Skip to main content

Advertisement

Log in

Evolving bijective S-Boxes using hybrid adaptive genetic algorithm with optimal cryptographic properties

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

The security of the block cipher largely depends upon the cryptographic strength of the S-Boxes resistance to the existing cryptanalytic attacks. The nonlinearity and differential uniformity of S-Boxes are used as a quantitative measurement to measure its resistance against linear approximation attack, and differential attack, respectively. The S-Box with high nonlinearity, and low differential uniformity is considered as cryptographically secure S-Boxes. However, as the size of S-Boxes increases, finding a cryptographically strong S-Boxes with high nonlinearity and low differential uniformity is computationally hard. We considered the problem of constructing bijective S-Boxes as a combinatorial optimization problem. In this paper, we use the genetic algorithm, hybrid genetic algorithm, adaptive genetic algorithm and adaptive genetic algorithm with the integration of a local search procedure called hybrid adaptive genetic algorithm (HAGA) for constructing highly nonlinear S-Boxes along with other important cryptographic properties. We Construct \(8 \times 8\) bijective S-Boxes and compare the results of our produced S-Boxes with the previously published S-Boxes generated by different heuristic and evolutionary techniques. The S-Boxes generated by our HAGA attains the nonlinearity 108, differential uniformity 6, and algebraic degree 7, which outperforms most of the existing heuristic and evolutionary techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • AI-Tuwaijari JM (2018) Image encryption based on fractal geometry and chaotic map. Diyala J Pure Sci 14(1):166–182

    Article  Google Scholar 

  • Altaleb A, Saeed MS, Hussain I, Aslam M (2017) An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv 7(3):035116

    Article  Google Scholar 

  • Ayubi P, Setayeshi S, Rahmani AM (2020) Deterministic chaos game: a new fractal based pseudo-random number generator and its cryptographic application. J Inf Secur Appl 52:102472

    Google Scholar 

  • Ayubi P, Barani MJ, Valandar MY, Irani BY, Sadigh RSM (2021) A new chaotic complex map for robust video watermaking. Artif Intell Rev 54(2):1237–1280

    Article  Google Scholar 

  • Banik S, Pandey SK, Peyrin T, Sasaki Y, Sim SM, Todo Y (2017) GIFT: a small present. In: International Conference on cryptographic hardware and embedded systems, vol. 10529, pp 321–345

  • Barani MJ, Ayubi P, Valandar MY, Irani BY (2020) A new pseudo random number generator based on generalized Newton complex map with dynamic key. J Inf Secur Appl 53:102509

    Google Scholar 

  • Biham E, Shamir A (2012) Differential cryptanalysis of the data encryption standard. Springer Science & Business Media

    MATH  Google Scholar 

  • Biryukov A, Perrin L, Udovenko A (2016) Reverse-engineering the S-box of Streebog, Kuznyechik and STRIBOBr1. In: Annual International Conference on the theory and applications of cryptographic techniques, vol. 9665, pp 372–402

  • Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: International Workshop on cryptographic hardware and embedded systems, vol 4727, pp 450–466

  • Burnett LD (2005) Heuristic optimization of Boolean functions and substitution boxes for cryptography (Doctoral dissertation, Queensland University of Technology)

  • Carlet C, Crama Y, Hammer PL (2010) Vectorial Boolean Functions for Cryptography, pp 398–470 

  • Cavusoglu U, Kacar S, Pehlivan I, Zengin A (2016) A secure image encryption algorithm design using a novel chaos based S-Box. Chaos Soliton Fract 95:92–101

    Article  MATH  Google Scholar 

  • Clark JA, Jacob JL, Stepney S (2005) The design of S-boxes by simulated annealing. New Gener Comput 23(3):219–231

    Article  MATH  Google Scholar 

  • Cusick TW, Stanica P (2017) Cryptographic Boolean functions and applications. Academic Press

    MATH  Google Scholar 

  • Daemen J, Rijmen V (2001) Advanced encryption standard. New York: Springer-verlag, Vol. 2

  • de la Cruz Jiménez RA (2017) Generation of 8-bit s-boxes having almost optimal cryptographic properties using smaller 4-bit s-boxes and finite field multiplication. In: International Conference on cryptology and information security in Latin America, vol. 11368, pp 191–206

  • Fuller J, Millan W (2003) Linear redundancy in S-boxes. In: International Workshop on fast software encryption, vol. 2887, pp 74–86

  • Heys HM (2002) A tutorial on linear and differential cryptanalysis. Cryptologia 26(3):189–221

    Article  MATH  Google Scholar 

  • Holland JH (1992) Scientific American. Genet Algorithms 267(1):66–73

    Google Scholar 

  • Isa H, Jamil N, Z’aba MR (2013) S-box construction from non-permutation power functions. In: Proceedings of the 6th International Conference on security of information and networks, pp 46–53

  • Isa H, Jamil N, Z'aba MR (2016a) Construction of cryptographically strong S-boxes inspired by bee waggle dance. New Gener Comput 34(3):221–38

    Article  Google Scholar 

  • Isa H, Jamil N, Z'aba M (2016b) Hybrid heuristic methods in constructing cryptographically strong S-boxes. Int J Cryptol Res 6(1):1–5

    Google Scholar 

  • Ivanov G, Nikolov N, Nikova S (2015) Cryptographically strong S-boxes generated by modified immune algorithm. In: International Conference on cryptography and information security in the Balkans, vol. 9540, pp 31–42

  • Ivanov G, Nikolov N, Nikova S (2016) Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties. Cryptogr Comm 1 8(2):247–276

    Article  MathSciNet  MATH  Google Scholar 

  • Katz J, Lindell Y (2014) Introduction to modern cryptography. CRC Press

    Book  MATH  Google Scholar 

  • Kazymyrov O, Kazymyrova V, Oliynykov R (2013) A method for generation of high-nonlinear S-Boxes based on gradient descent. IACR Cryptol ePrint Arch 23(2013):578

    MATH  Google Scholar 

  • Kennedy J, Eberhart, R (1995) Particle swarm optimization. In: Proceedings of ICNN’95-International Conference on neural networks, Vol. 4, pp 1942–1948

  • Kivijärvi J, Fränti P, Nevalainen O (2003) Self-adaptive genetic algorithm for clustering. J Heuristics 1;9(2):113–29

    Article  MATH  Google Scholar 

  • Lambic D (2014) A Novel method of S-Box design based on chaotic map and composition method. Chaos Solitons Fract 1;58:16–21

    Article  MATH  Google Scholar 

  • Lambic D (2016) A Novel method of S-Box design based on discrete chaotic map. Nonlinear Dyn 87(4):2407–2413

    Article  MathSciNet  Google Scholar 

  • Lu Q, Zhu C, Deng X (2020) An efficient image encryption scheme based on the LSS chaotic map and single S-Box. IEEE Access 8:25664–25678

    Article  Google Scholar 

  • Mamadolimov A, Isa H, Mohamad MS (2013) Practical bijective S-box design. arXiv preprint

  • Matsui M (1993) Linear cryptanalysis method for DES cipher. In: Workshop on the theory and application of of cryptographic techniques, vol. 765, pp 386–397

  • Menezes AJ, Van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press

    MATH  Google Scholar 

  • Millan W (1998) How to improve the nonlinearity of bijective S-boxes. In: Australasian Conference on information security and privacy, vol. 1438, pp 181–192

  • Millan W, Burnett L, Carter G, Clark A, Dawson E (1999) Evolutionary heuristics for finding cryptographically strong S-boxes. In: International Conference on Information and communications security, vol. 1726, pp 263–274

  • Pellerin E, Pigeon L, Delisle S (2004) Self-adaptive parameters in genetic algorithms. In: Data mining and knowledge discovery: theory, tools, and technology VI, vol. 5433, pp 53–64

  • Picek S, Cupic M, Rotim L (2016) A new cost function for evolution of s-boxes. Evol Comput 24(4):695–718

    Article  Google Scholar 

  • Qu L, Tan Y, Tan CH, Li C (2013) Constructing differentially 4-uniform permutations over \({F} _ 2^{2k}\) via the switching method. IEEE Trans Inf Theory 59(7):4675–4686

    Article  MATH  Google Scholar 

  • Qu L, Tan Y, Li C, Gong G (2016) More constructions of differentially 4-uniform permutations on \({\mathbb{ F}} _ {2^{2k}}\). Des Codes Cryptogr 78(2):391–408

    MathSciNet  MATH  Google Scholar 

  • Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    Article  MathSciNet  MATH  Google Scholar 

  • Stinson DR (2018) Paterson M cryptography: theory and practice. CRC Press

    Book  Google Scholar 

  • Tesar P (2010) A new method for generating high non-linearity s-boxes. Radio Eng 1;19(1):23–6

    Google Scholar 

  • Wang HF, Wu KY (2004) Hybrid genetic algorithm for optimization problems with permutation property. Comput Oper Res 1;31(14):2453–2471

    Article  MathSciNet  MATH  Google Scholar 

  • Wang Y, Wong KW, Li C, Li Y (2012) A novel method to design S-box based on chaotic map and genetic algorithm. Phys Lett A 376(6–7):827–833

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pratap Kumar Behera.

Ethics declarations

Conflicts of interest

The authors declared that they have no conflicts of interest to this work.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Behera, P.K., Gangopadhyay, S. Evolving bijective S-Boxes using hybrid adaptive genetic algorithm with optimal cryptographic properties. J Ambient Intell Human Comput 14, 1713–1730 (2023). https://doi.org/10.1007/s12652-021-03392-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-021-03392-6

Keywords

Navigation