Skip to main content
Log in

A novel approach for designing secure substitution boxes based on Catalan number and elliptic curve

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

While using the internet, sending confidential emails, or dealing with financial information that affects many aspects of our everyday life, security is one of the most important considerations. We can prevent illegal access to our data with the aid of security. Cryptography is one of the methods used for encryption and decryption in this context to safeguard data. The S-box is the most important and the sole nonlinear component of any cryptographic algorithm that adds uncertainty to the data. Based on the combination of the Catalan number and the elliptic curve, the proposed method constitutes a unique algorithm. The strength of S-boxes is then assessed using nonlinearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities. Performance studies show that the proposed S-boxes have exceptional functionality and can give cryptosystems a significant amount of nonlinearity. Furthermore, the comparison shows that the newly proposed S-boxes offer enhanced security features in contrast to other S-boxes that are already in use literature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Data availability

On reasonable request, the corresponding author, Bilal Arshad, will provide the data that support the conclusions of this study.

References

  1. Abd-El-Atty B (2023) Efficient S-box construction based on quantum-inspired quantum walks with PSO algorithm and its application to image cryptosystem. Complex Intell Syst:1–19

  2. Ahmad M, Bhatia D, Hassan Y (2015) A novel ant colony optimization based scheme for substitution box design. Procedia Comput Sci 57:572–580

    Article  Google Scholar 

  3. Ali A, Khan MA, Ayyasamy RK, Wasif M (2022) A novel systematic byte substitution method to design strong bijective substitution box (S-box) using piece-wise-linear chaotic map. PeerJ Comput Sci 8:e940

    Article  Google Scholar 

  4. Altaleb A, Saeed MS, Hussain I, Aslam M (2017) An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv 7(3):035116

    Article  Google Scholar 

  5. Amounas F (2013) A novel approach for enciphering data based ecc using catalan numbers. Int J Inform Network Secur (IJINS) 2(4)

  6. Anees A, Ahmed Z (2015) A technique for designing substitution box based on van der pol oscillator. Wirel Pers Commun 82(3):1497–1503

    Article  Google Scholar 

  7. Anees A, Chen Y-PP (2019) Designing secure substitution boxes based on permutation of the symmetric group. Neural Comput Applic

  8. Arshad B, Siddiqui N (2020) Construction of highly nonlinear substitution boxes (S- boxes) based on connected regular graphs. Int J Comp Sc Info Sec 18(4):pp. 09-122

  9. Arshad N, Moon KS, Kim JN (2013) A secure face cryptography for identity document based on distance measures. J Korea Multi Soc 16(10):1156–1162

    Article  Google Scholar 

  10. Arshad B, Siddiqui N, Hussain Z, Ehatisham-ul-Haq M (2022) A novel scheme for designing secure substitution boxes (s-boxes) based on mobius group and finite field. Wirel Pers Commun

  11. Aslam M, Beg S, Anjum A, Qadir Z, Khan S, Malik SUR, Mahmud MP (2022) A strong construction of S-box using Mandelbrot set an image encryption scheme. PeerJ Comput Sci 8:e892

    Article  Google Scholar 

  12. Azam NA, Hayat U, Ullah I (2018) An injective s-box design scheme over an ordered isomorphic elliptic curve and its characterization. Secur Comm Networks 1–9:2018

    Google Scholar 

  13. Azam NA, Hayat U, Ullah I (2019) Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Front Inform Technol Electronic Eng 20(10):1378–1389

    Article  Google Scholar 

  14. Cassal-Quiroga BB, Campos-Canton E (2020) Generation of dynamical s-boxes for block ciphers via extended logistic map. Math Problem Eng 2020:1–12

    Article  Google Scholar 

  15. Cui L, Cao Y (2007) A new s-box structure named affine-power-affine. Int J Innov Comput Inf Control 3(3):751–759

    Google Scholar 

  16. Detombe J, Tavares S (1992) Constructing large cryptographically strong S-boxes: advances in cryptology. Proc. of CRYPTO92. Lect Notes Comput Sci:165–181

  17. Gao W, Idrees B, Zafar S, Rashid T (2020) Construction of nonlinear component of block cipher by action of modular group PSL(2,ℤ) on projective line PL(GF(28)). IEEE Access

  18. Hayat U, Azam NA (2019) A novel image encryption scheme based on an elliptic curve. Signal Process 155:391–402

    Article  Google Scholar 

  19. Hayat U, Azam NA, Asif M (2018) A method of generating 8 × 8 substitution boxes based on elliptic curves. Wirel Pers Commun 101(1):439–451

    Article  Google Scholar 

  20. Hayat U, Azam NA, Gallegos-Ruiz HR, Naz S, Batool L (2021) A truly dynamic substitution box generator for block ciphers based on elliptic curves over finite rings. Arab J Sci Eng:1–13

  21. Hussain I, Shah T, Gondal MA, Wang Y (2011) Analyses of SKIPJACK S-box. World Appl Sci J 13(11):2385–2388

    Google Scholar 

  22. Hussain I, Shah T, Gondal MA, Khan M, Khan WA (2011) Construct New S-box Using Linear Fractional Trans, World Appl Sci J 14(12):1779–1785

    Google Scholar 

  23. Hussain I, Shah T, Gondal MA, Khan M, Khan WA (2011) Construction cryptographically strong 8*8 S-boxes. World Appl Sci journal 13(11):2389–2395

    Google Scholar 

  24. Ibrahim S, Abbas AM (2021) Efficient key-dependent dynamic S-boxes based on permutated elliptic curves. Inf Sci 558:246–264

    Article  MathSciNet  Google Scholar 

  25. Irfan M, Shah T, Siddiqui GF, Rehman A, Saba T, Bahaj SA (2022) Design of Nonlinear Component of block cipher using Gravesian Octonion integers. IEEE Access

  26. Jamal SS, Anees A, Ahmad M, Khan MF, Hussain I (2019) Construction of cryptographic S-boxes based on Mobius transformation and chaotic tent-sine system. IEEE Access 7:173273–173285

    Article  Google Scholar 

  27. Joan D, Vincent R (2013) The Design of Rijndael: AES-the advanced encryption standard. Springer, New York

  28. Kanmani M, Narasimhan V (2019) An optimal weighted averaging fusion strategy for remotely sensed images. Multidim Syst Sign Process 30:1911–1935

    Article  Google Scholar 

  29. Kanmani M, Narasimhan V (2019) Particle swarm optimisation aided weighted averaging fusion strategy for CT and MRI medical images. Int J Biomed Eng Technol 31(3):278–291

    Article  Google Scholar 

  30. Kanmani M, Narasimhan V (2020) Optimal fusion aided face recognition from visible and thermal face images. Multimed Tools Appl 79:17859–17883

    Article  Google Scholar 

  31. Khan M, Shah T (2013) An efficient construction of substitution box with fractional chaotic system. Signal Image Video Process 9:1335–1338

    Article  Google Scholar 

  32. Khan M, Shah T, Mahmood H, Gondal MA (2012) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492

    Article  MathSciNet  Google Scholar 

  33. Khan MAM, Azam NA, Hayat U, Kamarulhaili H (2023) A novel deterministic substitution box generator over elliptic curves for real-time applications. J King Saud Univ-Comp Inform Sci 35(1):219–236

    Google Scholar 

  34. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  Google Scholar 

  35. Liu J, Wei B, Cheng X, Wang X (2005) An AES s-box to increase complexity and cryptographic analysis.Vin 19th. In: International conference on advanced information networking and applications, 2005. AINAv2005, vol 1. IEEE, pp 724–728

    Google Scholar 

  36. Liu G, Yang W, Liu W, Dai Y (2015) Designing S-boxes based on 3-D four-wing autonomous chaotic system. Nonlinear Dyn. 82:1867–1877

    Article  MathSciNet  Google Scholar 

  37. Magdy M, Hosny KM, Ghali NI, Ghoniemy S (2022) Security of medical images for telemedicine: a systematic review. Multimed Tools Appl 81(18):25101–25145

    Article  Google Scholar 

  38. Malik MSM, Ali A, Khan MA, Ehatisham-ul-Haq M, Mehmood SN, Rehman M, Ahmad W (2020) Generation of highly nonlinear and dynamic AES substitution-boxes (S-boxes) using chaos-based rotational matrices. IEEE Access:1–1

  39. Miller VS (1985) Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417-426). Springer, Berlin, Heidelberg

  40. Naseer Y, Shah T, Shah D, Hussain S (2019) A novel algorithm of constructing highly nonlinear S-p-boxes. Cryptography 3(1):6

    Article  Google Scholar 

  41. Ozkaynak F (2020) On the effect of chaotic system in performance characteristics of chaos-based S-box designs. Physica A Stat Mech Appl 550:124072

    Article  Google Scholar 

  42. Ozkaynak F, Ozer AB (2010) A method for designing strong S-boxes based on chaotic Lorenz system. Phys Lett A 374:3733–3738

    Article  Google Scholar 

  43. Ozkaynak F, Yavuz S (2013) Designing chaotic S-boxes based on time-delay chaotic system. Nonlinear Dyn. 74:551–557

    Article  MathSciNet  Google Scholar 

  44. Pund-Dange S, Desai CG (2017) Data hiding technique using Catalan-Lucas number sequence, Indian. J Sci Technol 10(4)

  45. Razaq A, Yousaf A, Shuaib U, Siddiqui N, Ullah A, Waheed A (2017) A novel construction of substitution box involving coset diagram and a bijective map, security and communication. Networks |Article ID 5101934

  46. Razaq A, Yousaf A, Shuaib U, Siddiqui N, Ullah A, Waheed A (2017) A novel construction of substitution box involving coset diagram and a bijective map, Hindawi security and communication. Networks

  47. Razaq A, Al-Olayan HA, Ullah A, Riaz A, Waheed A (2018) A novel technique for the construction of safe substitution boxes based on cyclic and symmetric groups. Secur Comm:1–9

  48. Razaq A, Alolaiyan H, Ahmad M, Yousaf MA, Shuaib U, Aslam W, Alawida M (2020) A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. IEEE Access 8:75473–75490

    Article  Google Scholar 

  49. Sani RH, Behnia S, Akhshani A (2021) Creation of S-box based on a hierarchy of Julia sets: image encryption approach. Multidim Syst Sign Process

  50. Sarfraz M, Hussain I, Ali F (2016) Construction of S-box based on Mobius transformation and increasing its confusion creating ability through invertible function. int J Comput Sci Inform Sec 14(2)

  51. Shahzad I, Mushtaq Q, Razaq A (2019) Construction of new S-box using action of quotient of the modular group for multimedia security. Sec Comm Networks 1–13:2019

    Google Scholar 

  52. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Techn J 28(4):656–715

    Article  MathSciNet  Google Scholar 

  53. Siddiqui N, Naseer A, Ehatisham-ul-Haq M (2020) A novel scheme of substitution-box design based on modified pascal’s triangle and elliptic curve. Wirel Pers Commun

  54. Siddiqui N, Yousaf F, Murtaza F, Ehatisham-ul-Haq M, Ashraf MU, Alghamdi AM (2020) A highly nonlinear substitution-box (S-box) design using action of modular group on a projective line over a finite field. PLoS One 15(11)

  55. Siddiqui N, Khalid H, Murtaza F, Ehatisham-Ul-Haq M, Azam M A., a novel algebraic technique for design of computational substitution-boxes using action of matrices on galois field. Digital Object Identifier. https://doi.org/10.1109/ACCESS.2020

  56. Theresa XB, Madheswari K (2018) Thermal and visible video fusion using curvelet transform. Int J Appl Eng Res 13(11):8831–8836

    Google Scholar 

  57. Tran MT, Bui DK, Duong AD (2008) Gray S-box for advanced encryption standards. In: In 2008 international conference on computational intelligence and security, vol 1. IEEE, pp 253–258

    Google Scholar 

  58. Ullah I, Azam N A., Hayat U., efficient and secure substitution box and random number generators over Mordell elliptic curves. J Inform Sec Appl. https://doi.org/10.1016/j.jisa.2020.102619

  59. Ullah A., Jamal S. S., Shah T., A novel algebraic technique for the construction of strong substitution box, Wirel Pers Commun, volume 99, issue 1, pp 213–226, March 2018.

  60. Vinay DR (2021) A cryptographic based approach for data hiding in advanced video sequences. Turkish J Comput Math Educ (TURCOMAT) 12(6):2031–2038

    Article  Google Scholar 

  61. Zahid AH, Al-Solami E, Ahmad M (2020) A novel modular approach based substitution-box design for image encryption. IEEE Access 8:150326–150340

    Article  Google Scholar 

  62. Zhang Y-Q, Hao J-L, Wang X-Y (2020) An efficient image encryption scheme based on S-boxes and fractional-order differential logistic map, IEEE. Access 8:4175_54188

Download references

Funding

There has been no significant financial support for this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bilal Arshad.

Ethics declarations

I would like to submit the manuscript entitled “A Novel Approach for Designing Secure Substitution Boxes Based on Catalan Number and Elliptic Curve” by Bilal Arshad, Muhammad Ehatisham-ul-Haq, Zamir Hussain, and Awais Asghar to be considered for publication as an original article in the Multimedia Tools and Applications. We declare that this manuscript is original, has not been published before, and is not currently being considered for publication elsewhere.

Conflicts of interest

We know of no conflicts of interest associated with this publication.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Arshad, B., Ehatisham-ul-Haq, M., Hussain, Z. et al. A novel approach for designing secure substitution boxes based on Catalan number and elliptic curve. Multimed Tools Appl 83, 10409–10425 (2024). https://doi.org/10.1007/s11042-023-15971-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-15971-0

Keywords

Navigation