ArticlePDF Available

A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems

Authors:

Abstract and Figures

In cryptographic systems, the encryption process relies on the nonlinear mapping of original data or plaintext to the secure data. The mapping of data is facilitated by the application of the substitution process embedded in the cipher. It is desirable to have resistance against differential cryptanalysis, which assists in providing clues about the composition of keys, and linear secret system, where a simple approximation is created to emulate the original cipher characteristics. In this work, we propose the use of nonlinear functional chaos-based substitution process which employs a continuous time Lorenz system. The proposed substitution system eliminates the need of independent round keys in a substitution-permutation network. The performance of the new substitution box is evaluated by nonlinearity analysis, strict avalanche criterion, bit independence criterion, linear approximation probability, and differential approximation probability.
Content may be subject to copyright.
Nonlinear Dyn (2012) 70:2303–2311
DOI 10.1007/s11071-012-0621-x
ORIGINAL PAPER
A novel technique for the construction of strong S-boxes
based on chaotic Lorenz systems
Majid Khan ·Tariq Shah ·Hasan Mahmood ·
Muhammad Asif Gondal ·Iqtadar Hussain
Received: 12 May 2012 / Accepted: 17 September 2012 / Published online: 11 October 2012
© Springer Science+Business Media Dordrecht 2012
Abstract In cryptographic systems, the encryption
process relies on the nonlinear mapping of original
data or plaintext to the secure data. The mapping of
data is facilitated by the application of the substitution
process embedded in the cipher. It is desirable to have
resistance against differential cryptanalysis, which as-
sists in providing clues about the composition of keys,
and linear secret system, where a simple approxima-
tion is created to emulate the original cipher charac-
teristics. In this work, we propose the use of nonlin-
ear functional chaos-based substitution process which
employs a continuous time Lorenz system. The pro-
posed substitution system eliminates the need of inde-
pendent round keys in a substitution-permutation net-
work. The performance of the new substitution box is
evaluated by nonlinearity analysis, strict avalanche cri-
terion, bit independence criterion, linear approxima-
tion probability, and differential approximation proba-
bility.
M. Khan ()·T. Shah
Department of Mathematics, Quaid-i-Azam University,
Islamabad, Pakistan
e-mail: mk.cfd1@gmail.com
H. Mahmood
Department of Electronics, Quaid-i-Azam University,
Islamabad, Pakistan
M.A. Gondal ·I. Hussain
Department of Sciences and Humanities, National
University of Computer and Emerging Sciences,
Islamabad, Pakistan
Keywords Chaos ·Lorenz system ·Substitution box
1 Introduction
The objectives of a cryptographic system are to ob-
scure information present in the plain text in order to
secure the encrypted data. The integral part of creating
confusion is the introduction of randomness in data
at the output [37]. The random behavior of chaotic
systems exhibits desirable properties suitable for non-
linear dynamic systems such as the substitution pro-
cess in a cipher without independent round keys. The
chaotic systems are highly sensitive to initial condi-
tions and exhibit random behavior, which is deter-
ministic if the initial information is available, and in
the absence of this initial information, the system ap-
pears to be random to an observer. These properties
are desirable and attractive in the design of crypto-
graphic systems. The application of chaotic sequences
to the construction of substitution boxes, used in Ad-
vanced Encryption Standard (AES), is capable of cre-
ating confusion and applying diffusion to the original
data [27,9,10,1236,3840].
The substitution process in the AES encryption pro-
cess is the only nonlinear part, which creates confu-
sion and obscures the data. The substitution process
is accomplished by the use of the substitution box (S-
box) that is an array of size n×nand is defined as
S:{0,1}n→{0,1}n.
2304 M. Khan et al.
Several methodologies for the construction of cryp-
tographically strong S-boxes have been seen in litera-
ture. In [1], a method is proposed which relies on an
exhaustive search to construct a new S-box. Although
the proposed method yields good results, the construc-
tion of new S-boxes with large values of nis computa-
tionally complex and impractical. Keeping in view the
methods used by cryptanalysis [41], an S-box of size
5×5 is presented in [11] with strong resistance to dif-
ferential cryptanalysis. In addition, results show that
only odd values of dimension nyield S-boxes with
acceptable properties. Recently, the theory of chaos
is also employed for the construction of S-boxes. In
[12,28], chaotic maps are used to generate S-boxes in
multiple steps. In another construction method based
on chaotic techniques [9], a three-dimensional chaotic
Baker map is used to generate an 8 ×8 S-box. This
method exhibited some attractive properties pertain-
ing to robustness and resistance to cryptanalysis; the
implementation aspects were not addressed in detail
[39]. This method is further improved by the use of
a continuous-time chaotic Lorenz system [32]. In or-
der to obtain discrete data from the chaotic system, the
system trajectory values are converted to digital num-
bers for selected time steps and a linear functional al-
gorithm [20] is applied to these coded discrete outputs.
This method exhibits cryptographically strong proper-
ties as compared to other algorithms, which synthe-
size S-boxes based on chaotic methods. In this paper,
we mainly relate our chaotic system with linear func-
tional transformation in order to generate a strong S-
box.
The remaining sections of this paper are organized
as follows: In Sect. 2, we present the mathematical
background for the chaotic Lorenz system. The behav-
ior of the trajectory based on the initial condition is
also presented in this section. In Sect. 3, the perfor-
mance analysis results for the new S-box. Section 4
is devoted to results and discussions. The last section
presents the conclusion.
2 Chaotic Lorenz system
The Lorenz system is used to design atmospheric
model in 1950 [32] and is the first numerical study
of chaos. The system dynamics are represented by the
following equations:
Fig. 1 The plot of Lorenz system along xyaxis, for α=10,
β=28, γ=8/3
dx
dt =α(y x),
dy
dt =(βx yxz), (1)
dz
dt =(xy γz).
The space plots resulting from the equations in (1)are
showninFigs.1,2,3,4. The values of the parameters
are α=10, β=28 and γ=8/3. The intervals used in
the states of the system are 40 x40, 40 y
40, and 40 z40. The system exhibits chaotic
behavior for the selected parameters and intervals.
2.1 Chaos based algorithm for S-box design
The algorithm of the chaos based S-box design is pre-
sented in Fig. 5. This algorithm is divided into two
parts: diffusion and substitution. The first two steps
describe the diffusion process, whereas the remaining
portion depicts the realization of the S-box.
Algorithm
A.1: System trajectories are obtained by solving the
Lorenz system with selected initial conditions
and chaotic parameter values employing the
four-step Runge–Kutta method.
A.2: Selected trajectory is sampled at every (number
of data/256) step.
A.3: Use the linear functional transformation [20].
Outputs corresponding to each sample is coded
starting from 0 to 255.
A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems 2305
Fig. 2 The plot of Lorenz
systems for xalong t-axis
for α=10, β=28,
γ=8/3
Fig. 3 Plot of Lorenz
systems for yalong t-axis
for α=10, β=28,
γ=8/3
Fig. 4 Plot of Lorenz
systems for zalong t-axis
for α=10, β=28,
γ=8/3
2306 M. Khan et al.
Fig. 5 Flow chart of proposed chaotic S-box
A.4: We select the distinct first 256 values from these
chaotic random sequences to generate chaos-
based S-box.
In the diffusion process, the system trajectories are
evaluated by the solution of the Lorenz chaotic sys-
tem. The number of orbits obtained depends on the
dimension of the system, and is selected as a design
parameter. The initial conditions of the system are se-
lected at this stage. The Runge–Kutta method is ap-
plied to generate the chaotic parameters. A trajectory
is selected and sampled at 8-bit resolution. The objec-
tive is to construct an S-box capable of substituting
8 bits of data; as a result, 256 samples are generated.
Thus, coded samples used in the S-box range from 0
to 255. The entries in the S-box are populated by using
the codes generated by the samples obtained from the
selected system trajectory. A coding table is used to
map the sampled values from the output of the Lorenz
system to an entry in S-box (see Table 1).
In this work, the system trajectory is generated for
1,000 data samples while keeping the values of initial
conditions as x=1, y=0, z=0. In order to ignore
the transients of the chaotic system, first 1,000 sam-
ples are ignored. The system trajectory along xy-axes
is shown in Fig. 1. The resulting S-box based on the
chaotic system is presented in Table 1.
3 Analysis of the proposed chaotic S-boxes
It is vital to assess the performance of the proposed
S-box in an effort to establish its usefulness in en-
cryption. Several properties are listed in the literature,
which indicate the strength of any S-box [1]. Among
some of the prevailing methods used by cryptanaly-
sis include differential analysis used for the analysis
of DES [8] and information theoretic analysis with ex-
cerpts from the original concepts presented by Shan-
non [37]. In this work, we analyze the proposed S-box
for five different properties, which include nonlinear-
ity, strict avalanche criterion (SAC), bit independence
criterion (BIC), linear approximation probability (LP),
and differential approximation probability (DP). In or-
der to determine the strength of the proposed S-box,
the results of these analyses are prudently analyzed.
In the following subsections, we present the details of
these analyses and discuss the results pertaining to the
strength the S-box under analysis.
3.1 Nonlinearity
In the nonlinearity analysis, the constituent Boolean
functions are assessed with reference to the behavior
of the input/output bit patterns. The set of all affine
functions is used to compare the distance from the
given Boolean function. Once the initial distance is
determined, the bits in the truth table of the Boolean
function are modified to approximate to the closest
affine function. The number of modifications required
to reach the closest affine functions bears useful char-
acteristics in determining the nonlinearity of the trans-
formation used in the encryption process. The measure
of nonlinearity is bounded by [23],
Ng=2m112mmaxS(g)(w).(2)
A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems 2307
Tabl e 1 Algebraic structure of S-box in the form of 16 by 16 matrix
3 167 29 139 249 80 34 165 250 251 238 110 33 38 140 17
0 41 135 164 236 71 16 209 99 143 151 70 188 184 252 242
60 120 231 105 49 66 128 121 125 218 178 196 89 154 244 192
155 82 162 185 138 97 213 50 10 113 54 237 183 22 202 194
208 191 129 136 197 137 26 152 168 103 13 65 132 39 79 61
119 160 44 207 102 175 95 72 74 235 55 63 247 144 203 20
8 177 223 92 254 90 228 118 224 219 117 240 7 6 19 147
21 186 241 48 1 216 122 93 69 73 5 15 158 114 106 187
88 130 87 68 78 98 245 47 84 234 176 141 255 51 149 53
225 214 123 35 28 166 233 220 248 211 101 45 198 115 77 52
94 193 86 133 76 85 67 200 226 14 62 4 40 146 239 126
36 230 148 150 11 75 56 153 96 215 30 145 25 100 58 174
181 172 190 57 163 64 171 124 217 111 18 131 31 243 195 253
246 182 201 104 221 27 109 107 232 157 199 83 161 42 227 112
179 159 12 210 169 127 170 189 2 206 108 204 173 23 81 116
229 91 24 37 32 43 134 222 59 142 180 205 9 46 156 212
Tabl e 2 The results of nonlinearity analysis of different S-
boxes
S-boxes Nonlinearity
Proposed 105.25
Wan g [39] 104.00
Chen [9] 100.00
Tan g [12] 100.00
Jakimoski [28]98.00
The Walsh spectrum, S(g)(w) is defined as
S(g)(w) =
wF2m
(1)g(x)χ.w.(3)
The results of the non-linearity analysis are shown in
Table 2.
3.2 Strict Avalanche Criterion Analytically
In strict avalanche criterion, the behavior of the out-
put bits is analyzed that results from a change at the
input bit applied to the nonlinear S-box transforma-
tion. It is desired that almost half of the output bits
change their value or simply toggle their state in re-
sponse to a single change at the input. The change in
the output bit patterns cause a series of variations in
the entire substitution–permutation network (S–P net-
work), and thus causes an avalanche effect. The extent
of these changes assists in determining the resistance
to cryptanalysis and the strength of the cipher. The re-
sults of the strict avalanche criterion is shown in Ta-
ble 3. A comparison of the SAC for different S-boxes
is listed in Table 4.
3.3 Bit Independent Criterion
The bit independence criterion (BIC) also relies on the
changes at the input bits and the properties exhibited
by the independence behavior of pairwise input/output
variables of avalanche vectors [2325]. This criterion
is analyzed by modifying single input bit from the
plaintext.
3.4 Linear approximation probability
The imbalance of an event between input and output
bits is quantified by the linear approximation proba-
bility test [34,35]. In this method, the parity of the
input bits given by a certain mask Ωk and the parity
of the output bits Ωl are used to determine the linear
probability of bits given as
P=max
Ωk,Ωl=0
#{k/k Ωk =S(k) Ωl}
2m1
2,(4)
where Ωk and Ωl are the input/output masks used in
determining the linear approximation probability. The
total number of elements is given by 2mand Kis the
set of all possible inputs.
2308 M. Khan et al.
Tabl e 3 The results of
Strict avalanche criterion
for proposed S-box
0.5156 0.4687 0.4843 0.4375 0.5468 0.5000 0.4531 0.4375
0.5468 0.5625 0.4843 0.4687 0.5156 0.5625 0.4687 0.5312
0.5156 0.4687 0.4687 0.5625 0.4062 0.5156 0.5000 0.4687
0.5156 0.5312 0.4843 0.4531 0.5156 0.5937 0.5000 0.5625
0.5781 0.5000 0.4687 0.4843 0.4375 0.4531 0.3906 0.5781
0.5156 0.5312 0.6093 0.5625 0.5312 0.4375 0.5312 0.5000
0.5468 0.5312 0.5468 0.5312 0.5312 0.6250 0.4375 0.4218
0.4531 0.4062 0.4843 0.5312 0.5156 0.5468 0.4843 0.5000
Tabl e 4 Comparison of SAC analysis of proposed chaotic S-
boxes with other S-boxes
S-boxes SAC
Proposed 0.4930
Wan g [39] 0.4850
Chen [9] 0.4999
Tan g [12] 0.4993
Jakimoski [28] 0.4972
3.5 Differential approximation probability
It is desirable that the nonlinear transformation ex-
hibits differential uniformity. In order to ensure the
uniform mapping, a differential at the input, given
as ki, uniquely maps to an output differential li
for all i. The differential approximation probability is
mathematically defined as
DPs(xy )
=#{kK/S(k) S(k k) =l}
2m.(5)
The proposed chaotic S-box is evaluated by differen-
tial approximation probability test. The results show
that the performance of the new chaotic S-box is com-
parable to some of the commonly used S-boxes.
4 Results and discussions
The comparison of the strong encryption capabilities
shows that the performance of the proposed S-box is
Tabl e 5 The nonlinearity
of BIC of proposed S-box 102 106 102 94 92 96 96
102 – 106 106 104 102 96 100
106 106 – 102 104 106 106 104
102 106 102 – 102 102 102 100
94 104 104 102 – 96 100 94
92 102 106 102 96 – 98 96
96 96 106 102 100 98 – 96
96 100 104 100 94 96 96 –
Tabl e 6 The dependent
matrix in BIC of the
proposed S-box
0.4765 0.5273 0.5175 0.4843 0.5117 0.5097 0.4882
0.4765 – 0.5039 0.4785 0.5078 0.4960 0.5078 0.5312
0.5273 0.5039 – 0.4960 0.4912 0.4824 0.5097 0.4863
0.5175 0.4785 0.4960 – 0.4902 0.4863 0.5078 0.5097
0.4843 0.5078 0.4921 0.4902 – 0.5117 0.4960 0.5253
0.5117 0.4960 0.4824 0.4863 0.5117 – 0.5136 0.5000
0.5097 0.5078 0.5097 0.5078 0.4960 0.5136 – 0.4804
0.4882 0.5312 0.4863 0.5097 0.5253 0.5000 0.4804 –
A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems 2309
comparable or superior to some prevailing S-boxes
used in the area of cryptography. The nonlinearity
analysis depicts that the properties are comparable to
the S-boxes use as a benchmark in this work. Table 2
presents a list of results of nonlinearity analysis. The
result of SAC is very close to 0.5 which assures the
acceptability of this S-box to encryption application
(see Table 4). In Table 7, a comparison of BIC is pre-
sented between the proposed S-box and AES, APA,
Gray, and Prime S-boxes [2026]. The results are in
Tabl e 7 BIC of SAC analysis of S-boxes
S-boxes Average
Proposed S-box 0.476
AES 0.504
APA 0.499
Gray 0.502
Prime 0.502
Tabl e 8 Linear approximation analysis of S-boxes
S-boxes Proposed box AES APA S8AES Skipjack
Max LP 0.140 0.062 0.062 0.062 0.109
Max Value 160 144 144 144 156
agreement with the desired range. In further analysis,
the linear approximation analysis shows that the new
S-box conforms to the range of values specified for the
good nonlinear components used in encryption appli-
cations. The results are shown in Table 8. Finally, the
differential approximation probability analysis is pre-
sented in Table 9and the comparison with already ex-
isting S-boxes are shown in Table 10. In this test, it is
observed that the performance of the chaotic S-box is
comparable to the existing well-known S-boxes used
as benchmarks in this paper.
5 Conclusion
In this paper, we present a method to construct a new
S-box with the application of the Lorenz system of
differential equations. In order to evaluate the perfor-
mance of the proposed S-box, a comparison is pre-
sented by the application of strict avalanche criterion,
linear approximation probability, differential approxi-
mation probability, bit independent criterion, and non-
linearity analysis. The existing S-boxes, which are
used for the purpose of benchmarking, include AES,
APA, Gray, and Prime S-boxes. The results yield that
the new S-box have desirable properties suitable for
encryption applications for secure communications.
Tabl e 9 The differential approximation probability of proposed chaotic S-box
0123456789101112131415
0.031 0.031 0.031 0.023 0.031 0.023 0.03 0.046 0.046 0.031 0.031 0.031 0.031 0.046 0.031 0.031
0.031 0.031 0.031 0.031 0.031 0.039 0.031 0.023 0.046 0.023 0.031 0.031 0.031 0.031 0.031 0.039
0.023 0.031 0.031 0.031 0.031 0.031 0.031 0.023 0.031 0.031 0.023 0.031 0.031 0.031 0.031 0.023
0.031 0.039 0.031 0.031 0.031 0.039 0.031 0.031 0.031 0.031 0.023 0.031 0.031 0.031 0.031 0.031
0.031 0.031 0.031 0.031 0.039 0.500 0.031 0.046 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.031
0.031 0.031 0.031 0.031 0.023 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.039 0.023 0.031 0.023
0.031 0.031 0.031 0.031 0.031 0.023 0.031 0.031 0.031 0.023 0.031 0.031 0.023 0.023 0.039 0.031
0.031 0.031 0.031 0.039 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.031 0.039
0.031 0.031 0.031 0.023 0.031 0.031 0.031 0.031 0.031 0.023 0.023 0.031 0.031 0.046 0.031 0.031
0.031 0.031 0.031 0.031 0.031 0.023 0.015 0.023 0.031 0.023 0.023 0.031 0.031 0.046 0.031 0.031
0.031 0.031 0.031 0.023 0.031 0.031 0.023 0.039 0.031 0.023 0.031 0.031 0.023 0.031 0.023 0.039
0.031 0.039 0.031 0.031 0.039 0.023 0.031 0.031 0.031 0.039 0.031 0.023 0.023 0.031 0.031 0.023
0.023 0.023 0.031 0.031 0.031 0.031 0.031 0.031 0.046 0.039 0.031 0.031 0.031 0.023 0.031 0.031
0.023 0.023 0.031 0.031 0.031 0.023 0.031 0.015 0.031 0.023 0.031 0.023 0.023 0.023 0.023 0.023
0.023 0.031 0.031 0.031 0.023 0.015 0.031 0.031 0.031 0.023 0.031 0.023 0.031 0.023 0.023 0.031
0.046 0.031 0.031 0.031 0.023 0.039 0.031 0.031 0.023 0.023 0.031 0.039 0.031 0.031 0.031 –
2310 M. Khan et al.
Tabl e 10 Comparison of differential approximation probability
of proposed chaotic S-box with existing S-boxes
S-boxes Proposed Box AES Gray Skipjack Xyi
Max DP 0.03 0.0156 0.0156 0.0468 0.0468
References
1. Adams, C., Tavares, S.: In: Advances in Cryptology: Pro-
ceedings of CRYPTO. Lect. Notes. Comput., vol. 89,
pp. 612–615 (1989)
2. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Crypt-
analysis of a discrete chaotic cryptosystem using external
key. Phys. Lett. A 319, 334–339 (2000)
3. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Crypt-
analysis of a chaotic secure communication system. Phys.
Lett. A 306, 200–205 (2003)
4. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Crypt-
analysis of a discrete chaotic cryptosystem using external
key. Phys. Lett. A 319, 334–339 (2003)
5. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Crypt-
analysis of dynamic look-up table based chaotic cryptosys-
tems. Phys. Lett. A 326, 211–218 (2004)
6. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Com-
ments on “Modified Baptista type chaotic cryptosystem via
matrix secret key” [Phys. Lett. A 372 (2008) 5427]. Phys.
Lett. A 373, 3398–3400 (2009)
7. Baptista, M.S.: Cryptography with chaos. Phys. Lett. A
240, 50–54 (1998)
8. Biham, E., Shamir, A.: Differential cryptanalysis of DES-
like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)
9. Chen, G., Chen, Y., Liao, X.: An extended method for ob-
taining S-boxes based on three-dimensional chaotic Baker
maps. Chaos Solitons Fractals 31, 571–577 (2007)
10. Dawson, M., Tavares, S.: In: Advances in Cryptology: Pro-
ceedings of EURO-CRYPT. Lect. Notes. Comput., vol. 91,
pp. 352–367 (1991)
11. Detombe, J., Tavares, S.: In: Advances in Cryptology: Pro-
ceedings of CRYPTO. Lecture Notes in Comput. Sci.,
vol. 92, pp. 165–181 (1992)
12. Guoping, T., Xiaofeng, L., Yong, C.: A novel method for
designing S-boxes based on chaotic maps. Chaos Solitons
Fractals 23, 413–419 (2005)
13. He, D., Chen, Y., Chen, J.: Nonlinear dynamics, crypt-
analysis and improvement of an extended chaotic maps-
based key agreement protocol. Nonlinear Dyn. (2012).
doi:10.1007/s11071-012-0335-0
14. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: A new
algorithm to construct secure keys for AES. Int. J. Con-
temp. Math. Sci. 5(26), 1263–1270 (2010)
15. Hussain, I., Shah, T., Mahmood, H., Afzal, M.: Compar-
ative analysis of S-boxes based on graphical SAC. Int. J.
Comput. Appl. 2(5), 975–8887 (2010)
16. Hussain, I., Shah, T., Gondal, M.A., Khan, W.A.: Construc-
tion of new S-box using a linear fractional transformation.
World Appl. Sci. J. 14(12), 1779–1785 (2011)
17. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: Some
analysis of S-box based on residue of prime number. Proc.
Pak. Acad. Sci. 48(2), 111–115 (2011)
18. Hussain, I., Shah, T., Gondal, M.A., Wang, Y.: Analyses of
SKIPJACK S-box. World Appl. Sci. J. 13(11), 2385–2388
(2011)
19. Hussain, I., Shah, T., Gondal, M.A.: An efficient image en-
cryption algorithm based on S8 S-box transformation and
NCA map. Opt. Commun. (2012). doi:10.1016/j.optcom.
2012.06.011
20. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: A pro-
jective general linear group based algorithm for the con-
struction of substitution box for block ciphers. Neural Com-
put. Appl. (2012). doi:10.1007/s00521-012-0870-0
21. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: Anal-
ysis of S-box in image encryption using root mean square
error method. Z. Naturforsch. A 67a, 327–332 (2012)
22. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: Gen-
eralized majority logic criterion to analyze the statisti-
cal strength of S-boxes. Z. Naturforsch. A 67a, 282–288
(2012)
23. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: Con-
struction of S8 Lui J S-boxes and their application. Comput.
Math. Appl. (2012). doi:10.1016/j.camwa.2012.05.017
24. Hussain, I., Shah, T., Mahmood, H., Gondal, M.A.: A pro-
jective general linear group based algorithm for the con-
struction of substitution box for block ciphers. Neural Com-
put. Appl. (2012). doi:10.1007/s00521-012-0870-0
25. Hussain, I., Shah, T., Mahmood, H., Gondal, M.A.:
A group theoretic approach to construct cryptographically
strong substitution boxes. Neural Comput. Appl. (2012).
doi:10.1007/s00521-012-0914-5
26. Hussain, I., Shah, T., Mahmood, H., Gondal, M.A.: S8
affine power affine S-boxes and their application. Neural
Comput. Appl. (2012). doi:10.1007/s00521-012-1036-9
27. Ivancevic, T., Jain, L., Pattison, J., Hariz, A.: Nonlinear dy-
namics and chaos methods in neuro-dynamics and complex
data analysis. Nonlinear Dyn. 56, 23–44 (2009)
28. Jakimoski, G., Kocarev, L.: Chaos and cryptography: Block
encryption ciphers based on chaotic maps. IEEE Trans. Cir-
cuits Syst. 48(2), 163 (2001)
29. Lee, C.-C., Chen, C.-L., Wu, C.-Y., Huang, S.-Y.: An
extended chaotic maps-based key agreement protocol
with user anonymity. Nonlinear Dyn. (2011). doi:10.1007/
s11071-011-0247-4
30. Li, S., Mou, X., Ji, Z., Zhang, J., Cai, Y.: Improving security
of a chaotic encryption approach. Phys. Lett. A 290, 127–
160 (2001)
31. Maccari, A.: A perturbation method for nonlinear two-
dimensional maps. Nonlinear Dyn. 19, 295–312 (1999)
32. Özkaynak, F., Özer, A.B.: A method for designing strong S-
boxes based on chaotic Lorenz system. Phys. Lett. A 374,
3733–3738 (2010)
33. Pieprzyk, J., Finkelsten, G.: Towards effective nonlinear
cryptosystem design. IEE Proc. E 135, 325–335 (1988)
34. Shah, T., Hussain, I., Gondal, M.A., Khan, W.A.: Construc-
tion of cryptographically strong 8 ×8 S-boxes. World Appl.
Sci. J. 13(11), 2389–2395 (2011)
35. Shah, T., Hussain, I., Gondal, M.A., Mahmood, H.: Sta-
tistical analysis of S-box in image encryption applications
based on majority logic criterion. Int. J. Phys. Sci. 6(16),
4110–4127 (2011)
36. Shah, T., Hussain, I., Gondal, M.A.: Image encryp-
tion algorithm based on PGL(2,GF(28)) S-boxes
A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems 2311
and TD-ERCS chaotic sequence. Nonlinear Dyn. (2012).
doi:10.1007/s11071-012-0440-0
37. Shannon, C.E.: Communication theory of secrecy systems.
Bell Syst. Tech. J. 28(656), 715 (1949)
38. Wang, G.: Chaos synchronization of discrete-time dynamic
systems with a limited capacity communication channel.
Nonlinear Dyn. 63, 277–283 (2011)
39. Wang, Y., Wong, K.W., Liao, X., Xiang, T.: A block cipher
with dynamic S-boxes based on tent map. Commun. Non-
linear Sci. Numer. Simul. 14, 3089–3099 (2009)
40. Wang, Y., Wong, K.W., Li, C., Li, Y.: A novel method to
design S-box based on chaotic map and genetic algorithm.
Phys. Lett. A 376, 827–833 (2012)
41. Webster, A.F., Tavares, S.: In: Advances in Cryptology:
Proceedings of CRYPTO. Lect. Notes. Comput. Sci.,
vol. 85, pp. 523–534 (1986)
... This allows for the design of various types of S-boxes. Previous studies have primarily focused on increas-ing the key space in designing S-boxes Liu et al. 2015;Lambić 2018;Wang et al. 2018;Ahmad and Alam 2014;Khan et al. 2012;Özkaynak and Yavuz 2013). Since the performance standards of the theory's ideal S-box (Aboytes-González et al. 2018) have not yet been met in practice works Liu et al. 2015;Lambić 2018;Wang et al. 2018;Ahmad and Alam 2014;Khan et al. 2012;Özkaynak and Yavuz 2013;Hematpour and Ahadpour 2021;Hematpour et al. 2022), efforts are being made to create new S-boxes that can meet these standards. ...
... Previous studies have primarily focused on increas-ing the key space in designing S-boxes Liu et al. 2015;Lambić 2018;Wang et al. 2018;Ahmad and Alam 2014;Khan et al. 2012;Özkaynak and Yavuz 2013). Since the performance standards of the theory's ideal S-box (Aboytes-González et al. 2018) have not yet been met in practice works Liu et al. 2015;Lambić 2018;Wang et al. 2018;Ahmad and Alam 2014;Khan et al. 2012;Özkaynak and Yavuz 2013;Hematpour and Ahadpour 2021;Hematpour et al. 2022), efforts are being made to create new S-boxes that can meet these standards. For this purpose, some improved optimizations have been used to form strong S-boxes. ...
... As evidenced by the data presented in Table 10, the average non-linearity value of the created S-box by OWD(α = 2.8, λ = 0.7) is better than that of the first non-FSM as well as all FSMs. Also, as can be seen in Table 10, the average non-linearity value for FGD(α = 1.06, β = 0.8) is better than that for the other fractional models, and this value is also better than that for the references (Khan et al. 2012;Hoseini et al. 2022;Zheng andZeng 2022), andBrahim et al. (2023). According to Table 11, the SAC value for the first non-FSM is better than that for other non-FSM and FSMs. ...
Article
Full-text available
In this article, we propose an approach to create a high-quality quantum tent map by utilizing the generalized quantum dot system. Our objective is to determine if its chaos surpasses that of the traditional classic tent. To achieve this, we first introduce a quantum tent map, showcasing its chaotic behavior in relation to control parameters and initial conditions. We validate the presence of chaos by calculating the Lyapunov exponent and analyzing the time series. Next, we design a chaotic S-box based on this new map. Subsequently, we explore the possibility of obtaining strong S-boxes by employing two fractional stochastic models and three components of the proposed quantum tent map. Our primary question is whether the combination of fractional stochastic models and quantum tent maps can result in superior S-boxes. The answer to this question is a resounding “Yes.” The performance of these S-boxes exceeds that of previously proposed models. Finally, we evaluate a mixed S-box as the foundation for achieving highly secure image encryption. Among the models presented in this article, the best-performing S-box is produced through the combination of the fractional gamma distribution (FGD) with parameters α=1.06\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\alpha =1.06$$\end{document} and β=2.8,\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\beta =2.8,$$\end{document} along with the X-quantum tent map dimension. This model achieves an SAC (Strict Avalanche Criterion) value of 0.5, surpassing even AES (Advanced Encryption Standard). Its non-linearity value is 106.625, indicating excellent performance. Additionally, the model has an LP (Linear Property) value of 0.128906 and a DP (Differential Properties) score of 12. Furthermore, we obtain BIC-SAC 0.503209 and BIC-Non-linearity 103.679. Lastly, we present an image encryption algorithm to demonstrate the effectiveness of the mixed S-box, evaluating its performance against various attacks. The results affirm the suitability of this encryption method, with the generated image encryption offering a key space of 216960\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{16960}$$\end{document}, ensuring high security. The example image exhibits an entropy value of 7.9311. Moreover, it demonstrates correlations in different orientations: horizontal (0.0076), vertical (-0.00048659\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$-0.00048659$$\end{document}), and diagonal (0.00020717). The image also achieves NPCR (Number of Pixel Change Rate) at %99.63 and UACI (Unified Average Changing Intensity) at %33.96. Notably, the algorithm executes in an impressive time of 0.810653, particularly considering the utilization of new 64 S-boxes instead of a fixed one. Even the correlation value for some standard photos approaches 0.0000667, demonstrating smallest correlation. This article underscores the effectiveness of combining new methods to generate an S-box.
... In this way, the nonlinearity value is increased. Baker map to produce s-box with chaos-based approaches [35], tent map [36], a new discrete-time chaotic map [37] based on multiplication of integers, an improved onedimensional discrete chaotic map [38], chaotic sinus map [39], logistic map [40], chaotic labyrinth rene thomas system [41], fractional Lorenz-Duffing system [42], chaotic scale Zhongtang system [43], chaotic partial differential equation [44], chaotic Lorenz systems [45,46], hyperchaotic system [47,64], fractional sequential chaotic Chen system [48], fractional chaotic system [49], 2D hyper chaotic map [59], 3D chaotic map [60], fractional-order Rabinovich-Fabrikant chaotic system [68], different chaotic maps [70] and many other chaotic systems have been used. ...
Article
Full-text available
Cryptography aims to design algorithms for the protection of important data transmitted over unsecured networks. These algorithms encrypt the data and render it incomprehensible even if it is captured by enemies. Today’s data encryption standard is the AES algorithm. The most important and nonlinear unit in the AES algorithm is the s-box structure. The S-box provides the mixing process in the algorithm, that is, the confusion. An s-box structure with a high nonlinearity value greatly increases the security against various attacks. Therefore, s-box is of vital importance in an encryption algorithm. When we look at the literature, chaos-based s-box structures are frequently used. However, the nonlinearity value of s-boxes produced with chaos is low. In this article, a new, fast, and very simple method is proposed to increase the nonlinearity value of chaos-based s-box structures. In the proposed method, the nonlinearity value is calculated by changing the places of the elements respectively. When the nonlinearity value increases, the s-box is updated, and the next element is passed. In this way, many iterations are not looked at in vain. This saves a lot of time. As a result of the analysis, it has been proven that the s-box structure obtained by the proposed method is cryptographically strong and has a high nonlinearity value. It is thought that the proposed method will provide many advantages for future cryptography applications.
... Non-linearity at the value of 120 is ideal. The nonlinearity of eight functions and average values of the proposed work with existing works [37][38][39][40][41][42][43] are given in Tables 3 and 4. ...
Article
Full-text available
This research paper proposes a novel approach for constructing substitution boxes (S-boxes) over Gaussian integers, which are complex numbers with integer coefficients. The proposed method is based on the properties of the Gaussian integers and their arithmetic operations and ensures the S-boxes exhibit strong cryptographic properties. Furthermore, the paper demonstrates how these S-boxes can be utilized for image encryption through a substitution-permutation network (SPN) over Gaussian integers. The SPN involves iteratively applying the S-box and a permutation layer to the input image, which effectively scrambles the image data. Experimental results show that the proposed method achieves high security and robustness against various attacks while providing efficient encryption and decryption performance. This research thus provides a promising avenue for developing secure image encryption schemes based on Gaussian integers.
... In addition, in S-box structures obtained by other methods, a chaotic map is generally used for the beginning. Looking at the literature; chaotic labyrinth rene Thomas system [45], hyperchaotic system [46], a new discrete-time chaotic map [47], baker map [48], chaotic scale Zhongtang system [49], fractional chaotic system [50], fractional order chaotic Chen system [51], logistic map [52], an enhanced one-dimensional discrete chaotic map [53], Tent map [54], chaotic partial differential equation [55], chaotic Lorenz systems [56][57][58], fractional Lorenz-Duffing system [59], chaotic sinus map [60], Qi Hyperchaotic system [61], a non-degenerate 3D-IQM system [62], new PWQPCM system [63], a new 2D hyperchaotic map [64], autonomous snap system [65] and especially many chaotic maps are used together with many newly developed maps. ...
Article
Full-text available
S-boxes are very important structures for encryption algorithms. For S-boxes to be strong, they should not be as linear as possible. Obtaining an S-box with high nonlinearity is a difficult problem. For this reason, it has attracted the attention of researchers for many years. In this study, cellular automata logic was used to overcome this problem. A chaotic tent map was used for the initial population. Then, in this weak S-box, the elements were replaced with their neighbors, and the nonlinearity value was checked. When this value increased, the S-box was transferred to the next generation. With the proposed algorithm, an S-box structure with a nonlinearity value of 110.5 was obtained. This value surpasses most studies in the literature. In addition, it has been proven because of the analysis that the proposed S-box also provides other performance criteria.
... Extended author information available on the last page of the article chaotic system has favorable confusion and nonlinear characteristics. A lot of schemes have used the chaotic system to construct S-box [12][13][14][15][16][17][18][19][20][21][22]. ...
Article
Full-text available
The substitution box (S-box) is one of the extremely important components in the design of block cipher. An excellent S-box is necessary for the block cipher algorithm, and its cipher strength directly affects the security of the cipher algorithm. The differential uniformity of the S-box generated by the chaotic system is 10 or 12, which cannot effectively resist differential cryptanalysis. Aiming at the high differential uniformity of the S-box constructed by the chaotic system, a novel efficient S-box construction scheme based on a new chaotic map and permutation is proposed in this paper. In this scheme, the chaotic matrix is generated by a new chaotic map, and then is replaced by permutation sequences to generate S-boxes. Comparative analysis shows that the generated S-boxes have high nonlinearity, low differential uniformity, and satisfy SAC and BIC criteria, which can improve the ability of the algorithm to resist differential cipher attacks and linear cryptographic analysis.
Article
Full-text available
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is the single non-linear component of several well-known security systems. Mordell elliptic curves are used because of their special characteristics and the immense computational capacity of Galois fields. These S-boxes are dynamic, which adds a layer of complexity that raises the encryption process’s security considerably. We suggest an effective technique for creating S-boxes based on a class of elliptic curves over GF(2n),n≥8. We demonstrate our approach’s robustness against a range of cryptographic threats through thorough examination, highlighting its practical applicability. The assessment of resistance of the newly generated S-box to common attack methods including linear, differential, and algebraic attacks involves a thorough analysis. This analysis is conducted by quantifying various metrics such as non-linearity, linear approximation, strict avalanche, bit independence, and differential approximation to gauge the S-box’s robustness against these attacks. A recommended method for image encryption involves the use of built-in S-boxes to quickly perform pixel replacement and shuffling. To evaluate the efficiency of the proposed strategy, we employed various tests. The research holds relevance as it can provide alternative guidelines for image encryption, which could have wider consequences for the area of cryptography as a whole. We believe that our findings will contribute to the development of secure communication and data protection, as digital security is becoming increasingly important.
Article
The substitution box (S-box) is the core component of any block cipher that creates confusion in the ciphertext. This research contributes to creating a substitution box based on bent Boolean functions. Bent Boolean functions are constructed using the Maiorana–McFarland method and used as the coordinate functions of the substitution box. They are maximal nonlinear and inherently imbalanced, making them unsuitable for direct use in constructing a confusion component. The imbalance nature of the coordinate Boolean function directly impacts the bijective property of the nonlinear component. To create a bijective confusion component, we focus on mitigating the imbalance of each coordinate Boolean function. The methodology adopted is simple and efficient as compared to other heuristic techniques. By defining an empty matrix and putting bent Boolean functions side by side as matrix elements, we shape the initial \(2^{n} \times k\) sized substitution box, \(k\, \in (2,...,n)\). We limit the number of occurrences of each possible outcome of initial \(2^{n} \times k\) substitution box to make a bijective \(n \times n\) S-box. These small initial S-boxes lay a good foundation for constructing strong subsequent S-boxes. Experimental results based on the generation of \(8 \times 8\) substitution box indicate that the suggested algorithm outperforms other competing heuristic approaches in nonlinearity, while maintaining sufficient performance in the strict avalanche criterion, bit-independence, linear and differential probability properties. The suggested nonlinear component is tested using well-known images from the literature, and the histogram analysis of the confused images demonstrates a high degree of randomness.
Article
Full-text available
In a rapidly advancing world of technology, information security studies have become the backbone of the digital age, and steps in this area are critical. In this context, cryptography, in particular, plays a key role in ensuring the confidentiality, integrity and authentication of data. s-box structures provide a certain diversity and security layer in encryption algorithms, forming one of the key elements in this area. This study focuses on the design and analysis of s-box structures, examining the potential impact of chaos theory-based structures on encryption systems. First, it provides a comprehensive classification of existing s-box design proposals in the literature, and explores the contribution of chaos theory to the security features of these structures. The original contribution of the study is the results obtained with the help of the developed analysis and design program. The program optimizes levels of complexity, randomness, and resistance, and demonstrates the resistance of these new structures to cryptanalysis attacks. The paper also draws attention to open issues in the field of chaos-based s-box design and provides a road map for future research. It is estimated that all these findings will provide a common motivation for researchers in the relevant literature and constitute the basis for many practical practices.
Article
Full-text available
Data protection is regarded as one of the biggest issues facing companies that have been using public data for a long time. Numerous encryption techniques have been used to address these issues and safeguard data from any malicious attempts and assaults. A substitution box (S-box) is the basic component for modern block ciphers, which helps to ensure robust security of plain data while encryption and permits its lawful decipherment. The goal of this paper is to recommend an effective, original, and straightforward technique for the creation of robust S-boxes. A sample S-box is generated in the proposed work using the word “UNITY” but other words can also be used to generate many powerful S-boxes. The ASCII code is used to translate the word “UNITY” into binary form, after which a distinct matrix is constructed for each character of the word. In the next phase, a linear fractional transformation is constructed using these matrices, which is then utilized to generate the S-box. The constructed S-box was then evaluated against typical security standards to support its high cryptographic authority. The generated S-box's statistical and algebraic resilience is demonstrated by its very low linear probability and differential probability scores of 0.125 and 0.039, respectively, and a high non-linearity score of 111.5. To evaluate the effectiveness of the image encryption scheme, digital images are encoded using the created S-box. The performance and comparative research demonstrate that the suggested S-box is a real candidate for applications in the field of image encryption and has a stronger performance base.
Article
Full-text available
In this paper, we analyze SKIPJACK S-box for different analysis such as Nonlinearity, Bit independent criterion, differential approximation probability test, linear approximation probability test and strict avalanche criterion. The aim of this work is to determine the algebraic and statistical strength of Skipjack against different attacks particularly against linear and differential attacks.
Article
Full-text available
The S-box is used in various block ciphers and the complexity of encryption essentially depends on the strength of S-box. The strength of an S-box can be measured by analyzing its statistical and algebraic properties. The S-box is the only non-linear component in various block ciphers capable of creating confusion. Many S-boxes have been proposed with similar algebraic and statistical properties. Therefore, it is sometimes difficult to choose an S-box for a particular application. The performances of these S-boxes vary and depend on the nature of data and their application. In this paper, we propose a criterion to analyze the prevailing S-boxes and study their strengths and weaknesses in order to determine their suitability in image encryption applications. The proposed criterion uses the results from correlation analysis, entropy analysis, contrast analysis, homogeneity analysis, energy analysis, and mean of absolute deviation analysis. These analyses are applied to advanced encryption standard (AES), affine-power-affine (APA), gray, Lui J, residue prime, S8 AES, SKIPJACK, and Xyi Sboxes. The results of these analyses are further examined and a majority logic criterion is used to determine the appropriateness of an S-box to image encryption applications.
Article
Full-text available
The majority logic criterion is applicable in the evaluation process of substitution boxes used in the advanced encryption standard (AES). The performance of modified or advanced substitution boxes is predicted by processing the results of statistical analysis by the majority logic criteria. In this paper, we use the majority logic criteria to analyze some popular and prevailing substitution boxes used in encryption processes. In particular, the majority logic criterion is applied to AES, affine power affine (APA), Gray, Lui J, residue prime, S
Article
Full-text available
The use of substitution boxes (S-boxes) in encryption applications has proven to be an effective nonlinear component in creating confusion and randomness. The S-box is evolving and many variants appear in literature, which include advanced encryption standard (AES) S-box, affine power affine (APA) S-box, Skipjack S-box, Gray S-box, Lui J S-box, residue prime number S-box, Xyi S-box, and S 8 S-box. These S-boxes have algebraic and statistical properties which distinguish them from each other in terms of encryption strength. In some circumstances, the parameters from algebraic and statistical analysis yield results which do not provide clear evidence in distinguishing an S-box for an application to a particular set of data. In image encryption applications, the use of S-boxes needs special care because the visual analysis and perception of a viewer can sometimes identify artifacts embedded in the image. In addition to existing algebraic and statistical analysis already used for image encryption applications, we propose an application of root mean square error technique, which further elaborates the results and enables the analyst to vividly distinguish between the performances of various S-boxes. While the use of the root mean square error analysis in statistics has proven to be effective in determining the difference in original data and the processed data, its use in image encryption has shown promising results in estimating the strength of the encryption method. In this paper, we show the application of the root mean square error analysis to S-box image encryption. The parameters from this analysis are used in determining the strength of S-boxes.
Article
Full-text available
In this letter, we assemble a new substitution box (S-box) using fractional linear transformation of a particular type and analyze proposed box for different analysis such as Strict Avalanche Criterion (SAC), Bit Independent Criterion (BIC), differential approximation probability (DP), linear approximation probability (LP) and nonlinearity. Further, we evaluate the results of these analyses with AES, APA, Gray, Xyi, Skipjack, S 8 AES and Prime S-box to know the rank of our proposed box comparative to other boxes.
Article
The Advanced Encryption Standard (AES) has been lately accepted as the symmetric cryptography standard for confidential data transmission. However, the natural and malicious injected faults reduce its reliability and may cause confidential information leakage. S-box is the pivotal part of AES and many researchers are paying attention to improve the quality of S-box design. In this paper, a method for obtaining cryptographically strong 8 x 8 S-boxes is presented. To know the strength of our box we analyze it against different criterions such as Strict Avalanche Criterion (SAC), Bit Independent Criterion (BIC), differential approximation probability (DP), linear approximation probability (LP), nonlinearity and majority logic criterion are very close to some well known S-boxes from literature.
Article
In this letter, we assemble a new substitution box (S-box) using fractional linear transformation of a particular type and analyze proposed box for different analysis such as Strict Avalanche Criterion (SAC), Bit Independent Criterion (BIC), differential approximation probability (DP), linear approximation probability (LP) and nonlinearity. Further, we evaluate the results of these analyses with AES, APA, Gray, Xyi, Skipjack, S 8 AES and Prime S-box to know the rank of our proposed box comparative to other boxes.
Article
In this article, we will analyze substitution box (S-box) based on residue of prime number for different analysis such as graphical and analytical strict avalanche criterion (SAC), bit independent criterion (BIC), differential approximation probability (DP), linear approximation probability (LP) and nonlinearity. With the help of these results we determine the algebraic and statistical encryption strength and weakness of this S-box.
Article
In this article, we propose a novel image encryption algorithm by using the linear fractional transformation (LFT) substitution boxes and tangent-delay for elliptic reflecting cavity (TD-ERCS) chaotic sequence. In addition, we apply the proposed approach to an image and come to know that the correlation analysis, UACI analysis, and NPCR analysis of proposed algorithm are much improved than many existing techniques and very easy to put into practice.