Fig 2 - uploaded by Miroslaw Szaban
Content may be subject to copyright.
Function S-box S1 (in the DES algorithm) represented as a table and its work (on the basis of FIPS PUB [2])

Function S-box S1 (in the DES algorithm) represented as a table and its work (on the basis of FIPS PUB [2])

Source publication
Article
Full-text available
Block ciphers are widely used in modern cryptography. Substitution boxes (S-boxes) are main elements of these types of ciphers. In this paper we propose a new method to create S-boxes, which is based on application of cellular automata (CA). We present the results of testing CA-based S-boxes. These results confirm that CA are able to realize effici...

Context in source publication

Context 1
... function takes a 6-bit block as input and yields a 4-bit block as output. Let us consider the function S1 represented in Figure 2 as a table. Suppose that the input block of this function is the block B 6 , e.g. ...

Similar publications

Article
Full-text available
Usage of Cryptography or the art of hiding messages dates back to 1st century B.C. Ancient ciphers used the process of scrambling of the message to encipher. One serious drawback with this method is that it is prone to brute force attack. Modern methods are less affected by brute force attack because of the usage of keys. In this paper, we design a...
Article
Full-text available
Although chaotic maps possess useful properties, such as being highly nonlinear and pseudorandom, for designing S-box, the cryptographic performance of the chaos-based substitution box (S-box) cannot achieve a very high level, especially in nonlinearity. In this paper, two conditions of improving the nonlinearity of S-box are firstly given accordin...
Article
Full-text available
A Boolean function in \(n\) variables is \(2\) -rotation symmetric if it is invariant under even powers of the cyclic permutation \(\rho (x_1,\ldots ,x_n)=(x_2,\ldots ,x_n,x_1)\) of the variables, but not under the first power (ordinary rotation symmetry); for brevity, we call such a function a \(2\) -function. A \(2\) -function is said to be monom...
Article
Full-text available
Rotation symmetric Boolean functions have been extensively studied in the last 10 years or so because of their importance in cryptography and coding theory. Until recently, very little was known about the basic question of when two such functions are affine equivalent. Even the case of quadratic functions is nontrivial, and this was only completely...
Article
Full-text available
Rotation symmetric Boolean functions, that is, Boolean functions which are invariant under any cyclic permutation of the variables, have been extensively studied in the last dozen years or so due to their importance in cryptography and coding theory. Little was known about the basic question of when two such functions are affine equivalent until ve...

Citations

... Therefore, the construction of the S-box with excellent performance has become an important research topic, which has attracted the attention of numerous scholars [1]. There are various methods for constructing an S-box, such as random generation construction [2], heuristic method [3], mathematical construction method [4], cellular automata [5] and other methods. ...
... 123, 141, 83, 174, 118, 204, 98, 60, 76,35,26, 207,10, 143,25,43, 109, 227, 106,44,28, 175, 125, 85,52, 111, 102, 221, 241, 145,46,32, 116, 89, 128, 68, 133,38, 196, 170,5, 213, 200, 63, 249, 74, 183, 186, 226, 67, 181, 57,22, 70, 114, 176, 154, 93,15, 205, 157, 237, 161, 239, 218) ( 1, 171, 197, 187, 238, 138, 155, 47, 96, 81, 253, 24, 37, 185, 97, 247, 71, 78, 17, 167, 3, 195, 188, 223, 208, 54, 94, 231, 147, 16, 248, 173, 75, 2, 184, 177, 69, 233, 144, 95, 211, 224, 201, 229, 245, 225, 163, 86, 250, 51, 158, 72, 119, 61, 142, 99, 101, 103, 180, 219, 164, 210, 149, 254, 82, 159, 148, 220, 36, 234, 126, 209, 214, 122, 40, 73, 31, 11, 172, 244, 56, 41, 240, 242, 65, 139, 189, 236, 135, 252, 192, 113, 62, 87, 80, 179, 206, 30, 202, 58, 199, 162, 140, 6, 84, 165, 235, 59, 20, 107, 91, 166, 19, 13, 156, 7, 49, 152, 21, 203, 90, 8, 146, 50, 64, 222, 228, 137 ). Permutation sequence 2: ( 0, 242, 166, 250, 29, 65, 18, 113, 75, 136, 15, 50, 153, 119, 173, 126, 6, 198, 67, 93, 239, 46, 158, 151, 184, 196, 128, 200, 189, 108, 77, 3, 238, 167, 28, 105, 237, 204, 74, 154, 25, 30, 24, 244, 133, 64, 72, 41, 246, 218, 19, 202, 247, 205, 97, 145, 82, 107, 69, 228, 90, 14, 170, 220, 81, 99, 95, 130, 168, 219, 211, 53, 80, 230, 54, 109, 148, 38, 26, 37, 100, 201, 144, 175, 178, 7, 103, 137, 71, 87, 254, 63, 101,47, 223, 122, 216, 225, 150, 140, 207,31, 89,10, 62, 58, 116, 180, 149, 57, 157, 76,11, 169, 172, 83, 217,22, 60,48, 141, 88,8, 162, 132, 115, 203, 193 ) ( 1, 2, 114, 13, 251, 5, 86, 243, 117, 177, 174, 229, 118, 73, 104, 213, 210, 106, 188, 227, 135, 78, 127, 147, 23, 35, 59, 236, 20, 42, 187, 231, 91, 111, 125, 155, 199, 235, 232, 40, 159, 123, 70, 226, 84, 94, 51, 68, 45, 163, 96, 249, 146, 27, 66, 110, 171, 142, ...
Article
Full-text available
The substitution box (S-box) is one of the extremely important components in the design of block cipher. An excellent S-box is necessary for the block cipher algorithm, and its cipher strength directly affects the security of the cipher algorithm. The differential uniformity of the S-box generated by the chaotic system is 10 or 12, which cannot effectively resist differential cryptanalysis. Aiming at the high differential uniformity of the S-box constructed by the chaotic system, a novel efficient S-box construction scheme based on a new chaotic map and permutation is proposed in this paper. In this scheme, the chaotic matrix is generated by a new chaotic map, and then is replaced by permutation sequences to generate S-boxes. Comparative analysis shows that the generated S-boxes have high nonlinearity, low differential uniformity, and satisfy SAC and BIC criteria, which can improve the ability of the algorithm to resist differential cipher attacks and linear cryptographic analysis.
... We emphasize how our approach, which enables the generation of multiple S-boxes simultaneously, holds the potential to revolutionize the field of S-box design. Various methods for designing S-boxes have been proposed throughout the last decade; They're based on bent-Boolean functions [13], cellular automata [14,15], polymorphic cipher [16], chaos [17], Modified Pascal's Triangle, and Elliptic Curve [18] with acceptable cryptographic features. Shah et al. [19] developed an S-box construction technique based on the multiplicative cyclic subgroup of the group of units of the Galois rings. ...
Article
Full-text available
Substitution boxes (or S-boxes) are a unique nonlinear part of a substitution-permutation network as a cryptosystem that is utilized to obtain the property of confusion in modern symmetric ciphers and provide resistance to cryptanalysis. The efficiency and security of these ciphers depend mainly on the algebraic construction of S-boxes. The novelty of this research is the simultaneous construction of four S-boxes from a cyclic group of residue class of noncommutative quaternion integers. The proposed S-boxes are analyzed by nonlinearity, differential approximation probability, bit independence criterion, linear approximation probability, and strict avalanche criterion which are the avalanche effect tests. A comparison is done between our newly developed technique and already existing techniques based on elliptic curves over the same prime integer. In this comparison, experimental results show that our proposed approach can generate a large number of distinct, safe, and uncorrelated S-boxes with better nonlinearity.
... weighting MCDM is employed for the assessment and ranking these standard lightweight nonlinear confusion component of modern block ciphers [21][22][23][24][25][26][27][28][29][30][31]. The following are fundamental goals of present article: i. ...
... 0.2976 0.5000 0.8000 1.0000 0.6667 A 17 0.7500 0.8929 1.0000 0.5000 1.0000 0.9333 A 18 1.0000 0.6945 0.5000 0.7000 1.0000 0.6333 A 19 0.7500 0.4960 1.0000 0.7000 1.0000 0.9000 A 20 1.0000 0.5952 0.7500 0.5000 1.0000 0.8333 A 21 0.5000 0.4960 1.0000 0.6000 0.0000 0.6000 A 22 1.0000 0.3968 1.0000 1.0000 1.0000 1.0000 A 23 1.0000 0.5952 0.7500 0.8000 1.0000 0.7333 A 24 1.0000 0.4960 0.7500 0.5000 1.0000 0.9333 A 25 1.0000 0.4960 0.0000 0.5000 1.0000 0.5667 A 26 0.7500 0.4960 1.0000 0.8000 0.0000 0.8000 A 27 1.0000 0.2976 0.7500 0.4000 1.0000 0.7667 A 28 1.0000 0.5952 1.0000 0.6000 1.0000 1.0000 A 29 0.7500 0.4960 1.0000 0.3000 1.0000 0.9000 A 30 1.0000 0.7937 0.5000 0.3000 0.0000 0.6000 ranking of the rest of the S-boxes that are based on their cryptographic properties such as nonlinearity, strict avalanche criterion (SAC), bit independent criterion (BIC), linear approximation probability (LAP), and differential approximation probability (DAP). ...
Article
Full-text available
Confusion component is an integral part of any modern information confidentiality technique. The selection of nonlinear confusion component requires an intelligent mechanism. In this article, we used an intelligent multi-criteria decision making (MCDM) mechanism for the selection of an optimum nonlinear confusion component namely substitution box (S-box) using combined compromise solution (CoCoSo) technique. We have thoroughly investigated substitution permutation network (SP-network) based lightweight S-boxes against standard benchmarks cryptographic properties. The fundamental cryptographic aspects includes nonlinearity, strict avalanche criterion (SAC), bit independent criterion (BIC), linear approximation probability (LAP) and differential approximation probability (DAP) for SP-network based 4-bit S-boxes. With this intelligent MCDM based mechanism, we have suggested an efficient mechanism for best nonlinear confusion component for SP-network based S-box.
... Furthermore, there are several S-box proposals that we categorized as heuristic approaches, such as the S-box construction using hill climbing [43,66], Latin square [67], analytical approach [68], genetic algorithm [69,70], simulated annealing [71,72], cellular automata [73,74], ant colony optimization [75], artificial immune system [76] and bee waggle dance [77]. Nature-inspired systems, such as genetic algorithms, work in reverse, i.e., [70], gradient descent [43] (i.e., modified hill climbing), artificial immune system [76] and bee waggle dance [77] show encouraging developments in S-box construction using the heuristic approach. ...
Article
Full-text available
A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed using any of the following approaches: the random search approach, heuristic/evolutionary approach or mathematical approach. However, the current S-box construction has some drawbacks, such as low cryptographic properties for the random search approach and the fact that it is hard to develop mathematical functions that can be used to construct a cryptographically strong S-box. In this paper, we explore the non-permutation function that was generated from the binomial operation of the power function to construct a cryptographically strong S-box. By adopting the method called the Redundancy Removal Algorithm, we propose some enhancement in the algorithm such that the desired result can be obtained. The analytical results of our experiment indicate that all criteria such as bijective, nonlinearity, differential uniformity, algebraic degree and linear approximation are found to hold in the obtained S-boxes. Our proposed S-box also surpassed several bijective S-boxes available in the literature in terms of cryptographic properties.
... The reason behind all those above-mentioned properties of the symmetric cipher is its design which is based on components that are different from the asymmetric cipher. Whereby, the design of symmetric cipher is based on substitution, permutation, XOR, and many other components which are much faster compared to the asymmetric cipher's design due to the application of mathematical functions to numbers (Kumar, Suneetha, and Chandrasekhar, 2012;Szaban and Seredynski, 2011). Fig. 5 shows that illustration of the components of the two types of the symmetric cipher is shown in addition to the difference between the components used in each type of symmetric cipher: Stream and block. ...
Article
Full-text available
Information security, being one of the corner stones of network and communication technology, has been evolving tremendously to cope with the parallel evolution of network security threats. Hence, cipher algorithms in the core of the information security process have more crucial role to play here, with continuous need for new and unorthodox designs to meet the increasing complexity of the applications environment that keep offering challenges to the current existing cipher algorithms. The aim of this review is to present symmetric cipher main components, the modern and lightweight symmetric cipher algorithms design based on the components that utilized in cipher design, highlighting the effect of each component and the essential component among them, how the modern cipher has modified to lightweight cipher by reducing the number and size of these components, clarify how these components give the strength for symmetric cipher versus asymmetric of cipher. Moreover, a new classification of cryptography algorithms to four categories based on four factors is presented. Finally, some modern and lightweight symmetric cipher algorithms are selected, presented with a comparison between them according to their components by taking into considerations the components impact on security, performance, and resource requirements.
... In other words, p is the smallest number of iterations of H after which the state of the system returns to the initial condition s. Pseudorandom sequences with very large periods are usually sought in cryptography especially in the context of stream ciphers (Stinson and Paterson 2018). Indeed, if a pseudorandom 1 Usually, the general definition of a dynamical system also requires that A is a metric space and that f is continuous with respect to the topology induced by the distance over A (Ku rka 2003). ...
Article
Full-text available
Cellular automata (CA) are an interesting computational model for designing pseudorandom number generators (PRNG), due to the complex dynamical behavior they can exhibit depending on the underlying local rule. Most of the CA-based PRNGs proposed in the literature, however, suffer from poor diffusion since a change in a single cell can propagate only within its neighborhood during a single time step. This might pose a problem especially when such PRNGs are used for cryptographic purposes. In this paper, we consider an alternative approach to generate pseudorandom sequences through orthogonal CA (OCA), which guarantees a better amount of diffusion. After defining the related PRNG, we perform an empirical investigation of the maximal cycles in OCA pairs up to diameter d=8\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$d=8$$\end{document}. Next, we focus on OCA induced by linear rules, giving a characterization of their cycle structure based on the rational canonical form of the associated Sylvester matrix. Finally, we devise an algorithm to enumerate all linear OCA pairs characterized by a single maximal cycle, and apply it up to diameter d=16\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$d=16$$\end{document} and d=13\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$d=13$$\end{document} for OCA respectively over the binary and ternary alphabets.
... Nevertheless, despite the high cryptographic and stochastic quality of the PRKSG [3], it is not devoid of disadvantages related to the fact that the use of LFSR is not always desirable on modern devices during the software implementation of the PRKSG and may lead to a decrease in its overall performance. This circumstance led to the creation of a modification of this PRKSG [5], based on the application of cellular automaton [6], which allowed a significant increase in its performance, however, as shown in [4], it reduced the level of stochastic quality of generated pseudorandom sequences, which complicates its application in practice. ...
... For the purposes of experimental research of the stochastic properties of the proposed PRKSG, the 5 000 000 bits of pseudorandom sequence were generated based on the initial data (5), (6), and (7), which were presented in the form of an image shown in Fig. 2. Fig. 2. Graphical representation of a pseudo-random sequence generated by the developed PRKSG In the Table 1, we present the results of the research of compliance of the developed PRKSG with NIST test set [1]. Table 1 allows us to draw a conclusion about the full compliance of the sequences generated by the developed PRKSG with the set of NIST tests, which confirms its high effectiveness. ...
... More in general, one could also consider the use of nonlinear OCA pairs to design S-boxes, which constitutes the confusion layer of block ciphers. There is quite an extensive body of literature concerning the design of S-boxes with good cryptographic properties based on CA, see for instance [36,32,9,27]. Most of these works focus on the trade-off between reaching a high nonlinearity and a low differential uniformity to withstand certain attacks. ...
Preprint
Full-text available
Cellular Automata (CA) are an interesting computational model for designing Pseudorandom Number Generators (PRNG), due to the complex dynamical behavior they can exhibit depending on the underlying local rule. Most of the CA-based PRNGs proposed in the literature, however, suffer from poor diffusion since a change in a single cell can propagate only within its neighborhood during a single time step. This might pose a problem especially when such PRNGs are used for cryptographic purposes. In this paper, we consider an alternative approach to generate pseudorandom sequences through \emph{orthogonal CA} (OCA), which guarantees a better amount of diffusion. After defining the related PRNG, we perform an empirical investigation of the maximal cycles in OCA pairs up to diameter $d=8$. Next, we focus on OCA induced by linear rules, giving a characterization of their cycle structure based on the rational canonical form of the associated Sylvester matrix. Finally, we devise an algorithm to enumerate all linear OCA pairs characterized by a single maximal cycle, and apply it up to diameter $d=16$ and $d=13$ for OCA respectively over the binary and ternary alphabets.
... Cellular Automata (CA) represent an appealing approach to the design of cryptographic primitives. Indeed, starting from the 80s, CA have been extensively investigated for designing Pseudo-Random Number Generators (PRNGs) [16,14,6], S-boxes [15,4,11] and secret sharing schemes [12,8,9], among other things. ...
Chapter
Semi-bent Boolean functions are interesting from a cryptographic standpoint, since they possess several desirable properties such as having a low and flat Walsh spectrum, which is useful to resist linear cryptanalysis. In this paper, we consider the search of semi-bent functions through a construction based on cellular automata (CA). In particular, the construction defines a Boolean function by computing the XOR of all output cells in the CA. Since the resulting Boolean functions have the same algebraic degree of the CA local rule, we devise a combinatorial algorithm to enumerate all quadratic Boolean functions. We then apply this algorithm to exhaustively explore the space of quadratic rules of up to 6 variables, selecting only those for which our CA-based construction always yields semi-bent functions of up to 20 variables. Finally, we filter the obtained rules with respect to their balancedness, and remark that the semi-bent functions generated through our construction by the remaining rules have a constant number of linear structures.
... II. LITERATURE REVIEW S-boxes are at the heart of the DES cipher [15]. Attempts to redesign even powerful S-boxes have been on-going [16,17,18,19,20]. Key in these interventions have been attempts to show how dynamism can be incorporated in the design of S-boxes. ...
... Precisely, Sboxes were investigated for dynamism, and yielded a range of possibilities ranging from 5x5 to 7x7 S-Boxes [16]. That failure of cellular automata based principles to evolve 8 x 8 S-Boxes [9,16,17] is the gap we explore. We mainly rely on experimental tests and simulated outcomes. ...