Research article Special Issues

Construction of nonlinear component of block cipher using coset graph

  • Received: 24 February 2023 Revised: 26 May 2023 Accepted: 06 June 2023 Published: 07 July 2023
  • MSC : 05C10, 08A72

  • In recent times, the research community has shown interest in information security due to the increasing usage of internet-based mobile and web applications. This research presents a novel approach to constructing the nonlinear component or Substitution Box (S-box) of block ciphers by employing coset graphs over the Galois field. Cryptographic techniques are employed to enhance data security and address current security concerns and obstacles with ease. Nonlinear component is a keystone of cryptography that hides the association between plaintext and cipher-text. Cryptographic strength of nonlinear component is directly proportional to the data security provided by the cipher. This research aims to develop a novel approach for construction of dynamic S-boxes or nonlinear components by employing special linear group $ PSL(2, \mathbb{Z}) $ over the Galois Field $ GF\left({2}^{10}\right) $. The vertices of coset diagram belong to $ GF\left({2}^{10}\right) $ and can be expressed as powers of α, where α represents the root of an irreducible polynomial $ p\left(x\right) = {x}^{10}+{x}^{3}+1 $. We constructed several nonlinear components by using $ {GF}^{*}\left({2}^{10}\right) $. Furthermore, we have introduced an exceptionally effective algorithm for optimizing nonlinearity, which significantly enhances the cryptographic properties of the nonlinear component. This algorithm leverages advanced techniques to systematically search for and select optimal S-box designs that exhibit improved resistance against various cryptographic attacks.

    Citation: Adil Waheed, Fazli Subhan, Mazliham Mohd Suud, Muhammad Yasir Hayat Malik, Alina Mirza, Farkhanda Afzal. Construction of nonlinear component of block cipher using coset graph[J]. AIMS Mathematics, 2023, 8(9): 21644-21667. doi: 10.3934/math.20231104

    Related Papers:

  • In recent times, the research community has shown interest in information security due to the increasing usage of internet-based mobile and web applications. This research presents a novel approach to constructing the nonlinear component or Substitution Box (S-box) of block ciphers by employing coset graphs over the Galois field. Cryptographic techniques are employed to enhance data security and address current security concerns and obstacles with ease. Nonlinear component is a keystone of cryptography that hides the association between plaintext and cipher-text. Cryptographic strength of nonlinear component is directly proportional to the data security provided by the cipher. This research aims to develop a novel approach for construction of dynamic S-boxes or nonlinear components by employing special linear group $ PSL(2, \mathbb{Z}) $ over the Galois Field $ GF\left({2}^{10}\right) $. The vertices of coset diagram belong to $ GF\left({2}^{10}\right) $ and can be expressed as powers of α, where α represents the root of an irreducible polynomial $ p\left(x\right) = {x}^{10}+{x}^{3}+1 $. We constructed several nonlinear components by using $ {GF}^{*}\left({2}^{10}\right) $. Furthermore, we have introduced an exceptionally effective algorithm for optimizing nonlinearity, which significantly enhances the cryptographic properties of the nonlinear component. This algorithm leverages advanced techniques to systematically search for and select optimal S-box designs that exhibit improved resistance against various cryptographic attacks.



    加载中


    [1] H. C. A. Tilborg, Fundamentals of cryptology: a professional reference and interactive tutorial, Boston: Kluwer Academic Publishers, 2000.
    [2] K. Larew, D. Kahn, The codebreakers: the story of secret writing, 1 Ed., New Yourk: McMillan, 1967.
    [3] A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, Handbook of applied cryptography, 1 Ed., CRC Press, 1996.
    [4] D. R. Stinson, M. B. Paterson, Cryptography: theory and practice, 4 Eds., CRC Press, 1995.
    [5] C. E. Shannon, Communication theory of secrecy systems, Bell Syst. Tech. J., 28 (1949), 656–715.
    [6] H. Liu, J. Liu, C. Ma, Constructing dynamic strong S-box using 3D chaotic map and application to image encryption, Multimed. Tools Appl., 82 (2023), 23899–23914. https://doi.org/10.1007/s11042-022-12069-x doi: 10.1007/s11042-022-12069-x
    [7] L. Cui, Y. Cao, A new S-box structure named affine-power-affine, Int. J. Innov. Comput. Inf. Control, 3 (2007), 751–759.
    [8] I. Hussain, T. Shah, Literature survey on nonlinear components and chaotic nonlinear components of block ciphers, Nonlinear Dyn., 74 (2013), 869–904. https://doi.org/10.1007/s11071-013-1011-8 doi: 10.1007/s11071-013-1011-8
    [9] H. Liu, A. Kadir, X. Sun, Chaos-based fast colour image encryption scheme with true random number keys from environmental noise, IET Image Process., 11 (2017), 324–332. https://doi.org/10.1049/iet-ipr.2016.0040 doi: 10.1049/iet-ipr.2016.0040
    [10] H. Liu, A. Kadir, Asymmetric color image encryption scheme using 2D discrete-time map, Signal Process., 113 (2015), 104–112. https://doi.org/10.1016/j.sigpro.2015.01.016 doi: 10.1016/j.sigpro.2015.01.016
    [11] H. Liu, A. Kadir, J. Liu, Color pathological image encryption algorithm using arithmetic over Galois field and coupled hyper chaotic system, Opt. Lasers Eng., 122 (2019), 123–133. https://doi.org/10.1016/j.optlaseng.2019.05.027 doi: 10.1016/j.optlaseng.2019.05.027
    [12] I. Hussain, T. Shah, H. Mahmood, M. A. Gondal, A projective general linear group based algorithm for the construction of substitution box for block ciphers, Neural Comput. Appl., 22 (2013), 1085–1093. https://doi.org/10.1007/s00521-012-0870-0 doi: 10.1007/s00521-012-0870-0
    [13] F. ul Islam, G. Liu, Designing S-box based on 4D-4wing hyperchaotic system, 3D Res., 8 (2017), 9. https://doi.org/10.1007/s13319-017-0119-x doi: 10.1007/s13319-017-0119-x
    [14] I. Hussain, T. Shah, M. A. Gondal, W. A. Khan, Construction of cryptographically strong 8x8 S-boxes, World Appl. Sci. J., 13 (2011), 2389–2395.
    [15] M. Ahmad, M. N. Doja, M. M. S. Beg, ABC optimization based construction of strong substitution-boxes, Wirel. Pers. Commun., 101 (2018), 1715–1729. https://doi.org/10.1007/s11277-018-5787-1 doi: 10.1007/s11277-018-5787-1
    [16] Attaullah, S. S. Jamal, T. Shah, A novel algebraic technique for the construction of strong substitution box, Wireless Pers. Commun., 99 (2018), 213–226. https://doi.org/10.1007/s11277-017-5054-x doi: 10.1007/s11277-017-5054-x
    [17] F. Özkaynak, V. Çelik, A. B. Özer, A new S-box construction method based on the fractional-order chaotic Chen system, Signal, Image Video Process., 11 (2017), 659–664. https://doi.org/10.1007/s11760-016-1007-1 doi: 10.1007/s11760-016-1007-1
    [18] A. Razaq, A. Yousaf, U. Shuaib, N. Siddiqui, A. Ullah, A. Waheed, A novel construction of substitution box involving coset diagram and a bijective map, Secur. Commun. Networks, 2017 (2017), 5101934. https://doi.org/10.1155/2017/5101934 doi: 10.1155/2017/5101934
    [19] A. Hussain Alkhaldi, I. Hussain, M. A. Gondal, A novel design for the construction of safe S-boxes based on TD ERC sequence, Alex. Eng. J., 54 (2015), 65–69. https://doi.org/10.1016/j.aej.2015.01.003 doi: 10.1016/j.aej.2015.01.003
    [20] L. Liu, Y. Zhang, X. Wang, A novel method for constructing the S-box based on spatiotemporal chaotic dynamics, Appl. Sci., 8 (2018), 2650. https://doi.org/10.3390/app8122650 doi: 10.3390/app8122650
    [21] S. Zhu, X. Deng, W. Zhang, C. Zhu, Secure image encryption scheme based on a new robust chaotic map and strong S-box, Math. Comput. Simul., 207 (2023), 322–346. https://doi.org/10.1016/j.matcom.2022.12.025 doi: 10.1016/j.matcom.2022.12.025
    [22] F. A. Khan, J. Ahmed, J. S. Khan, J. Ahmad, M. A. Khan, A novel substitution box for encryption based on Lorenz equations, 2017 International Conference on Circuits, System and Simulation (ICCSS), 2017, 32–36. https://doi.org/10.1109/CIRSYSSIM.2017.8023176 doi: 10.1109/CIRSYSSIM.2017.8023176
    [23] A. Ullah, S. S. Jamal, T. Shah, A novel construction of substitution box using a combination of chaotic maps with improved chaotic range, Nonlinear Dyn., 88 (2017), 2757–2769. https://doi.org/10.1007/s11071-017-3409-1 doi: 10.1007/s11071-017-3409-1
    [24] J. Zheng, Q. Zeng, An image encryption algorithm using a dynamic S-box and chaotic maps, Appl. Intell., 52 (2022), 15703–15717. https://doi.org/10.1007/s10489-022-03174-3 doi: 10.1007/s10489-022-03174-3
    [25] L. Li, J. Liu, Y. Guo, B. Liu, A new S-box construction method meeting strict avalanche criterion, J. Inf. Secur. Appl., 66 (2022), 103135. https://doi.org/10.1016/j.jisa.2022.103135 doi: 10.1016/j.jisa.2022.103135
    [26] Y. Su, X. Tong, M. Zhang, Z. Wang, A new S-box three-layer optimization method and its application, Nonlinear Dyn., 111 (2023), 2841–2867. https://doi.org/10.1007/s11071-022-07956-9 doi: 10.1007/s11071-022-07956-9
    [27] Y. Si, H. Liu, M. Zhao, Constructing keyed strong S-box with higher nonlinearity based on 2D hyper chaotic map and algebraic operation, Integration, 88 (2023), 269–277. https://doi.org/10.1016/j.vlsi.2022.10.011 doi: 10.1016/j.vlsi.2022.10.011
    [28] Y. Liu, X. Tong, J. Ma, Image encryption algorithm based on hyper-chaotic system and dynamic S-box, Multimed. Tools Appl., 75 (2016), 7739–7759. https://doi.org/10.1007/s11042-015-2691-5 doi: 10.1007/s11042-015-2691-5
    [29] I. Hussain, T. Shah, M. A. Gondal, M. Khan, W. A. Khan, Construction of new S-box using a linear fractional transformation, World Appl. Sci. J., 14 (2011), 1779–1785.
    [30] T. Farah, R. Rhouma, S. Belghith, A novel method for designing S-box based on chaotic map and Teaching–Learning-Based Optimization, Nonlinear Dyn., 88 (2017), 1059–1074. https://doi.org/10.1007/s11071-016-3295-y doi: 10.1007/s11071-016-3295-y
    [31] D. Shah, T. Shah, Y. Naseer, S. S. Jamal, S. Hussain, Cryptographically strong S-P boxes and their application in steganography, J. Inf. Secur. Appl., 67 (2022), 103174. https://doi.org/10.1016/j.jisa.2022.103174 doi: 10.1016/j.jisa.2022.103174
    [32] D. Lambić, A novel method of S-box design based on discrete chaotic map, Nonlinear Dyn., 87 (2017), 2407–2413. https://doi.org/10.1007/s11071-016-3199-x doi: 10.1007/s11071-016-3199-x
    [33] N. A. Azam, U. Hayat, I. Ullah, An injective S-box design scheme over an ordered isomorphic elliptic curve and its characterization, Secur. Commun. Networks, 2018 (2018), 3421725. https://doi.org/10.1155/2018/3421725 doi: 10.1155/2018/3421725
    [34] K. Z. Zamli, F. Din, H. S. Alhadawi, Exploring a Q-learning-based chaotic naked mole rat algorithm for S-box construction and optimization, Neural Comput. Appl., 35 (2023), 10449–10471. https://doi.org/10.1007/s00521-023-08243-3 doi: 10.1007/s00521-023-08243-3
    [35] P. J. Cameron, Cayley graphs and coset diagrams group actions, Encycl. Des. Theory, 1 (2006), 1–9.
    [36] P. M. Cohn, W. Magnus, A. Karrass, D. Solitar, Combinatorial group theory., 74 (1967). https://doi.org/10.2307/2314941
    [37] M. Khan, T. Shah, M. A. Gondal, An efficient technique for the construction of substitution box with chaotic partial differential equation, Nonlinear Dyn., 73 (2013), 1795–1801. https://doi.org/10.1007/s11071-013-0904-x doi: 10.1007/s11071-013-0904-x
    [38] M. M. Dimitrov, On the design of chaos-based S-boxes, IEEE Access, 8 (2020), 117173–117181. https://doi.org/10.1109/ACCESS.2020.3004526 doi: 10.1109/ACCESS.2020.3004526
    [39] J. Pieprzyk, G. Finkelstein, Towards effective nonlinear cryptosystem design, IEE Proc. E-Comput. Digital Tech., 135 (1988), 325–335.
    [40] D. Zhu, X. Tong, M. Zhang, Z. Wang, A new s-box generation method and advanced design based on combined chaotic system, Symmetry, 12 (2020), 1–17. https://doi.org/10.3390/sym12122087 doi: 10.3390/sym12122087
    [41] A. H. Zahid, A. M. Iliyasu, M. Ahmad, M. M. U. Shaban, M. J. Arshad, H. S. Alhadawi, et al., A novel construction of dynamic S-box with high nonlinearity using heuristic evolution, IEEE Access, 9 (2021), 67797–67812. https://doi.org/10.1109/ACCESS.2021.3077194 doi: 10.1109/ACCESS.2021.3077194
    [42] I. Hussain, T. Shah, M. A. Gondal, H. Mahmood, Generalized majority logic criterion to analyze the statistical strength of S-boxes, Z. Naturforsch. A, 67 (2012), 282–288. https://doi.org/10.5560/ZNA.2012-0022 doi: 10.5560/ZNA.2012-0022
    [43] A. Gautam, G. S. Gaba, R. Miglani, R. Pasricha, Application of chaotic functions for construction of strong substitution boxes, Indian J. Sci. Technol., 8 (2015), 1–5. https://doi.org/10.17485/ijst/2015/v8i28/71759 doi: 10.17485/ijst/2015/v8i28/71759
    [44] I. Hussain, T. Shah, H. Mahmood, M. A. Gondal, U. Y. Bhatti, Some analysis of S-box based on residue of prime number, Proc. Pakistan Acad. Sci., 48 (2011), 111–115.
    [45] I. Hussain, A new algorithm to construct secure keys for AES, 5 (2010), 1263–1270.
    [46] X. Yi, S. X. Cheng, X. H. You, K. Y. Lam, Method for obtaining cryptographically strong 8×8 S-boxes, GLOBECOM 97. IEEE Global Telecommunications Conference. Conference Record, 1997,689–693. https://doi.org/10.1109/glocom.1997.638418 doi: 10.1109/glocom.1997.638418
    [47] J. Daemen, V. Rijmen, The design of rijndael, New York: Springer, 2002.
    [48] National Institute of Standards and Technology, SKIPJACK and KEA Algorithm Specifications, 1998. Available From: https://csrc.nist.gov/Presentations/1998/Skipjack-and-KEA-Algorithm-Specifications.
    [49] G. Chen, Y. Chen, X. Liao, An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps, Chaos, Solitons Fract., 31 (2007), 571–579. https://doi.org/10.1016/j.chaos.2005.10.022 doi: 10.1016/j.chaos.2005.10.022
    [50] G. Tang, X. Liao, Y. Chen, A novel method for designing S-boxes based on chaotic maps, Chaos, Solitons Fract., 23 (2005), 413–419. https://doi.org/10.1016/j.chaos.2004.04.023 doi: 10.1016/j.chaos.2004.04.023
    [51] A. Belazi, M. Khan, A. A. A. El-Latif, S. Belghith, Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption, Nonlinear Dyn., 87 (2017), 337–361. https://doi.org/10.1007/s11071-016-3046-0 doi: 10.1007/s11071-016-3046-0
    [52] Z. Hua, J. Li, Y. Chen, S. Yi, Design and application of an S-box using complete Latin square, Nonlinear Dyn., 104 (2021), 807–825. https://doi.org/10.1007/s11071-021-06308-3 doi: 10.1007/s11071-021-06308-3
    [53] A. Javeed, T. Shah, Attaullah, Design of an S-box using Rabinovich-Fabrikant system of differential equations perceiving third order nonlinearity, Multimed. Tools Appl., 79 (2020), 6649–6660. https://doi.org/10.1007/s11042-019-08393-4 doi: 10.1007/s11042-019-08393-4
    [54] I. Hussain, A new algorithm to construct secure keys for AES, Int. J. Contemp. Math. Sci., 5 (2010), 1263–1270.
    [55] E. Biham, A. Shamir, Differential cryptanalysis of DES-like cryptosystems, J. Cryptol., 4 (1991), 3–72. https://doi.org/10.1007/BF00630563 doi: 10.1007/BF00630563
    [56] H. Liu, A. Kadir, C. Xu, Cryptanalysis and constructing S-box based on chaotic map and backtracking, Appl. Math. Comput., 376 (2020), 125153. https://doi.org/10.1016/j.amc.2020.125153 doi: 10.1016/j.amc.2020.125153
    [57] Y. Si, H. Liu, Y. Chen, Constructing keyed strong S-box using an enhanced quadratic map, Int. J. Bifurcat. Chaos, 31 (2021), 2150146. https://doi.org/10.1142/S0218127421501467 doi: 10.1142/S0218127421501467
    [58] S. S. Jamal, M. U. Khan, T. Shah, A watermarking technique with chaotic fractional S-box transformation, Wireless Pers. Commun., 90 (2016), 2033–2049. https://doi.org/10.1007/s11277-016-3436-0 doi: 10.1007/s11277-016-3436-0
    [59] Y. Tian, Q. Liu, D. Liu, Y. Kang, P. Deng, F. He, Updates to Grasselli's peak shear strength model, Rock Mech. Rock Eng., 51 (2018), 2115–2133. https://doi.org/10.1007/s00603-018-1469-2 doi: 10.1007/s00603-018-1469-2
    [60] Ü. Çavuşoğlu, A. Zengin, I. Pehlivan, S. Kaçar, A novel approach for strong S-box generation algorithm design based on chaotic scaled Zhongtang system, Nonlinear Dyn., 87 (2017), 1081–1094. https://doi.rog/10.1007/s11071-016-3099-0 doi: 10.1007/s11071-016-3099-0
    [61] F. Özkaynak, Construction of robust substitution boxes based on chaotic systems, Neural Comput. Appl., 31 (2019), 3317–3326. https://doi.org/10.1007/s00521-017-3287-y doi: 10.1007/s00521-017-3287-y
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(1224) PDF downloads(106) Cited by(0)

Article outline

Figures and Tables

Figures(4)  /  Tables(21)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog