithm achieves consistent generation of 8-bit S-boxes with a nonlinearity of 104, a critical threshold for cryptographic applications. Our approach demonstrates remarkable efficiency, requiring only 49,277 evaluations on average to generate such S-boxes, representing a 600-fold improvement over traditional simulated annealing methods and a 15-fold improvement over recent genetic algorithm variants. We present comprehensive experimental results from extensive parameter space exploration, revealing that minimal populations (often single-individual) combined with moderate mutation rates achieve optimal performance. This paper provides detailed analysis of algorithm behavior, parameter sensitivity, and performance characteristics, supported by rigorous statistical evaluation. We demonstrate that population size should approximate available thread count for optimal parallel execution despite smaller populations being theoretically more efficient. The HPHC algorithm maintains high reliability across diverse parameter settings while requiring minimal computational resources, making it particularly suitable for practical cryptographic applications. Full article
Show Figures

Figure 1

15 pages, 1170 KiB  
Article
Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption
by Amal S. Alali, Rashad Ali, Muhammad Kamran Jamil, Javed Ali and Gulraiz
Mathematics 2024, 12(4), 587; https://doi.org/10.3390/math12040587 - 16 Feb 2024
Cited by 13 | Viewed by 2304
Abstract
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is [...] Read more.
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is the single non-linear component of several well-known security systems. Mordell elliptic curves are used because of their special characteristics and the immense computational capacity of Galois fields. These S-boxes are dynamic, which adds a layer of complexity that raises the encryption process’s security considerably. We suggest an effective technique for creating S-boxes based on a class of elliptic curves over GF(2n),n8. We demonstrate our approach’s robustness against a range of cryptographic threats through thorough examination, highlighting its practical applicability. The assessment of resistance of the newly generated S-box to common attack methods including linear, differential, and algebraic attacks involves a thorough analysis. This analysis is conducted by quantifying various metrics such as non-linearity, linear approximation, strict avalanche, bit independence, and differential approximation to gauge the S-box’s robustness against these attacks. A recommended method for image encryption involves the use of built-in S-boxes to quickly perform pixel replacement and shuffling. To evaluate the efficiency of the proposed strategy, we employed various tests. The research holds relevance as it can provide alternative guidelines for image encryption, which could have wider consequences for the area of cryptography as a whole. We believe that our findings will contribute to the development of secure communication and data protection, as digital security is becoming increasingly important. Full article
(This article belongs to the Special Issue Frontiers in Network Security and Cryptography)
Show Figures

Figure 1

22 pages, 636 KiB  
Article
A Novel Dynamic S-Box Generation Scheme Based on Quantum Random Walks Controlled by a Hyper-Chaotic Map
by Lijun Zhang, Caochuan Ma, Yuxiang Zhao and Wenbo Zhao
Mathematics 2024, 12(1), 84; https://doi.org/10.3390/math12010084 - 26 Dec 2023
Cited by 4 | Viewed by 1375
Abstract
For many years, chaotic maps have been widely used in the design of various algorithms in cryptographic systems. In this paper, a new model (compound chaotic system) of quantum random walks controlled by a hyper-chaotic map is constructed and a novel scheme for [...] Read more.
For many years, chaotic maps have been widely used in the design of various algorithms in cryptographic systems. In this paper, a new model (compound chaotic system) of quantum random walks controlled by a hyper-chaotic map is constructed and a novel scheme for constructing a dynamic S-Box based on the new model is proposed. Through aperiodic evaluation and statistical complexity measurement, it is shown that the compound chaotic system has features such as complex structure and stronger randomness than classical chaotic systems. Based on the chaotic sequence generated by the composite system, we design a dynamic S-Box generation mechanism. The mechanism can quickly generate high-security S-Boxes. Then, an example of randomly generating S-Boxes is given alongside an analytical evaluation of S-Box standard performance criteria such as bijection, boomerang uniformity, bit independence, nonlinearity, linear approximate probability, strict avalanche effect, differential uniformity, the and generalized majority logic criterion. The evaluation results confirm that the performance of the S-Box is excellent. Thus, the proposed dynamic S-Box construction technique can be used to generate cryptographically strong substitution-boxes in practical information security systems. Full article
Show Figures

Figure 1

18 pages, 2142 KiB  
Article
Optimizing Hill Climbing Algorithm for S-Boxes Generation
by Alexandr Kuznetsov, Emanuele Frontoni, Luca Romeo, Nikolay Poluyanenko, Sergey Kandiy, Kateryna Kuznetsova and Eleonóra Beňová
Electronics 2023, 12(10), 2338; https://doi.org/10.3390/electronics12102338 - 22 May 2023
Cited by 14 | Viewed by 2517
Abstract
Nonlinear substitutions or S-boxes are important cryptographic primitives of modern symmetric ciphers. They are designed to complicate the plaintext-ciphertext dependency. According to modern ideas, the S-box should be bijective, have high nonlinearity and algebraic immunity, low delta uniformity, and linear redundancy. These criteria [...] Read more.
Nonlinear substitutions or S-boxes are important cryptographic primitives of modern symmetric ciphers. They are designed to complicate the plaintext-ciphertext dependency. According to modern ideas, the S-box should be bijective, have high nonlinearity and algebraic immunity, low delta uniformity, and linear redundancy. These criteria directly affect the cryptographic strength of ciphers, providing resistance to statistical, linear, algebraic, differential, and other cryptanalysis techniques. Many researchers have used various heuristic search algorithms to generate random S-boxes with high nonlinearity; however, the complexity of this task is still high. For example, the best-known algorithm to generate a random 8-bit bijective S-box with nonlinearity 104 requires high computational effort—more than 65,000 intermediate estimates or search iterations. In this article, we explore a hill-climbing algorithm and optimize the heuristic search parameters. We show that the complexity of generating S-boxes can be significantly reduced. To search for a random bijective S-box with nonlinearity 104, only about 50,000 intermediate search iterations are required. In addition, we generate cryptographically strong S-Boxes for which additional criteria are provided. We present estimates of the complexity of the search and estimates of the probabilities of generating substitutions with various cryptographic indicators. The extracted results demonstrate a significant improvement in our approach compared to the state of the art in terms of providing linear non-redundancy, nonlinearity, algebraic immunity, and delta uniformity. Full article
(This article belongs to the Special Issue Electronization of Businesses - Systems Engineering and Analytics)
Show Figures

Figure 1

25 pages, 6492 KiB  
Article
Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography
by Arslan Shafique, Kashif Hesham Khan, Mohammad Mazyad Hazzazi, Ismail Bahkali, Zaid Bassfar and Mujeeb Ur Rehman
Mathematics 2023, 11(10), 2322; https://doi.org/10.3390/math11102322 - 16 May 2023
Cited by 14 | Viewed by 2437
Abstract
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research [...] Read more.
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research has been conducted on S-boxes in the past few decades, but the resulting S-boxes have been found to be vulnerable to various cyberattacks. This paper proposes a new method for creating robust S-boxes that exhibit superior performance and possess high scores in multiple cryptographic properties. The hybrid S-box method presented in this paper is based on Chua’s circuit chaotic map, two-dimensional cellular automata, and an algebraic permutation group structure. The proposed 16×16 S-box has an excellent performance in terms of security parameters, including a minimum nonlinearity of 102, the absence of fixed points, the satisfaction of bit independence and strict avalanche criteria, a low differential uniformity of 5, a low linear approximation probability of 0.0603, and an auto-correlation function of 28. The analysis of the performance comparison indicates that the proposed S-box outperforms other state-of-the-art S-box techniques in several aspects. It possesses better attributes, such as a higher degree of inherent security and resilience, which make it more secure and less vulnerable to potential attacks. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

15 pages, 396 KiB  
Article
Algorithm for Generating S-Boxes with Prescribed Differential Properties
by Stanislav Marochok and Pavol Zajac
Algorithms 2023, 16(3), 157; https://doi.org/10.3390/a16030157 - 13 Mar 2023
Cited by 4 | Viewed by 4137
Abstract
Cryptographic S-boxes are vectorial Boolean functions that must fulfill strict criteria to provide security for cryptographic algorithms. There are several existing methods for generating strong cryptographic S-boxes, including stochastic search algorithms. These search algorithms typically generate random candidate Boolean functions (or permutations) that [...] Read more.
Cryptographic S-boxes are vectorial Boolean functions that must fulfill strict criteria to provide security for cryptographic algorithms. There are several existing methods for generating strong cryptographic S-boxes, including stochastic search algorithms. These search algorithms typically generate random candidate Boolean functions (or permutations) that are improved during the search by examining the search space in a specific way. Here, we introduce a new type of stochastic algorithm for generating cryptographic S-boxes. We do not generate and then improve the Boolean function; instead, we build the vector of values incrementally. New values are obtained by randomized search driven by restrictions on the differential spectrum of the generated S-box. In this article, we formulate two new algorithms based on this new approach and study the better one in greater detail. We prove the correctness of the proposed algorithm and evaluate its complexity. The final part contains an experimental evaluation of the method. We show that the algorithm generates S-boxes with better properties than a random search. We believe that our approach can be extended in the future by adopting more advanced stochastic search methods. Full article
(This article belongs to the Collection Feature Papers in Algorithms)
Show Figures

Figure 1

22 pages, 514 KiB  
Article
Enhancement of Non-Permutation Binomial Power Functions to Construct Cryptographically Strong S-Boxes
by Herman Isa, Syed Alwee Aljunid Syed Junid, Muhammad Reza Z’aba, Rosdisham Endut, Syed Mohammad Ammar and Norshamsuri Ali
Mathematics 2023, 11(2), 446; https://doi.org/10.3390/math11020446 - 14 Jan 2023
Cited by 10 | Viewed by 2111
Abstract
A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed [...] Read more.
A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed using any of the following approaches: the random search approach, heuristic/evolutionary approach or mathematical approach. However, the current S-box construction has some drawbacks, such as low cryptographic properties for the random search approach and the fact that it is hard to develop mathematical functions that can be used to construct a cryptographically strong S-box. In this paper, we explore the non-permutation function that was generated from the binomial operation of the power function to construct a cryptographically strong S-box. By adopting the method called the Redundancy Removal Algorithm, we propose some enhancement in the algorithm such that the desired result can be obtained. The analytical results of our experiment indicate that all criteria such as bijective, nonlinearity, differential uniformity, algebraic degree and linear approximation are found to hold in the obtained S-boxes. Our proposed S-box also surpassed several bijective S-boxes available in the literature in terms of cryptographic properties. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

25 pages, 5578 KiB  
Article
Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator
by Fethi Dridi, Safwan El Assad, Wajih El Hadj Youssef, Mohsen Machhout and René Lozi
Appl. Sci. 2022, 12(19), 9952; https://doi.org/10.3390/app12199952 - 3 Oct 2022
Cited by 16 | Viewed by 3125
Abstract
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution [...] Read more.
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution operation (confusion process). This PRNG-CS consists of four discrete 1-D chaotic maps, weakly coupled by a predefined coupling matrix M, to avoid, on the one hand, the divide-and-conquer attack and, on the other hand, to improve the generated sequence’s randomness and lengths. The noun is also used in the construction of the S-box. Moreover, a 2-D modified cat map and a horizontal addition diffusion (HAD) preceded by a vertical addition diffusion (VAD) are introduced to perform the diffusion process. The security analysis and numerous simulation results of the main components (PRNG-CS and S-box) as well as the whole cryptosystem reveal that the proposed chaos-based cryptosystem holds up against various types of statistical and cryptographic attacks. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security, Volume II)
Show Figures

Figure 1

19 pages, 15048 KiB  
Article
Optimization of a Simulated Annealing Algorithm for S-Boxes Generating
by Alexandr Kuznetsov, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy and Yelyzaveta Lohachova
Sensors 2022, 22(16), 6073; https://doi.org/10.3390/s22166073 - 14 Aug 2022
Cited by 17 | Viewed by 2954
Abstract
Cryptographic algorithms are used to ensure confidentiality, integrity and authenticity of data in information systems. One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of [...] Read more.
Cryptographic algorithms are used to ensure confidentiality, integrity and authenticity of data in information systems. One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of characters. S-boxes are designed to complicate the input–output relationship of the cipher. In other words, S-boxes introduce nonlinearity into the encryption process, complicating the use of different methods of cryptanalysis (linear, differential, statistical, correlation, etc.). In addition, S-boxes must be random. This property means that nonlinear substitution cannot be represented as simple algebraic constructions. Random S-boxes are designed to protect against algebraic methods of cryptanalysis. Thus, generation of random S-boxes is an important area of research directly related to the design of modern cryptographically strong symmetric ciphers. This problem has been solved in many related works, including some using the simulated annealing (SA) algorithm. Some works managed to generate 8-bit bijective S-boxes with a nonlinearity index of 104. However, this required enormous computational resources. This paper presents the results of our optimization of SA via various parameters. We were able to significantly reduce the computational complexity of substitution generation with SA. In addition, we also significantly increased the probability of generating the target S-boxes with a nonlinearity score of 104. Full article
Show Figures

Figure 1

26 pages, 7820 KiB  
Article
JPEG Images Encryption Scheme Using Elliptic Curves and A New S-Box Generated by Chaos
by Erick Hernández-Díaz, Héctor Pérez-Meana, Víctor Silva-García and Rolando Flores-Carapia
Electronics 2021, 10(4), 413; https://doi.org/10.3390/electronics10040413 - 8 Feb 2021
Cited by 8 | Viewed by 3107
Abstract
This paper proposes a new symmetric encryption system based on an elliptical curve and chaos, where the encryption is done in a single block and runs for 14 rounds. Here, the 15 encryption keys have the same size as the image and are [...] Read more.
This paper proposes a new symmetric encryption system based on an elliptical curve and chaos, where the encryption is done in a single block and runs for 14 rounds. Here, the 15 encryption keys have the same size as the image and are generated using a solution point of a strong elliptic curve. Using a string of random numbers obtained with a logistic map, a permutation and its inverse are generated, which improve the encryption level and add diffusion to the cryptosystem. Another important contribution to this research is the generation of a substitution box with a non-linearity of 100, which strengthens the cryptosystem against differential and linear attacks that add confusion to the scheme. Moreover, the cryptographic properties of the proposed S-Box are compared with those of the S-Box of the Advanced Encryption Standard (AES) to ascertain that it is a suitable alternative that it is resistant to differential power analysis (DPA) attacks. To verify the robustness of proposed cryptosystem against cryptanalysis and the quality of the cipher text obtained, this system is subjected to different tests, such as entropy, correlation coefficient, χ2, Changing Pixel Rate (NPCR), and Unified Averaged Changing Intensity (UACI). The results are shown and compared with recently proposed systems. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

16 pages, 2394 KiB  
Article
S-box Construction Based on Linear Fractional Transformation and Permutation Function
by Liyana Chew Nizam Chew and Eddie Shahril Ismail
Symmetry 2020, 12(5), 826; https://doi.org/10.3390/sym12050826 - 17 May 2020
Cited by 52 | Viewed by 13995
Abstract
Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically [...] Read more.
Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box. Full article
Show Figures

Figure 1

15 pages, 1616 KiB  
Article
A Novel S-Box Design Algorithm Based on a New Compound Chaotic System
by Qing Lu, Congxu Zhu and Guojun Wang
Entropy 2019, 21(10), 1004; https://doi.org/10.3390/e21101004 - 14 Oct 2019
Cited by 79 | Viewed by 5366
Abstract
Substitution-boxes (S-Boxes) are important non-linear components in block cryptosystem, which play an important role in the security of cryptosystems. Constructing S-Boxes with a strong cryptographic feature is an important step in designing block cipher systems. In this paper, a novel algorithm for constructing [...] Read more.
Substitution-boxes (S-Boxes) are important non-linear components in block cryptosystem, which play an important role in the security of cryptosystems. Constructing S-Boxes with a strong cryptographic feature is an important step in designing block cipher systems. In this paper, a novel algorithm for constructing S-Boxes based on a new compound chaotic system is presented. Firstly, the new chaotic system, tent–logistic system, is proposed, which has better chaotic performance and wider chaotic range than the tent and logistic system, and can not only increase the randomness of the chaotic sequences but also expand the key space of cryptosystems. Secondly, a novel linear mapping is employed to construct the initial S-Box. Then, the permutation operation on the initial S-Box is performed by using chaotic sequence generated with the tent–logistic system, which improves the cryptographic features of the S-Box. The idea behind the proposed work is to make supplementary safe S-box. Detail tests for cryptographic strength of the proposed S-Box are performed by using different standard benchmarks. The test results and performance analysis show that our proposed S-Box has very smaller values of linear probability (LP) and differential probability (DP) and a satisfactory average value of nonlinearity compared with other S-Boxes, showing its excellent application potential in block cipher system. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

10 pages, 243 KiB  
Article
An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping
by Amjad Hussain Zahid and Muhammad Junaid Arshad
Symmetry 2019, 11(3), 437; https://doi.org/10.3390/sym11030437 - 25 Mar 2019
Cited by 93 | Viewed by 4993
Abstract
In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a [...] Read more.
In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a bijective function. The use of cubic polynomial maintains the simplicity of S-box construction method and found consistent when compared with other existing S-box techniques used to construct S-boxes. An example proposed S-box is obtained which is analytically evaluated using standard performance criteria including nonlinearity, bijection, bit independence, strict avalanche effect, linear approximation probability, and differential uniformity. The performance results are equated with some recently scrutinized S-boxes to ascertain its cryptographic forte. The critical analyses endorse that the proposed S-box construction technique is considerably innovative and effective to generate cryptographic strong substitution-boxes. Full article
13 pages, 1309 KiB  
Article
A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation
by Amjad Hussain Zahid, Muhammad Junaid Arshad and Musheer Ahmad
Entropy 2019, 21(3), 245; https://doi.org/10.3390/e21030245 - 5 Mar 2019
Cited by 101 | Viewed by 4890
Abstract
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of [...] Read more.
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

Back to TopTop