Amjad Hussain Zahid's research while affiliated with University of Management and Technology (Pakistan) and other places

What is this page?


This page lists the scientific contributions of an author, who either does not have a ResearchGate profile, or has not yet added these contributions to their profile.

It was automatically created by ResearchGate to create a record of this author's body of work. We create such pages to advance our goal of creating and maintaining the most comprehensive scientific repository possible. In doing so, we process publicly available (personal) data relating to the author as a member of the scientific community.

If you're a ResearchGate member, you can follow this page to keep up with this author's work.

If you are this author, and you don't want us to display this page anymore, please let us know.

Publications (13)


FIGURE 3. Initial S-Box Generation Process
INITIAL S-BOX BASED ON THE NEW PROPOSED CHAOTIC MAP
NONLINEARITY VALUES OF THE PROPOSED S-BOX
BIC NL VALUES FOR THE PROPOSED S-BOX
COMPARISON OF VALUES OF CRYPTOGRAPHIC TESTS OF DIFFERENT S-BOXES
Innovative Transformation of S-Box Through Chaotic Map Using a Pragmatic Approach
  • Article
  • Full-text available

January 2024

·

24 Reads

IEEE Access

·

Amjad Hussain Zahid

·

Abdullah Baz

·

[...]

·

In present-day data communication, the imperative to safeguard information and shield it from a multitude of potential threats and attacks has gained significant prominence. One of the pivotal tools employed in the pursuit of data protection is the design of robust substitution boxes (S-Boxes). These S-Boxes often find their roots in the realm of chaotic maps, leveraging the inherent unpredictability and complexity of these mathematical constructs. An S-Box is an integral and critical component in the design of modern ciphers offering a means to enhance the security of data by introducing non-linearity and confusion into the encryption process. In this research endeavor, we propose the development of a novel chaotic map to create an S-Box that exhibits a notably high nonlinear score making it more formidable for potential adversaries to decrypt the ciphertext. To substantiate the efficacy of the proposed S-Box, a comprehensive analysis is done by comparing its performance using standard criteria including nonlinearity (NL), strict avalanche criterion (SAC), bit independence criterion (BIC), presence of fixed points (FP), linear probability (LP), differential probability (DP), etc. to other state-of-the-art S-Boxes. The comparative analysis reinforces the security fortitude of the proposed S-Box in meeting the rigorous demands of modern data security and presents a vital contribution to the ever-evolving field of cryptographic techniques and data protection in the digital age.

Download
Share

Enhanced Fuzzy Logic Zone Stable Election Protocol for Cluster Head Election (E-FLZSEPFCH) and Multipath Routing in wireless sensor networks

July 2023

·

42 Reads

·

10 Citations

Ain Shams Engineering Journal

A Wireless Sensor Network (WSN) is a system of sensor nodes that communicate with one another and with their surroundings. Wireless sensor nodes are now used as the foundation for the higher-level industrial internet of things applications. Any type of real-time Internet of Things (IoT) application, as long as the data is collected utilizing the device's sensors. WSN are severely limited in terms of energy. Routing is one of the most challenging components of WSNs. Unbalanced energy utilization during data packet routing operations is one of the most serious difficulties with WSNs. This issue must be considered because the energy levels of sensor nodes are limited. We used WSNs multipath routing to save energy, improve scalability, and balance load. Many investigations are being undertaken to increase sensor node energy efficiency and network lifetime. More attention must be devoted to the clustering and routing components of communication in order to conserve energy. Clustering, also known as node clustering is a network organizing approach which helps with energy efficiency, workload distribution, data collection, and a connected hierarchy. The network is made up of numerous sensor nodes that must connect with one another in order for data to reach its goal, and when messages are not sent to intermediary nodes, problems arise. With multipath routing, numerous paths between the source and destination can be created, improving the possibility of data reaching the target and providing additional copies via alternate paths. The proposed routing solution uses less energy and extends the life of the network while compared with well-known approaches i.e., LEACH, ECPF, CHEF, UCR, DFLC, ACAWT, and Gupta. According to the simulation results and overall analysis, the proposed technique is much better than all the previous approaches under different number of nodes and simulation time in terms of end-to-end time reduced by 17.09% to 68.13%, energy consumption reduced by 13.23% to 29.12%, packet loss rate declined by 16.33% to 82.38% and drop rate of alive sensor nodes are much better shows high network resilience.


FIGURE 1: Bifurcation Diagram for the Proposed Chaotic System.
FIGURE 2: Lyapunov Exponent (λ) vs Control Parameter (r) of the Proposed TS Chaotic System.
FIGURE 3: Proposed method to generate S-boxes reliant on the TS system.
FIGURE 4: Comparison of LP values.
S-box generated using the suggested approach.
Designing S-Box Using Tent-Sine Chaotic System While Combining the Traits of Tent and Sine Map

January 2023

·

58 Reads

·

6 Citations

IEEE Access

Secure exchange of sensitive information between different entities is a serious challenge in today’s environment. Therefore, various cryptosystems have been created specifically for this purpose. Various operations are used in these cryptosystems. The most common operations used are substitution and permutation. The substitution-box (S-box), a look-up table that takes x bits as input and replaces them with y bits, is responsible for the substitution operation. The construction of an S-box with strong cryptographic attributes is an essential part of building a robust and secure cryptosystem.Numerous researchers have dedicated their efforts to devising intricate techniques for constructing S-boxes. In this study, a novel approach is proposed to design a robust and dynamic S-box based on a compound-chaotic map. The suggested method for constructing the S-box is characterized by its simplicity and resilience. Notably, the Tent-Sine chaotic system significantly expands the chaotic range, setting it apart from other chaotic systems and rendering it more suitable for cryptographic applications. This research introduces a promising avenue for enhancing the security and effectiveness of S-boxes, contributing to the advancement of cryptographic systems. A number of widely accepted metrics, such as Non-Linearity (NL), Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Linear Probability (LP), and Differential Probability (DP), are extensively exercised for the analysis and evaluation of the proposed S-Box’s cryptographic strength. The results of the proposed of S-box are compared with the S-boxes of other researchers, and it is observed that it is cryptographically sound and worthy of inclusion in modern cryptosystems.


FIGURE 1. Bifurcation results of (a) LM, (b) SM, and (c) Proposed chaotic map.
FIGURE 2. Lyapunov exponent results of (a) LM, (b) SM, and (c) Proposed chaotic map.
A New Dynamic Substitution Box for Data Security Using an Innovative Chaotic Map

January 2022

·

48 Reads

·

18 Citations

IEEE Access

As the motivations and capabilities of threat actors continue to evolve, providing data security has become more important than ever. For this purpose, different ciphers using various techniques are being developed. Currently, chaotic maps are designed and applied in the development of these ciphers. Modern ciphers utilize a substitution box (S-Box) as a core module to provide data security. In this article, an innovative chaotic map is suggested for the design of new and dynamic S-Box. Criteria like Bijectiveness, Nonlinearity (NL), Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Linear Approximation Probability (LP), and Differential Approximation Probability (DP) are used to critically analyze and evaluate the proposed S-Box performance against various attacks. The cryptanalytic strength of the proposed S-Box is equated with freshly designed S-Boxes for its customization in real-life security applications. The comparative analysis gratifies the true potential of the proposed S-Box for its solicitation in data security domain.


Construction of Optimized Dynamic S-Boxes Based on a Cubic Modular Transform and the Sine Function

September 2021

·

301 Reads

·

10 Citations

IEEE Access

The protection of sensitive data from illegitimate users is one of the main challenges in today’s technological era. To handle prevailing security-related problems and challenges amicably, cryptographic techniques are applied for the fortification of data. State-of-the-art cryptographic ciphers generally use substitution-boxes (S-boxes) that help in accomplishing robust sanctuary of data. Provision of data security by a cipher is proportionate directly to the cryptographic strength of an S-box employed in the respective cipher. This research paper proposes to project a simple and innovative scheme for the generation of dynamic S-boxes by employing a novel cubic modular transformation along with the trigonometric sine function. A pioneering optimization phase, dynamic in nature, is also suggested that improvises the nonlinearity of the initial configuration of S-box. The overall proposed scheme possesses the potential to spawn a large count of strong S-boxes by smearing a minute variation in input parameters used in initial and optimization phases. Cipher key is used to employ values to the input parameters for the creation of dynamic S-boxes. A specimen S-box is presented, and its performance has been achieved through standard criteria of S-box evaluation along with the comparative analysis with some existing Sboxes. Recital and comparative investigations validate that the anticipated S-box possesses the real capability for its usage in cryptosystems for much needed data security.


Efficient Dynamic S-Box Generation Using Linear Trigonometric Transformation for Security Applications

July 2021

·

542 Reads

·

40 Citations

IEEE Access

Protection of data transmitted over the network from illegal access is one of the major challenges being posed by exponential growth of data in online digital communication. Modern cryptosystems assist in data sanctuary by utilizing substitution-boxes (S-boxes). This paper presents a modest and novel technique to erect dynamic and key dependent S-boxes with the help of a novel linear trigonometric transformation. A new optimization plan is also suggested to improvise the nonlinearity characteristic of the preliminary S-box generated through trigonometric transformation. The proposed technique has the competence to create significant quantity of cryptographic strong S-boxes with the help of projected scheme. A specimen S-box is procreated, and standard performance criteria is applied to appraise the cryptographic strength of the resultant S-box and other known S-boxes available in the literature. Comparative performance analyses validate the noteworthy contribution of the proposed scheme for the generation of dynamic and secure S-boxes. An image privacy preserving scheme based on the proposed S-box is also suggested to validate the fact that it holds strong candidature for modern cryptosystems to protect multimedia data.


A non linear model to analyze the DC performance of SiC MESFET

June 2021

·

136 Reads

·

2 Citations

Ain Shams Engineering Journal

This paper presents a detailed analytical and non-linear mathematical model describing the I−V characteristics of submicron Silicon Carbide (SiC) Metal semiconductor field-effect transistor (MESFETs). Silicon Carbide (SiC) MESFET is a wideband device capable to handle high power at microwave frequencies. It is shown that our proposed model can predict the output characteristics of the device both under normal conditions as well as at relatively high drain bias. A comparison of our proposed model is made with Riaz, Khan.M, Shamsir, Kompa, Zhao, Raffo, Josef, Guidry, Mishra, and recently reported 4H-silicon carbide (SiC) MESFET large-signal I-V models by using the Particle Swarm Optimization (PSO) process. A full SiC MESFET analysis is provided and using experimental data, the validity of the proposed technique is demonstrated. The results show that the new model has the advantages of high accuracy, easily making initial value and robustness over other models. Our proposed technique improves accuracy in predicting the I-V characteristic and output characteristic of SiC MESFETs device. Silicon Carbide (SiC) MESFET is a wideband platform capable of handling microwave frequencies with high efficiency. SiC MESFETs operations are typically conducted under high bias conditions, in which the response is modified from normal. The proposed technique is useful for evaluating the output of high-power microwave SiC MESFETs over a wider bias range.


FIGURE 1: Initial S-box Construction Process for n = 8
FIGURE 2: Permutation Process for Final S-box Construction
BIC-NL SCORES OF PROJECTED S-BOX
PERFORMANCE ASSESSMENT OF SAC AND BIC SCORES
DIFFERENTIAL UNIFORMITY VALUES OF PROPOSED S-BOX
Dynamic S-Box Design Using a Novel Square Polynomial Transformation and Permutation

June 2021

·

652 Reads

·

20 Citations

IEEE Access

New era ciphers employ substitution boxes (S-boxes) which assist in the provision of security for the plaintext in the encryption phase and transforming the ciphertext on the receiver side into original plaintext in the decryption phase. The overall security of a given cipher engaging an S-box greatly depends on the cryptographic forte of the respective S-box. Consequently, many researchers have used different innovative approaches to construct robust S-Boxes. In this article, an innovative and modest square polynomial transformation, the very first time, along with a novel affine transformation and a pioneering permutation approach to construct dynamic S-boxes is proposed. The proposed method has the capability to erect a huge number of robust S-boxes by applying minute changes in the parameters of transformation and permutation processes. An example S-Box is generated, and its recital analysis has been done using typical criteria including bijectivity, strict avalanche criterion, nonlinearity, bit independence criterion, linear probability, differential probability, and fixed-point analysis to check its cryptographic forte. This performance of the proposed S-box is placed side by side against state-of-the-art S-boxes to prove its strength. The performance and comparative analyses authenticate that the projected S-box possesses the true competence for its application in modern-day ciphers.


A Novel Construction of Dynamic S-Box With High Nonlinearity Using Heuristic Evolution

May 2021

·

857 Reads

·

39 Citations

IEEE Access

The security and privacy of data have been one of the major challenges for service providers dealing with public data since decades. To cope with these challenges, most of the organizations rely on the adoption of cryptographic methods for protecting data against any illegitimate efforts and attacks. Modern day cryptographic ciphers utilized one or more substitution-boxes (S-boxes) which facilitate to achieve strong security of plain data during encryption and legal decoding of it during decryption process. Security of ciphers is directly proportional to the cryptographic strength of S-boxes. This paper proposes to suggest an efficient, novel and simple method based on some modular operations for the construction of dynamic S-boxes with high nonlinear nature using heuristic evolution strategy. A large number of strong S-boxes can straightforwardly be erected by making slight variations in the parameters of the anticipated method. A specimen S-box is constructed and its critical performance analysis against standard security criteria including nonlinearity, strict avalanche criterion, bit independence criterion, differential uniformity, linear probability, and fixed points have been done to justify high cryptographic strength. The generated S-box is also applied to encrypt digital images to assess its cryptographic application performance. The performance and comparison study validates that the proposed S-box has better performance strength and true candidature for cryptographic application in the area of image security.


LAKE-IoD: Lightweight Authenticated Key Exchange Protocol for the Internet of Drone Environment

August 2020

·

1,106 Reads

·

72 Citations

IEEE Access

A drone is an unmanned aerial vehicle, which is deployed in a particular Fly Zone (FZ), and used to collect crucial information from its surrounding environment to be transmitted to the server for further processing. Generally, a Mobile User (MU) is required to access the real-time information collected by the drone stationed in a specific FZ securely. Therefore, to ensure secure and reliable communications an Authenticated Key Exchange (AKE) protocol is imperative to the Internet of Drone (IoD) environment. An AKE scheme ensures only authentic MU to access IoD network resources. Upon successful authentication, MU and drone can set up a secret session key for secure communication in the future. This paper presents a novel Lightweight AKE Protocol for IoD Environment (LAKE-IoD), which first ensures the authenticity of MU and also renders session key establishment mechanism between MU and drone with the help of a server. LAKE-IoD is an AKE protocol, which is based on an authenticated encryption scheme AEGIS, hash function, and bit-wise XOR operation. Meticulous formal security verification by employing a software tool known as Scyther and informal security analysis demonstrates that LAKE-IoD is protected against different well-known active and passive security attacks. Additionally, Burrows-Abadi-Needham logic is applied to verify the logical completeness of LAKE-IoD. Furthermore, a comparison of LAKE-IoD with the related schemes shows that LAKE-IoD incurs less communication, computational and storage overhead.


Citations (11)


... Authors [20] used Mellin transformation and McLaurin series for generating nonlinear Sbox. The technique [21] used tent-sine chaotic system for robust SBox. Techniques [22,23] proposed techniques for creating Sbox based on a random selection operation to improve the performance of the AES substitution box. ...

Reference:

A novel block substitution technique for image/text encryption using memory loss models and fuzzy mutation
Designing S-Box Using Tent-Sine Chaotic System While Combining the Traits of Tent and Sine Map

IEEE Access

... Yinan et al. [25] reiterated the importance of energy-efficient routing in IoT and introduced a hybrid DAI-SOM method to optimize energy consumption and intra-cluster communication. Finally, Ali et al. [26] underscored the significance of energy-efficient routing in WSNs supporting IoT applications and introduced a multipath routing approach that outperformed existing methods in terms of efficiency and resilience. The state-of-the-art work highlights the importance of efficient routing, load balancing, congestion control, trust management, and service recommendation in next-gen wireless networks, IoT, and SIoT, revealing the need for further research and development in these areas to overcome challenges and enhance the performance of these networks. ...

Enhanced Fuzzy Logic Zone Stable Election Protocol for Cluster Head Election (E-FLZSEPFCH) and Multipath Routing in wireless sensor networks

Ain Shams Engineering Journal

... Zhu et al., 2020) 0.5101 0.010 106.25 (Lambić, 2020) 0.4990 0.001 104.29 (Jiang & Ding, 2021) 0.4995 0.001 104.57 (Lambić, 2014) 0.5034 0.003 103.8 (Zahid et al., 2021) 0.506 0.006 104.2 (Shafique, 2020) 0.4978 0.002 104.21 (Manzoor et al., 2022) 0.5042 0.004 110.6 (Ali & Ali, 2022) 0.498 0.000 104.0 (J. Zheng & Zeng, 2022) 0.598 0.006 103.3 (Liu et al., 2022) 0.510 0.003 104.67 (Hematpour et al., 2022) 0.50 0.006 106.57 ...

A New Dynamic Substitution Box for Data Security Using an Innovative Chaotic Map

IEEE Access

... Additionally, innovative, dynamic S-box generation schemes have been proposed to enhance the encryption strength of cryptographic algorithms [10][11][12]. However, most existing research has focused on local S-box optimization, posing challenges in finding the global optimal solution for complex problems. ...

Construction of Optimized Dynamic S-Boxes Based on a Cubic Modular Transform and the Sine Function

IEEE Access

... This encryption algorithm combines pixel segmentation encryption, S-box substitution, and diffusion encryption techniques to enhance security. Zahid et al. [14] proposed a dynamic S-Box generation using linear trigonometric which dynamically generates preliminary 8 9 8 S-boxes, which are further enhanced by a novel scheme that adjusts parameters based on cipher key changes, ensuring that a new S-box is produced with each key change. Nasry et al. [15] introduced a novel image cryptosystem based on multi-chaos theory, utilizing two different dimensions to generate a robust S-Box, making the cipher difficult to break. ...

Efficient Dynamic S-Box Generation Using Linear Trigonometric Transformation for Security Applications

IEEE Access

... The cryptographic power of these S-boxes underwent rigorous assessment. In a similar vein, these authors in 2021 [23] introduced a method incorporating a square polynomial transformation, coupled with an affine transformation and a permutation approach, to devise dynamic S-boxes. Moreover, they presented an approach utilizing a novel linear trigonometric transformation to develop dynamic and key-dependent S-boxes [24]. ...

Dynamic S-Box Design Using a Novel Square Polynomial Transformation and Permutation

IEEE Access

... Therefore, the construction of the S-box with excellent performance has become an important research topic, which has attracted the attention of numerous scholars [1]. There are various methods for constructing an S-box, such as random generation construction [2], heuristic method [3], mathematical construction method [4], cellular automata [5] and other methods. ...

A Novel Construction of Dynamic S-Box With High Nonlinearity Using Heuristic Evolution

IEEE Access

... An overview and suggestions for the most crucial nonlinear element in block cryptographs are shown in Table 5. i. Linear cryptanalysis is hampered by a high nonlinearity value [29]. As demonstrated in Table 6, our proposed S-box has greater average nonlinearity than the S-boxes described in [30][31][32][33][34][35]. This produces excellent confusion and renders the suggested S-boxes resistant to linear cryptanalysis. ...

An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping

Symmetry

... Literature [23] proposed a UAV identity authentication based on ECDSA (Elliptic Curve Digital Signature Algorithm) and ECDH and key agreement protocol, which can resist man-in-the-middle attacks from illegal nodes outside the UAV network and realize two-way authentication, but it will be attacked by man-in-the-middle nodes inside the UAV network. A method based on ECDSA and ECDH's drone identity authentication and key agreement scheme was proposed in the literature [24], which employs HMAC (Hash-based Message Authentication Code) and ECDSA for double verification, guarantees the security of two-way identity authentication, and mitigates DOS attacks to some degree [25]. Key bargaining is performed in ECDH to guarantee forward security, but the scheme's high computational and transmission overhead can be traced back to its extensive use of digital signature operations, certificate exchange, and verification. ...

LAKE-IoD: Lightweight Authenticated Key Exchange Protocol for the Internet of Drone Environment

IEEE Access

... Consequently, traditional cryptographic schemes like DES and AES are not suitable for image encryption due to their high computational complexity. To address this challenge, several categories of encryption schemes have been proposed to effectively protect the image data [7][8][9][10][11] . ...

A Novel Modular Approach Based Substitution-Box Design for Image Encryption

IEEE Access