Skip to main content
Log in

A novel algebraic construction of strong S-boxes over double GF(27) structures and image protection

  • Published:
Computational and Applied Mathematics Aims and scope Submit manuscript

Abstract

To provide safe data communication, substitution boxes are employed in a variety of frameworks and cryptosystems. The acceptance of the AES encryption standard posed a challenge for security experts to develop sustainable substitution boxes utilizing various underlying techniques. It is because they are solely responsible to determine whether a cryptosystem is resistant to differential and linear cryptanalyses. The present study revealed a novel algebraic scheme of designing S-boxes with almost optimal characteristics to satisfy the robustness criteria. In literature, many S-box generation techniques based on Galois field of order 256 have been developed. Unlike existing Galois fields-based S-box methods, we utilized two Galois fields GF(27) of order 128 with different structures for the construction of initial seed S-box, that forms a solid foundation for further optimization of the proposed technique. Then, for the merit of non-linearity optimization, we consider the action of the permutation group \({C}_{6888} \times {C}_{4}\times {C}_{4}\) on initial S-box to enhance the proficiency of generated S-box. The quality of anticipated S-box is examined through various well-known performance parameters. The encouraging outcomes of standard performance analyses confirm that the generated S-box fulfills all the requirements for secure communication and image encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Data availability

The data that support the findings of this study are openly available upon your request.

References

  • Ahmad M, Bhatia D, Hassan Y (2015) A novel ant colony optimization based scheme for substitution box design. Proc Comput Sci 57:572–580

    Google Scholar 

  • Ahmad M, Mittal N, Garg P, Khan MM (2016) Efficient cryptographic substitution box design using travelling salesman problem and chaos. Perspect Sci 8:465–468

    Google Scholar 

  • Ahmed HA, Zolkipli MF, Ahmad M (2019) A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map. Neural Comput Appl 31(11):7201–7210

    Google Scholar 

  • Altaleb A, Saeed MS, Hussain I, Aslam M (2017) An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv 7(3):035116

    Google Scholar 

  • Alzaidi AA, Ahmad M, Doja MN, Al Solami E, Beg MS (2018b) A new 1D chaotic map and β-hill climbing for generating substitution-boxes. IEEE Access 6:55405–55418

    Google Scholar 

  • Alzaidi, A. A., Ahmad, M., Ahmed, H. S., & Solami, E. A. (2018a). Sine-cosine optimization-based bijective substitution-boxes construction using enhanced dynamics of chaotic map. Complexity 2018a

  • Bhanot R, Hans R (2015) A review and comparative analysis of various encryption algorithms. Int J Secur Appl 9(4):289–306

    Google Scholar 

  • Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    MathSciNet  MATH  Google Scholar 

  • Daemen J, Rijmen V (1999) The Rijndael block cipher: AES proposal. In: First candidate conference (AeS1), pp 343–348

  • Farah T, Rhouma R, Belghith S (2017) A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dyn 88(2):1059–1074

    Google Scholar 

  • Farwa S, Shah T, Idrees L (2016) A highly nonlinear S-box based on a fractional linear transformation. Springerplus 5(1):1–12

    Google Scholar 

  • Guesmi R, Farah MAB, Kachouri A, Samet M (2014) A novel design of Chaos based S-Boxes using genetic algorithm techniques. In: 2014 IEEE/ACS 11th International Conference on Computer Systems and Applications (AICCSA), IEEE, pp 678–684

  • Hussain I, Shah T, Gondal MA, Mahmood H (2012) Generalized majority logic criterion to analyze the statistical strength of S-boxes. Zeitschrift Für Naturforschung A 67(5):282–288

    Google Scholar 

  • Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22(6):1085–1093

    Google Scholar 

  • Hussain S, Jamal SS, Shah T, Hussain I (2020) A power associative loop structure for the construction of non-linear components of block cipher. IEEE Access 8:123492–123506

    Google Scholar 

  • Hussain S, Shah T, Javeed A (2022) Modified advanced encryption standard (MAES) based on non-associative inverse property loop. Multimed Tools Appl 1–20

  • Jamal SS, Shah T (2018) A novel algebraic technique for the construction of strong substitution box. Wireless Pers Commun 99(1):213–226

    Google Scholar 

  • Jamal SS, Anees A, Ahmad M, Khan MF, Hussain I (2019) Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access 7:173273–173285

    Google Scholar 

  • Javeed A, Shah T (2020) Design of an S-box using Rabinovich–Fabrikant system of differential equations perceiving third order nonlinearity. Multimed Tools Appl 79(9):6649–6660

    Google Scholar 

  • Kazlauskas K, Kazlauskas J (2009) Key-dependent S-box generation in AES block cipher system. Informatica 20(1):23–34

    MathSciNet  MATH  Google Scholar 

  • Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71(3):489–492

    MathSciNet  Google Scholar 

  • Khan M, Shah T, Batool SI (2016) Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Comput Appl 27(3):677–685

    Google Scholar 

  • Knudsen LR, Robshaw M (2011) The block cipher companion. Springer, Berlin

    MATH  Google Scholar 

  • Lambić D (2014) A novel method of S-box design based on chaotic map and composition method. Chaos, Solitons Fractals 58:16–21

    MATH  Google Scholar 

  • Lambić D (2017) A novel method of S-box design based on discrete chaotic map. Nonlinear Dyn 87(4):2407–2413

    MathSciNet  Google Scholar 

  • Lambić D, Živković M (2013) Comparison of random S-box generation methods. Publications De L’institut Mathematique 93(107):109–115

    MathSciNet  MATH  Google Scholar 

  • Makarim RH, Tezcan C (2014) Relating undisturbed bits to other properties of substitution boxes. International workshop on lightweight cryptography for security and privacy. Springer, Cham, pp 109–125

    Google Scholar 

  • Matsui M (1994) Linear cryptanalysis method for DES cipher. Workshop on the theory and application of of cryptographic techniques. Springer, Berlin, pp 386–397

    Google Scholar 

  • Özkaynak F (2019a) Chaos based substitution boxes as a cryptographic primitives: challenges and opportunities. Chaotic Model Simul 1:49–57

    Google Scholar 

  • Özkaynak F (2019b) Construction of robust substitution boxes based on chaotic systems. Neural Comput Appl 31(8):3317–3326

    Google Scholar 

  • Paar C, Pelzl J (2009) Understanding cryptography: a textbook for students and practitioners. Springer, Berlin

    MATH  Google Scholar 

  • Picek S, Jakobovic D, Miller JF, Marchiori E, Batina L (2015) Evolutionary methods for the construction of cryptographic Boolean functions. European Conference on Genetic Programming. Springer, Cham, pp 192–204

    Google Scholar 

  • Pieprzyk J, Finkelstein G (1988) Towards effective nonlinear cryptosystem design. IEE Proc E-Comput Digital Techn 135(6):325–335

    Google Scholar 

  • Razaq A, Ullah A, Waheed A (2020) A novel technique to improve nonlinearity of substitution box without disturbing its mathematical properties. Wireless Pers Commun 111(4):2091–2105

    Google Scholar 

  • Roslan MFB, Seman K, Ab Halim AH, Sayuti MNASM (2019) Substitution box design based from symmetric group composition. J Phys Confer Ser 1366(1):012001

    Google Scholar 

  • Shahzad I, Mushtaq Q, Razaq A (2019) Construction of new S-box using action of quotient of the modular group for multimedia security. Secur Commun Netw 2019

  • Shamir A (2004) Stream ciphers: dead or alive?. In: ASIACRYPT

  • Silva-García VM, Flores-Carapia R, Rentería-Márquez C, Luna-Benoso B, Aldape-Pérez M (2018) Substitution box generation using Chaos: An image encryption application. Appl Math Comput 332:123–135

    MathSciNet  MATH  Google Scholar 

  • Solami AE, Ahmad M, Volos C, Doja MN, Beg MMS (2018) A new hyperchaotic system-based design for efficient bijective substitution-boxes. Entropy 20(7):525

    Google Scholar 

  • Tian Y, Lu Z (2016) S-box: Six-dimensional compound hyperchaotic map and artificial bee colony algorithm. J Syst Eng Electron 27(1):232–241

    MathSciNet  Google Scholar 

  • Ullah A, Jamal SS, Shah T (2017) A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dyn 88(4):2757–2769

    Google Scholar 

  • Usama M, Rehman O, Memon I, Rizvi S (2019) An efficient construction of key-dependent substitution box based on chaotic sine map. Int J Distrib Sens Netw 15(12):1550147719895957

    Google Scholar 

  • Webster AF, Tavares SE (1985) On the design of S-boxes. Conference on the theory and application of cryptographic techniques. Springer, Berlin, pp 523–534

    Google Scholar 

  • Ye T, Zhimao L (2018) Chaotic S-box: six-dimensional fractional Lorenz–Duffing chaotic system and O-shaped path scrambling. Nonlinear Dyn 94(3):2115–2126

    Google Scholar 

  • Yi L, Tong X, Wang Z, Zhang M, Zhu H, Liu J (2019) A novel block encryption algorithm based on chaotic S-box for wireless sensor network. IEEE Access 7:53079–53090

    Google Scholar 

  • Yong W, Peng L (2012) An improved method to obtaining S-box based on chaos and genetic algorithm. HKIE Trans 19(4):53–58

    Google Scholar 

  • Zhang T, Chen CP, Chen L, Xu X, Hu B (2018) Design of highly nonlinear substitution boxes based on I-Ching operators. IEEE Trans Cybern 48(12):3349–3358

    Google Scholar 

Download references

Acknowledgements

This work was supported by the EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh, Saudi Arabia.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Musheer Ahmad or Ahmed A. Abd El-Latif.

Ethics declarations

Conflict of interest

No conflict of interest exits in the submission of this work.

Additional information

Communicated by Somphong Jitman.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Razaq, A., Ahmad, M. & El-Latif, A.A.A. A novel algebraic construction of strong S-boxes over double GF(27) structures and image protection. Comp. Appl. Math. 42, 90 (2023). https://doi.org/10.1007/s40314-023-02215-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s40314-023-02215-y

Keywords

Mathematics Subject Classification

Navigation