Skip to main content
Log in

Construction of nonlinear component based on bent Boolean functions

  • Published:
Computational and Applied Mathematics Aims and scope Submit manuscript

Abstract

The substitution box (S-box) is the core component of any block cipher that creates confusion in the ciphertext. This research contributes to creating a substitution box based on bent Boolean functions. Bent Boolean functions are constructed using the Maiorana–McFarland method and used as the coordinate functions of the substitution box. They are maximal nonlinear and inherently imbalanced, making them unsuitable for direct use in constructing a confusion component. The imbalance nature of the coordinate Boolean function directly impacts the bijective property of the nonlinear component. To create a bijective confusion component, we focus on mitigating the imbalance of each coordinate Boolean function. The methodology adopted is simple and efficient as compared to other heuristic techniques. By defining an empty matrix and putting bent Boolean functions side by side as matrix elements, we shape the initial \(2^{n} \times k\) sized substitution box, \(k\, \in (2,...,n)\). We limit the number of occurrences of each possible outcome of initial \(2^{n} \times k\) substitution box to make a bijective \(n \times n\) S-box. These small initial S-boxes lay a good foundation for constructing strong subsequent S-boxes. Experimental results based on the generation of \(8 \times 8\) substitution box indicate that the suggested algorithm outperforms other competing heuristic approaches in nonlinearity, while maintaining sufficient performance in the strict avalanche criterion, bit-independence, linear and differential probability properties. The suggested nonlinear component is tested using well-known images from the literature, and the histogram analysis of the confused images demonstrates a high degree of randomness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data availability

Data used in this manuscript are included in this manuscript.

References

  • Adams CM (1997) Constructing symmetric ciphers using the CAST design procedure. Des Codes Crypt 12(3):283–316

    Article  MathSciNet  Google Scholar 

  • Adams C, Tavares S (1989) Good S-boxes are easy to find. In: Conference on the theory and application of cryptology. Springer, New York, pp 612–615

  • Ahmad M, Khaja IA, Baz A, Alhakami H, Alhakami W (2020a) Particle swarm optimization based highly nonlinear substitution-boxes generation for security applications. IEEE Access 8:116132–116147

    Article  Google Scholar 

  • Ahmad M, Al-Solami E, Alghamdi AM, Yousaf MA (2020b) Bijective S-boxes method using improved chaotic map-based heuristic search and algebraic group structures. IEEE Access 8:110397–110411

    Article  Google Scholar 

  • Ahmed HA, Zolkipli MF, Ahmad M (2019) A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map. Neural Comput Appl 31(11):7201–7210

    Article  Google Scholar 

  • Akhtar T, Din N, Uddin J (2019) Substitution box design based on chaotic maps and cuckoo search algorithm. In: 2019 International conference on advanced communication technologies and networking (CommNet). IEEE, pp 1–7

  • Biham E, Shamir A (2012) Differential cryptanalysis of the data encryption standard. Springer Science & Business Media, Berlin

    Google Scholar 

  • Braeken A, Nikov V, Nikova S, Preneel B (2004) On Boolean functions with generalized cryptographic properties. In: International conference on cryptology in India. Springer, Berlin, Heidelberg, pp 120–135

  • Carlet C (1994) Two new classes of bent functions. In: Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 77–101

  • Carlet C (2004) On the secondary constructions of resilient and bent functions. Coding, cryptography and combinatorics. Birkhäuser, Basel, pp 3–28

    Chapter  Google Scholar 

  • Carlet C (2006) On bent and highly nonlinear balanced/resilient functions and their algebraic immunities. In: International symposium on applied algebra, algebraic algorithms, and error-correcting codes. Springer, Berlin, Heidelberg, pp 1–28

  • Carlet C, Tarannikov Y (2002) Covering sequences of Boolean functions and their cryptographic significance. Des Codes Crypt 25(3):263–279

    Article  MathSciNet  Google Scholar 

  • Dillon JF (1974) Elementary Hadamard difference-sets. University of Maryland, College Park

    Google Scholar 

  • Dobbertin H (1995) Construction of bent functions and balanced Boolean functions with high nonlinearity. In: International workshop on fast software encryption. Springer, Berlin, Heidelberg, pp 61–74

  • Farah T, Rhouma R, Belghith S (2017) A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dyn 88(2):1059–1074

    Article  Google Scholar 

  • Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22(6):1085–1093

    Article  Google Scholar 

  • Jiang Z, Ding Q (2021) Construction of an S-box based on chaotic and bent functions. Symmetry 13(4):671

    Article  ADS  Google Scholar 

  • Khan M, Asghar Z (2018) A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation. Neural Comput Appl 29(4):993–999

    Article  Google Scholar 

  • Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70(3):2303–2311

    Article  MathSciNet  Google Scholar 

  • Lu Q, Zhu C, Deng X (2020) An efficient image encryption scheme based on the LSS chaotic map and single S-box. IEEE Access 8:25664–25678

    Article  Google Scholar 

  • Matsui M (1994) Linear cryptanalysis method for DES cipher. In: Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 386–397

  • Meier W, Staffelbach O (1989) Nonlinearity criteria for cryptographic functions. In: Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 549–562

  • Nyberg K (1991) Perfect nonlinear S-boxes. In: Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 378–386

  • Preneel B (1993) Analysis and design of cryptographic hash functions. Doctoral dissertation, Katholieke Universiteit te Leuven

  • Razaq A, Alolaiyan H, Ahmad M, Yousaf MA, Shuaib U, Aslam W, Alawida M (2020) A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. Ieee Access 8:75473–75490

    Article  Google Scholar 

  • Rothaus OS (1976) On “bent” functions. J Comb Theory Ser A 20(3):300–305

    Article  Google Scholar 

  • Seberry J, Zhang XM (1994) Constructions of bent functions from two known bent functions

  • Shah T, Shah D (2019) Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over ℤ2. Multimed Tools Appl 78(2):1219–1234

    Article  Google Scholar 

  • Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    Article  MathSciNet  Google Scholar 

  • Tokareva N (2011) On the number of bent functions from iterative constructions: lower bounds and hypotheses. Cryptology ePrint Archive

  • Wang Y, Wong KW, Li C, Li Y (2012) A novel method to design S-box based on chaotic map and genetic algorithm. Phys Lett A 376(6–7):827–833

    Article  CAS  ADS  Google Scholar 

  • Wang Y, Zhang Z, Zhang LY, Feng J, Gao J, Lei P (2020) A genetic algorithm for constructing bijective substitution boxes with high nonlinearity. Inf Sci 523:152–166

    Article  MathSciNet  Google Scholar 

  • Yousaf MA, Alolaiyan H, Ahmad M, Dilbar M, Razaq A (2020) Comparison of pre- and post-action of a finite abelian group over certain nonlinear schemes. IEEE Access 8:39781–39792

    Article  Google Scholar 

  • Zhu D, Tong X, Zhang M, Wang Z (2020) A new S-box generation method and advanced design based on combined chaotic system. Symmetry 12(12):2087

    Article  ADS  Google Scholar 

Download references

Funding

This research did not receive any specific grant from funding agencies in the public, commercial, or not-for-profit sectors.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sadiqa Arshad.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Communicated by Gaojun Luo.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Arshad, S., Khan, M. Construction of nonlinear component based on bent Boolean functions. Comp. Appl. Math. 43, 46 (2024). https://doi.org/10.1007/s40314-023-02545-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s40314-023-02545-x

Keywords

Mathematics Subject Classification

Navigation