Skip to main content
Log in

Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over ℤ2

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Over binary filed F2 there are 16 primitive irreducible polynomials of degree 8, and hence one can construct 16 Galois field extensions of order 256. In this paper, we provide a novel technique to design 16 different robust 8 × 8 substitution boxes (S-boxes) over the elements these 16 Galois fields. For the purpose, on these Galois fields we define 16 linear fractional transformations as: z ⟼ (az + b)/(cz + d), where z is any arbitrary element in any of Galois fields and a, b, c, d are fixed elements from any Galois field GF(28). Accordingly for fixed parameters a, b, c, d, we obtained 16 distinct S-boxes. The algebraic strength of the proposed S-boxes is analyzed by Nonlinearity test, Strict Avalanche Criterion (SAC), Linear Approximation Probability (LP), Bit Independent Criterion (BIC), and Differential Approximation Probability (DP). As an application, by the majority logic criterion (MLC), entropy, correlation, contrast, energy and homogeneity of a plain image and its encrypted image through newly proposed S-box are assessed. Further, to fix the rank of proposed S-boxes, a comparison of these analyses is given with AES S-box, APA S-box, Residue Prime S-box, Gray S-box, Xyi S-box, Skipjack S-box and S8 AES S-box.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Altaleb A, Saeed MS, Hussain I, Aslam M (2016) An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv 7:035116. https://doi.org/10.1063/1.4978264

    Article  Google Scholar 

  2. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  Google Scholar 

  3. Cameron P (2000) Queen Mary and Westfield College London E1 4NS U.K Notes on Classical Groups School of Mathematical Sciences

  4. Cui L, Cao Y (2007) A new S-box structure named affine-power-affine. Int J Innova Comput, Info Contrl 3(3):751–759

    Google Scholar 

  5. Daemen J., Rijmen V (2002) The design of rijndael: Aes. The Advanced Encryption Standard

  6. Dawson MH, Tavares SE (1991) An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. In Advances in Cryptology—EUROCRYPT’91 (pp. 352–367). Springer Berlin Heidelberg

  7. Detombe J, Tavares S (1992). On the design of S-boxes. Advances in cryptology: proceedings of CRYPTO_92. Lecture notes in computer science

  8. Farwa S, Shah T, Idrees L (2016) A highly nonlinear S-box based on a fractional linear transformation. Springer Plus 5:1658. https://doi.org/10.1186/s40064-016-3298-7

    Article  Google Scholar 

  9. Feng D, Wu W (2000) Design and analysis of block ciphers

  10. Hussain I, Shah T (2013) Literature survey on nonlinear components and chaotic nonlinear components of block ciphers. Nonlinear Dynam 74:869–904

    Article  MathSciNet  Google Scholar 

  11. Hussain I, Shah T, Mahmood H (2010) A new algorithm to construct secure keys for AES. Int J Contemp Math Sci 5(26):1263–1270

    MathSciNet  MATH  Google Scholar 

  12. Hussain I, Shah T, Gondal MA, Khan M, Khan WA (2011) Construction of new S-box using a linear fractional transformation. World Appl Sci J 14(12):1779–1785

    Google Scholar 

  13. Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22(6):1085–1093

    Article  Google Scholar 

  14. Kim J, Phan RCW (2009) Advanced differential-style cryptanalysis of the NSA's skipjack block cipher. Cryptologia 33(3):246–270

    Article  Google Scholar 

  15. Matsui M (1993) Linear cryptanalysis method for DES cipher. In Advances in Cryptology—EUROCRYPT’93 (pp. 386–397). Springer Berlin Heidelberg

  16. Niederreiter H, Winterhof A (2003) On the distribution of points in orbits of PGL(2, q) acting on GF(qn) Finite field and their application 9/ 458–471

  17. Shah T, Hussain I, Gondal MA, Mahmood H (2011) Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int J Phys Sci 6(16):4110–4127

    Google Scholar 

  18. Tran MT, Bui DK, Duong AD (2008) Gray S-box for advanced encryption standard. In computational intelligence and security, 2008. CIS'08 Int Conf IEEE 1:253–258

    Google Scholar 

  19. Webster AF, Tavares SE (1985) On the design of S-boxes. In Advances in Cryptology—CRYPTO’85 Proceedings (pp. 523–534). Springer Berlin Heidelberg

  20. Yi X, Cheng SX, You XH, Lam KY (1997) A method for obtaining cryptographically strong 8× 8 S-boxes. Global Telecommun Conf, 1997 GLOBECOM'97, IEEE 2:689–693

    Google Scholar 

  21. Zimmermann R, Curiger A, Bonnenberg H, Kaeslin H, Felber N, Fichtner W (1994) A 177 Mb/s VLSI implementation of the international data encryption algorithm. Solid-State Circ, IEEE J 29(3):303–307

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tariq Shah.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shah, T., Shah, D. Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over ℤ2. Multimed Tools Appl 78, 1219–1234 (2019). https://doi.org/10.1007/s11042-018-6250-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6250-8

Keywords

Navigation