
Block ciphers are essential for the secure exchange of data and communication, as they are one of the primary components of network security systems. Modern-day block ciphers are most significantly reliant on substitution-boxes (S-boxes). In essence, the security of these cryptosystems is contingent upon the quality of the S-box that is implemented. Robustness and assurance of the security competency necessary to block ciphers are provided by the cryptographically strong S-boxes. A novel coset graph-based algebraic method was proposed to evolve a robust and efficient S-box in order to address the challenges of strong S-box generation. To begin, the vertices of coset graphs for two Galois fields and a bijective function were employed to generate an initial S-box of sufficient cryptographic strength. Afterwards, a permutation group of large order enhances the robustness of the initial S-box, ensuring its resistance against various cryptanalytic attacks. The proposed method's efficacy was verified by comparing the attributes of our S-box with those of S-boxes that have been recently investigated. Furthermore, the proposed S-box was used for image encryption. The outcome of the majority logic criterion (MLC) criteria, differential analysis, and histogram test demonstrates the suitability of the proposed S-box for secure multimedia applications in the results.
Citation: Abdul Razaq, Muhammad Mahboob Ahsan, Hanan Alolaiyan, Musheer Ahmad, Qin Xin. Enhancing the robustness of block ciphers through a graphical S-box evolution scheme for secure multimedia applications[J]. AIMS Mathematics, 2024, 9(12): 35377-35400. doi: 10.3934/math.20241681
[1] | Muhammad Sajjad, Tariq Shah, Huda Alsaud, Maha Alammari . Designing pair of nonlinear components of a block cipher over quaternion integers. AIMS Mathematics, 2023, 8(9): 21089-21105. doi: 10.3934/math.20231074 |
[2] | Adil Waheed, Fazli Subhan, Mazliham Mohd Suud, Muhammad Yasir Hayat Malik, Alina Mirza, Farkhanda Afzal . Construction of nonlinear component of block cipher using coset graph. AIMS Mathematics, 2023, 8(9): 21644-21667. doi: 10.3934/math.20231104 |
[3] | Mohammad Mazyad Hazzazi, Farooq E Azam, Rashad Ali, Muhammad Kamran Jamil, Sameer Abdullah Nooh, Fahad Alblehai . Batch generated strongly nonlinear S-Boxes using enhanced quadratic maps. AIMS Mathematics, 2025, 10(3): 5671-5695. doi: 10.3934/math.2025262 |
[4] | Mohammad Mazyad Hazzazi, Gulraiz, Rashad Ali, Muhammad Kamran Jamil, Sameer Abdullah Nooh, Fahad Alblehai . Cryptanalysis of hyperchaotic S-box generation and image encryption. AIMS Mathematics, 2024, 9(12): 36116-36139. doi: 10.3934/math.20241714 |
[5] | Hafeez Ur Rehman, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi, Zaid Bassfar . Color image encryption by piecewise function and elliptic curve over the Galois field GF(2n). AIMS Mathematics, 2024, 9(3): 5722-5745. doi: 10.3934/math.2024278 |
[6] | Abdul Razaq, Louai A. Maghrabi, Musheer Ahmad, Qamar H. Naith . Novel substitution-box generation using group theory for secure medical image encryption in E-healthcare. AIMS Mathematics, 2024, 9(3): 6207-6237. doi: 10.3934/math.2024303 |
[7] | Mohammad Mazyad Hazzazi, Amer Aljaedi, Zaid Bassfar, Misbah Rani, Tariq Shah . 8×8 S-boxes over Klein four-group and Galois field GF(24): AES redesign. AIMS Mathematics, 2024, 9(5): 10977-10996. doi: 10.3934/math.2024537 |
[8] | Majid Khan, Hafiz Muhammad Waseem . An efficient confidentiality scheme based on quadratic chaotic map and Fibonacci sequence. AIMS Mathematics, 2024, 9(10): 27220-27246. doi: 10.3934/math.20241323 |
[9] | Shamsa Kanwal, Saba Inam, Fahima Hajjej, Ala Saleh Alluhaidan . Securing air defense visual information with hyperchaotic Folded Towel Map-Based encryption. AIMS Mathematics, 2024, 9(11): 31217-31238. doi: 10.3934/math.20241505 |
[10] | Xia Hong, Wei Feng . Completely independent spanning trees in some Cartesian product graphs. AIMS Mathematics, 2023, 8(7): 16127-16136. doi: 10.3934/math.2023823 |
Block ciphers are essential for the secure exchange of data and communication, as they are one of the primary components of network security systems. Modern-day block ciphers are most significantly reliant on substitution-boxes (S-boxes). In essence, the security of these cryptosystems is contingent upon the quality of the S-box that is implemented. Robustness and assurance of the security competency necessary to block ciphers are provided by the cryptographically strong S-boxes. A novel coset graph-based algebraic method was proposed to evolve a robust and efficient S-box in order to address the challenges of strong S-box generation. To begin, the vertices of coset graphs for two Galois fields and a bijective function were employed to generate an initial S-box of sufficient cryptographic strength. Afterwards, a permutation group of large order enhances the robustness of the initial S-box, ensuring its resistance against various cryptanalytic attacks. The proposed method's efficacy was verified by comparing the attributes of our S-box with those of S-boxes that have been recently investigated. Furthermore, the proposed S-box was used for image encryption. The outcome of the majority logic criterion (MLC) criteria, differential analysis, and histogram test demonstrates the suitability of the proposed S-box for secure multimedia applications in the results.
Data security includes methods that prevent unauthorized entry, disclosure, alteration, tampering, and interruption of sensitive information [1,2]. In cryptography, we implement procedures to safeguard data, referred to as cryptosystems or ciphers. There are two principal categories of cryptography: Asymmetric cryptography and symmetric cryptography. Asymmetric cryptography utilizes a pair of keys for its operations, whereas symmetric cryptography employs just one key for both encryption and decryption. We categorize symmetric ciphers into two branches: block ciphers and stream ciphers [3]. Sun et al. [4] proposed a full mesh aggregation approach, emphasizing the robustness required for securing cryptographic operations.
The stream cipher operates on a byte-by-byte basis to transform plaintext into ciphertext. In the block cipher, a cryptographic key and algorithm encrypt the secret data into blocks to produce ciphertext. The block cipher's substitution box (S-box) is a fundamental and distinctive feature that is essential for the purpose of concealing the connections between the ciphertext and the key. S-boxes are used in conventional block ciphers, such as the advanced encryption standard (AES) [5] and data encryption standard (DES) [6], to provide cryptosystems with the obfuscation property described by Shannon [7]. In general, the protection of a cryptosystem is contingent upon the grade of the S-box that is employed. The competency of block ciphers is guaranteed by the robust S-box. The significance of the S-box in encryption techniques can be illustrated. By investigating its capacity to induce confusion and perplexity in plaintext and by conducting a variety of analyses, we can illustrate its importance.
The S-box in DES is compromised and should no longer be utilized in critical systems. Consequently, inadequate S-boxes diminish the reliability of cryptosystems, making robust S-boxes essential for the creation of dependable cryptosystems. This prompted the cryptographer to embark on a deeper study to create cryptographically secure S-boxes. The AES block cipher has efficiently employed the 8-bit S-box. As a result of the advantageous implementation of the 8-bit S-box, cryptographers globally concentrated on developing resilient S-boxes of the dimensions 8×8. Siddiqui et al. [8] employed an elliptic curve to form a secure S-box. In [9], the authors introduced a novel method based on the chaotic function firefly algorithm to construct a reliable S-box. In [10], DNA-based computing was employed alongside a chaotic dynamical framework to generate a robust S-box. In [11], a certain type of algebraic structure was employed to compose more than 2 million copies of AES-like S-boxes. In [12], the authors provided an innovative S-box design method. To construct an S-box with elevated nonlinearity, the authors used graphs for a certain triangle group and a permutation group of large order. In [13], the authors introduced a resilient S-box utilizing the stochastic fractal search technique. Artuger and Ozkaynak [14] proposed a novel method for constructing safe S-boxes utilizing chaos theory and genetic algorithms. Fadhil et al. [15] employed a one-dimensional logistic chaotic map to generate an S-box with satisfactory cryptographic attributes. In [16], we present an efficient S-box construction methodology utilizing algebraic rings and symmetric groups. Ullah et al. devised a systematic methodology for the creation of extremely nonlinear S-boxes [17]. The authors utilized the concept of Mordell elliptic curves in the proposed strategy. In [18], a robust S-box design was introduced, incorporating a chaotic sequence and a complete Latin square. In [19], the suggested S-box was developed using a chaotic dynamical oscillator. In [20], researchers developed a novel mechanism of S-box formation that makes use of coset diagrams and a newly defined matrix operation. Khan et al. introduced an S-box derived from a chaotic map exhibiting minimal differential uniformity [21]. Artuger and Özkaynak [22] offered an innovative method to improve the quality of chaos-based substitution boxes. The technique was successfully evaluated on many S-boxes. In [23], a novel external parameter-independent cost mapping was utilized in the development of robust S-boxes.
Recent advances in data security include DNA storage encryption methods, hybridization techniques, and chaotic semi-tensor product theory applications [24,25,26]. Video encryption innovations leverage temporal action segmentation and 2D memristive cubic maps for enhanced security [27,28]. Innovative approaches to data security include the construction of non-degenerate hyperchaotic systems [29], video encryption algorithms leveraging 2D extended Schaffer function maps and neural networks [30], and the application of 2D-HELS hyperchaotic maps for secure image encryption through RNA operations and dynamic confusion [31].
The growth of algebraic frameworks and their automorphism features are essential concerns. Furthermore, AES proved to be susceptible to several linear cryptanalysis attacks, and numerous loops were deciphered. These issues necessitate the development of new, complex, and robust methods for constructing secure S-boxes. The goal of this research is to develop a novel S-box design scheme based on the combination of two group theoretic graphs whose sum of vertices is 256. We generate a sequence with the vertices of these graphs that possess enough randomness, which is necessary for a reliable S-box. We organize the remaining content of this study as follows: In Section 2, we present some basic knowledge about the Galois field of prime power order and coset graphs. Section 3 provides the construction scheme of the proposed S-box. Section 4 focuses on evaluating the generated S-box's performance using various algebraic analyses. We conduct several statistical analyses in Section 5 to assess the suitability of the generated S-box for image encryption applications through MLC. This section also contains differential analysis, and histogram test. Section 6 presents the conclusion of this research.
Prior to detailing the suggested strategy, it is essential to explain certain details regarding the modular group M, Galois fields GF(2n), and the associated coset graphs.
Until 1830, algebraists believed that a finite field has always prime order. For each prime p and n∈N, Évariste Galois constructed a field having pn number of elements. It is referred to as Galois field, symbolized by GF(pn). Galois proved that GF(pn)=Zp[X]/f(Υ)={Υ,Υ2,Υ3,…,Υn−1=1}, where Zp[X] represents the field extension of Zp and f(Υ) is an nth degree irreducible polynomial over Zp [32]. In other words, a Galois field GF(pn) can be built using an irreducible polynomial of degree n over Zp. It is essential to note that, for fixed values of p and n, many irreducible polynomials of degree n exist over Zp; hence, several Galois fields GF(pn) of a given order pn can be generated.
The modular group M [33] is generated by x:γ⟶−1γ and y:γ⟶γ−1γ, with the finite presentation ⟨x,y:x2=y3=1⟩. The coset graphs for M were developed in 1983 by Q. Mushtaq [34]. These graphs result from the action of M on GF(pn)∪ {∞}. The generators x:γ⟶−1γ and y:γ⟶γ−1γ of M are applied to each element of GF(pn). Consequently, we obtain permutation representations of x and y. Since x has order two, then, the permutation representation of x is the product of disjoint transpositions. Similarly, the permutation representation of y is the product of disjoint cycles of length three. In a coset graph, each cycle (a,b,c) of y gives rise to a triangle Δabc and each cycle (r,s) of x represents a line joining r and s called the x-edge. Note that if r and s are in different cycles of y, then (r,s) is a line joining vertices of two different triangles; otherwise, (r,s) is a loop, that is, a line joining two vertices of the same triangle. The elements of GF(pn) ∪ {∞} that are fixed points of x and y are presented by small circles. A coset graph is composed of triangles, where each vertex of the triangle is linked to just one vertex of the triangle via an x-edge. For further elucidation on the coset graphs of M, we suggest consulting references [35,36,37].
In the subsequent example, we construct a coset graph of M over GF(17)∪{∞}.
Example 2.1 In order to draw the coset graph of M on GF(17) ∪ {∞}, we first apply x:γ⟶−1γ and y:γ⟶γ−1γ on each element of GF(17) ∪ {∞}. It is important to mention that, for every γ∈GF(17) ∪ {∞}, both (γ)x and (γ)y are fractions. Since 17 is zero in GF(17), we continue to add 17 to the numerator until we reach an integral value. This method allows us to derive the permutation forms of x and y:
x=(0,∞)(6,14)(2,8)(16,1)(3,11)(9,15)(5,10)(12,7), |
y=(∞,1,0)(13,14,7)(8,3,12)(2,9,16)(15,10,6)(4,5,11). |
The coset graph in Figure 1 is the result of the aforementioned permutation forms of x and y.
An 8-bit S-box has 256 distinct entries and 28=256, therefore Galois field GF(28) plays a vital role in the 8-bit S-box construction scheme. In the literature, many S-box design proposals involving GF(28) have been suggested. The S-box used in AES [5] is generated by the irreducible polynomial 1+Υ+Υ3+Υ4+Υ8. In [38,39], the authors proposed the method of S-box design based on 1+Υ+Υ2+Υ3+Υ4+Υ8. Farwa et al. [40] generated an S-box by using 1+Υ4+Υ5+Υ6+Υ8. In this work, instead of using the Galois field GF(28) of 256 elements, we first involve GF1(27) and GF2(27) both having 128 elements, write their elements in a 16×16 matrix with the help of the vertices of their coset graphs, and then define a function f:GF1(27)∪GF2(27)⟶GF(28) to generate our initial S-box of reasonable strength. Furthermore, we increase complexity by reshuffling the initial S-box columns. The irreducible polynomials f(Υ)=1+Υ4+Υ7, g(T)=1+T+T2+T3+T5+T6+T7, and h(δ)=1+δ4+δ5+δ6+δ8 are used to generate the elements of GF1(27), GF2(27), and GF(28), respectively (see Tables 1–3).
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | Υ127 | 1 | 0000010 | Υ1 | 2 | 0000100 | Υ2 | 4 |
0001000 | Υ3 | 8 | 0010000 | Υ4 | 16 | 0100000 | Υ5 | 32 | 1000000 | Υ6 | 64 |
0010001 | Υ7 | 17 | 0100010 | Υ8 | 34 | 1000100 | Υ9 | 68 | 0011001 | Υ10 | 25 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
0001101 | Υ115 | 13 | 0011010 | Υ116 | 26 | 0110100 | Υ117 | 52 | 1101000 | Υ118 | 104 |
1000001 | Υ119 | 65 | 0010011 | Υ120 | 19 | 0100110 | Υ121 | 38 | 1001100 | Υ122 | 76 |
0001001 | Υ123 | 9 | 0010010 | Υ124 | 18 | 0100100 | Υ125 | 36 | 1001000 | Υ126 | 72 |
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | 1 | 1 | 0000010 | T1 | 2 | 0000100 | T2 | 4 |
0001000 | T3 | 8 | 0010000 | T4 | 16 | 0100000 | T5 | 32 | 1000000 | T6 | 64 |
1101111 | T7 | 111 | 0110001 | T8 | 49 | 1100010 | T9 | 98 | 0101011 | T10 | 43 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
1001111 | T115 | 79 | 1110001 | T116 | 113 | 0001101 | T117 | 13 | 0011011 | T118 | 26 |
0110100 | T119 | 52 | 1101000 | T120 | 104 | 0111111 | T121 | 63 | 1111110 | T122 | 126 |
0010011 | T123 | 19 | 0100110 | T124 | 38 | 1001100 | T125 | 76 | 1110111 | T126 | 119 |
Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) |
00000000 | 0 | 00000001 | 1 | 00000010 | δ1 | 00000100 | δ2 |
00001000 | δ3 | 00010000 | δ4 | 00000100 | δ5 | 01000000 | δ6 |
10000000 | δ7 | 01110001 | δ8 | 11100010 | δ9 | 10110101 | δ10 |
00011011 | δ11 | 00110110 | δ12 | 01101100 | δ13 | 11011000 | δ14 |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
01011010 | δ243 | 10110100 | δ244 | 00011001 | δ245 | 00110010 | δ246 |
01100100 | δ247 | 11001000 | δ248 | 11100001 | δ249 | 10110011 | δ250 |
00010111 | δ251 | 00101110 | δ252 | 01011100 | δ253 | 10111000 | δ254 |
The construction process of the generated S-box is based on coset graphs for GF1(27)∪{∞} and GF2(27)∪{∞} along with a certain column reshuffling pattern. This section is devoted to narrating the process used to complete the task.
We designed the proposed S-box using two coset graphs D1 and D2 evolved through the action of M on GF1(27)∪{∞} and GF2(27)∪{∞}, respectively.
In this section, we propose our S-box construction method based on the concepts described in the previous section.
In order to form coset graphs of M for GF1(27)∪{∞}, we first apply the generators x:γ⟶−1γ and y:γ⟶γ−1γ of M on each element of GF1(27)∪{∞} and obtain permutation representations of x and y, respectively. For instance,
(Υ1)x=−1Υ1=1Υ1=Υ127Υ1=Υ126 and (Υ126)x=−1Υ126=1Υ126=Υ127Υ126=Υ1, that is, (Υ1,Υ126).
Also, (Υ1)y=Υ1−1Υ1=Υ97Υ1=Υ96, (Υ96)y=Υ96−1Υ96=Υ126Υ96=Υ30, and (Υ30)y=Υ30−1Υ30=Υ31Υ30=Υ1, that is, (Υ1,Υ96,Υ30).
In a similar way, we find all remaining cycles of the permutations x and y which are given as:
x=(Υ1,Υ126)(Υ2,Υ125)(Υ3,Υ124)(Υ4,Υ123)(Υ5,Υ122)(Υ6,Υ121)(Υ7,Υ120)(Υ8,Υ119)(Υ9,Υ118) |
(Υ10,Υ117)(Υ11,Υ116)(Υ12,Υ115)(Υ13,Υ114)(Υ14,Υ113)(Υ15,Υ112)(Υ16,Υ111)(Υ17,Υ110)(Υ18,Υ109) |
(Υ19,Υ108)(Υ20,Υ107)(Υ21,Υ106)(Υ22,Υ105)(Υ23,Υ104)(Υ24,Υ103)(Υ25,Υ102)(Υ26,Υ101)(Υ27,Υ100) |
(Υ28,Υ99)(Υ29,Υ98)(Υ30,Υ97)(Υ31,Υ96)(Υ32,Υ95)(Υ33,Υ94)(Υ34,Υ93)(Υ35,Υ92)(Υ36,Υ91)(Υ37,Υ90) |
(Υ38,Υ89)(Υ39,Υ88)(Υ40,Υ87)(Υ41,Υ86)(Υ42,Υ85)(Υ43,Υ84)(Υ44,Υ83)(Υ45,Υ82)(Υ46,Υ81)(Υ47,Υ80) |
(Υ48,Υ79)(Υ49,Υ78)(Υ50,Υ77)(Υ51,Υ76)(Υ52,Υ75)(Υ53,Υ74)(Υ54,Υ73)(Υ55,Υ72)(Υ56,Υ71)(Υ57,Υ70) |
(Υ58,Υ69)(Υ59,Υ68)(Υ60,Υ67)(Υ61,Υ66)(Υ62,Υ65)(Υ63,Υ64). |
y=(0,∞,1)(Υ1,Υ96,Υ30)(Υ2,Υ65,Υ60)(Υ3,Υ120,Υ4)(Υ5,Υ45,Υ77)(Υ6,Υ113,Υ8)(Υ7,Υ124,Υ123) |
(Υ9,Υ83,Υ35)(Υ10,Υ90,Υ27)(Υ11,Υ93,Υ23)(Υ12,Υ99,Υ16)(Υ13,Υ36,Υ78)(Υ14,Υ121,Υ119) |
(Υ15,Υ64,Υ48)(Υ17,Υ58,Υ52)(Υ18,Υ39,Υ70)(Υ19,Υ21,Υ87)(Υ20,Υ53,Υ54)(Υ22,Υ59,Υ46) |
(Υ24,Υ71,Υ32)(Υ25,Υ41,Υ61)(Υ26,Υ72,Υ29)(Υ28,Υ115,Υ111)(Υ31,Υ126,Υ97)(Υ33,Υ43,Υ51) |
(Υ34,Υ116,Υ104)(Υ37,Υ117,Υ111)(Υ38,Υ42,Υ47)(Υ40,Υ106,Υ108)(Υ44,Υ118,Υ92)(Υ48,Υ15,Υ64) |
(Υ49,Υ91,Υ114)(Υ50,Υ82,Υ122)(Υ55,Υ101,Υ98)(Υ56,Υ103,Υ95)(Υ57,Υ88,Υ109)(Υ62,Υ125,Υ67) |
(Υ63,Υ112,Υ79)(Υ66,Υ86,Υ102)(Υ68,Υ105,Υ81)(Υ69,Υ110,Υ75)(Υ73,Υ74,Υ107)(Υ76,Υ84,Υ94) |
(Υ80,Υ85,Υ89). |
These permutations of x and y give rise to a disconnected coset diagram D1, consisting of a total of 22 patches. It is worth mentioning that out of these 22 patches, 21 are of similar type, denoted by D1(Γi), where i=1,2,3,…,21, and the 22nd patch, which is a straight line connecting 1 and 0 through x, is denoted by D1(Π). Figures 2 and 3 show D1(Π) and one of the copies of D1(Γi), respectively.
We denote this coset diagram by D2, obtained as a result of the action of M on GF2(27)∪{∞}. The permutation representations of x and y are given below:
x=(T1,T126)(T2,T125)(T3,T124)(T4,T123)(T5,T122)(T6,T121)(T7,T120)(T8,T119)(T9,T118)(T10,T117) |
(T11,T116)(T12,T115)(T13,T114)(T14,T113)(T15,T112)(T16,T111)(T17,T110)(T18,T109)(T19,T108) |
(T20,T107)(T21,T106)(T22,T105)(T23,T104)(T24,T103)(T25,T102)(T26,T101)(T27,T100)(T28,T99) |
(T29,T98)(T30,T97)(T31,T96)(T32,T95)(T33,T94)(T34,T93)(T35,T92)(T36,T91)(T37,T90)(T38,T89) |
(T39,T88)(T40,T87)(T41,T86)(T42,T85)(T43,T84)(T44,T83)(T45,T82)(T46,T81)(T47,T80)(T48,T79) |
(T49,T78)(T50,T77)(T51,T76)(T52,T75)(T53,T74)(T54,T73)(T55,T72)(T56,T71)(T57,T70)(T58,T69) |
(T59,T68)(T60,T67)(T61,T66)(T62,T65)(T63,T64). |
y=(0,∞,1)(T1,T54,T72)(T2,T108,T17)(T3,T85,T39)(T4,T89,T34)(T5,T92,T30)(T6,T43,T78) |
(T7,T13,T107)(T8,T51,T68)(T9,T16,T102)(T10,T57,T60)(T11,T37,T79)(T12,T86,T29)(T14,T26,T87) |
(T15,T66,T46)(T18,T32,T77)(T19,T125,T110)(T20,T114,T120)(T21,T62,T44)(T22,T74,T31) |
(T23,T71,T33)(T24,T45,T58)(T25,T111,T118)(T27,T36,T64)(T28,T52,T47)(T35,T122,T97) |
(T38,T123,T93)(T40,T101,T113)(T41,T115,T98)(T42,T124,T88)(T48,T90,T116)(T49,T84,T121) |
(T50,T95,T109)(T53,T105,T96)(T55,T73,T126)(T56,T104,T94)(T59,T76,T119)(T61,T112,T81) |
(T63,T91,T100)(T65,T106,T83)(T67,T70,T117)(T69,T82,T103)(T75,T99,T80). |
The coset diagrams D1 and D2 are similar except in the labeling of the vertices. In D2, the 21 similar types of patches are denoted by D2(Γi), and the 22nd patch is represented by D2(Π). In Figures 4 and 5, D2(Π) and one of the copies of D2(Γi) are shown, respectively.
The suggested S-box construction scheme involves three steps. The explanation of all three steps is provided below.
Step 1. In this step, we construct a square matrix of 256 elements by the above-mentioned two coset graphs, that is, coset graphs for GF1(27) and GF2(27). We pick one copy of fragments D1(Γi):i=1,2,3,…,21, which has a vertex with the least power of Υ, that is, Υ1. Call it D1(Γ1), and apply xyxy−1xy on Υ1∈D1(Γ1) such that we reach Υ126 by following the path:
Υ1x→Υ126y→Υ97x→Υ30y−1→Υ96x→Υ31 (see Figure 3). Insert Υ1,Υ126,Υ97,Υ30,Υ96, and Υ31 at the 1st, 2nd, 3rd, 4th, 5th and 6th places of the first row, respectively. Next, we choose a copy from the fragments D2(Γi):i=1,2,3,…,21 that contains a vertex with the least power of T, that is, T1.NameitD2(Γ1)(seeFigure5) and write all the vertices of D2(Γ1) at the 7th, 8th, 9th, 10th, 11th, and 12th positions of the 1st row in a similar way as written in the case of D1(Γ1). After that, select a copy from {D1(Γi):i=1,2,3,…,21}−{D1(Γ1)} that has the least power of T (it is important to mention here that the vertex with the least power of T does not have to be T2, because T2 could be one of the vertices of D1(Γ1). Name this copy D1(Γ2), and write the six vertices of D1(Γ2) as the next six elements (13th, 14th, 15th and 16th elements of the 1st row and the 1st and 2nd elements of the 2nd row) of the matrix in a similar order mentioned in the case of D1(Γ1). Then, we use a copy from {D2(Γi):i=1,2,3,…,21}−{D2(Γ1)} to write 6 more elements, and this process continues until all the copies of D1(Γi) and D2(Γi) are exhausted. In this way, we have filled the matrix with the elements of GF1(27) and GF2(27) up to the 12th element of the 16th row. Lastly, place 1, 0 from fragment D1(Π) and 1, 0 from fragment D2(Π) at the 13th, 14th, 15th, and 16th positions of the last row. Thus, we were able to develop a square matrix (see Table 4) with 256 points from GF1(27) and GF2(27).
Υ1 | Υ126 | Υ97 | Υ30 | Υ96 | Υ31 | T1 | T126 | T55 | T72 | T54 | T73 | Υ2 | Υ125 | Υ67 | Υ60 |
Υ65 | Υ62 | T2 | T125 | T110 | T17 | T108 | T19 | Υ3 | Υ124 | Υ123 | Υ4 | Υ120 | Υ7 | T3 | T124 |
T88 | T39 | T85 | T42 | Υ5 | Υ122 | Υ50 | Υ77 | Υ45 | Υ82 | T4 | T123 | T93 | T34 | T89 | T38 |
Υ6 | Υ121 | Υ119 | Υ8 | Υ113 | Υ14 | T5 | T122 | T97 | T30 | T92 | T35 | Υ9 | Υ118 | Υ92 | Υ35 |
Υ83 | Υ44 | T6 | T121 | T49 | T78 | T43 | T84 | Υ10 | Υ117 | Υ100 | Υ27 | Υ90 | Υ37 | T7 | T120 |
T20 | T107 | T13 | T114 | Υ11 | Υ116 | Υ104 | Υ23 | Υ93 | Υ34 | T8 | T119 | T59 | T68 | T51 | T76 |
Υ12 | Υ115 | Υ111 | Υ16 | Υ99 | Υ28 | T9 | T118 | T25 | T102 | T16 | T111 | Υ13 | Υ114 | Υ49 | Υ78 |
Υ36 | Υ91 | T10 | T117 | T67 | T60 | T57 | T70 | Υ15 | Υ112 | Υ79 | Υ48 | Υ64 | Υ63 | T11 | T116 |
T48 | T79 | T37 | T90 | Υ17 | Υ110 | Υ75 | Υ52 | Υ58 | Υ69 | T12 | T115 | T98 | T29 | T86 | T41 |
Υ18 | Υ109 | Υ57 | Υ70 | Υ39 | Υ88 | T14 | T113 | T40 | T87 | T26 | T101 | Υ19 | Υ108 | Υ40 | Υ87 |
Υ21 | Υ106 | T15 | T112 | T81 | T46 | T66 | T61 | Υ20 | Υ107 | Υ73 | Υ54 | Υ53 | Υ74 | T18 | T109 |
T50 | T77 | T32 | T95 | Υ22 | Υ105 | Υ81 | Υ46 | Υ59 | Υ68 | T21 | T106 | T83 | T44 | T62 | T65 |
Υ24 | Υ103 | Υ95 | Υ32 | Υ71 | Υ56 | T22 | T105 | T96 | T31 | T74 | T53 | Υ25 | Υ102 | Υ66 | Υ61 |
Υ41 | Υ86 | T23 | T104 | T94 | T33 | T71 | T56 | Υ26 | Υ101 | Υ98 | Υ29 | Υ72 | Υ55 | T24 | T103 |
T69 | T58 | T45 | T82 | Υ33 | Υ94 | Υ76 | Υ51 | Υ43 | Υ84 | T27 | T100 | T63 | T64 | T36 | T91 |
Υ38 | Υ89 | Υ80 | Υ47 | Υ42 | Υ85 | T28 | T99 | T80 | T47 | T52 | T75 | Υ127 | 0 | T127 | 0 |
Step 2. In Step 1, we created a matrix with 128 distinct entries at 256 positions, ensuring each entry occupies two positions. In this step, we construct our initial S-box, that is, a square matrix of order 16 with distinct entries (see Table 5) by defining a bijective map f:GF1(27)∪GF2(27)⟶GF(28) by
f(Δ)={δ2n+1,ifΔ=Υ2n+1δ2n+128,ifΔ=Υ2nδ2n,ifΔ=T2nδ2n+129,ifΔ=T2n+10ifΔ=0∈GF1(27)δ128,ifΔ=0∈GF1(27). |
2 | 184 | 137 | 176 | 41 | 175 | 182 | 242 | 15 | 117 | 138 | 246 | 29 | 121 | 38 | 145 |
177 | 166 | 04 | 92 | 146 | 183 | 156 | 62 | 08 | 46 | 66 | 116 | 200 | 128 | 58 | 132 |
143 | 71 | 49 | 53 | 32 | 179 | 214 | 236 | 217 | 40 | 16 | 23 | 43 | 188 | 131 | 72 |
161 | 168 | 42 | 102 | 37 | 220 | 232 | 33 | 82 | 239 | 235 | 97 | 226 | 50 | 173 | 09 |
210 | 251 | 64 | 225 | 107 | 169 | 197 | 213 | 233 | 178 | 114 | 215 | 119 | 36 | 51 | 84 |
13 | 48 | 110 | 74 | 27 | 180 | 06 | 104 | 167 | 136 | 113 | 100 | 240 | 76 | 221 | 118 |
55 | 148 | 85 | 227 | 198 | 44 | 204 | 21 | 189 | 103 | 243 | 147 | 108 | 45 | 79 | 186 |
194 | 205 | 181 | 25 | 67 | 14 | 60 | 65 | 193 | 87 | 35 | 141 | 122 | 112 | 163 | 89 |
159 | 05 | 245 | 222 | 151 | 241 | 59 | 203 | 120 | 152 | 54 | 90 | 99 | 88 | 199 | 109 |
31 | 73 | 229 | 250 | 144 | 249 | 216 | 174 | 81 | 196 | 211 | 228 | 190 | 96 | 142 | 255 |
26 | 24 | 201 | 170 | 20 | 195 | 19 | 83 | 124 | 78 | 234 | 191 | 69 | 157 | 95 | 192 |
158 | 93 | 47 | 172 | 129 | 171 | 140 | 127 | 07 | 134 | 248 | 39 | 80 | 212 | 56 | 244 |
230 | 206 | 126 | 34 | 130 | 30 | 52 | 12 | 252 | 17 | 165 | 231 | 209 | 185 | 153 | 28 |
162 | 98 | 115 | 237 | 63 | 68 | 133 | 202 | 11 | 139 | 164 | 207 | 123 | 101 | 208 | 03 |
125 | 187 | 135 | 105 | 94 | 86 | 150 | 77 | 106 | 160 | 22 | 253 | 61 | 224 | 18 | 238 |
155 | 111 | 10 | 247 | 218 | 219 | 223 | 57 | 70 | 254 | 154 | 75 | 149 | 0 | 1 | 91 |
The constructed initial S-box possesses satisfactory qualities to secure sensitive information. Its nonlinearity value is 104.50. In the next step, we further strengthen its security capabilities.
Step 3. In this step, we apply the action of a permutation group G with four generators on the initial S-box to generate our proposed S-box. The group G is generated by the elements a, b, c, and d, where the generators are given as:
a=(1,148,162, 24, 38, 93,152, 90, 78, 41, 13, 54, 35,213,155, 89, 98,127,192,211, 5,200,186,117, 96, 99,206, 37,208,229,250,109,203,181, 25,107,170,246, 14, 33,207,150, 77,232, 97,240,112,231, 95,122,182,252, 74, 57, 66,129, 6, 30,102,251, 23,165, 9,151,120,134,234, 55, 12,184,256,239,218,188,244,104,216,233,131,177,224,164,214,220,195, 15, 42,227, 48,198, 50, 31,118, 83,156, 88,147,124,179, 47, 80,222, 19,111,169, 32,221, 76,139, 67,140,245,110,238,132,103, 56,115, 63,125,161,201, 86,194,167, 20, 39,199,128, 79,126, 84,176,226, 58,119, 28, 49).
b= (2,149, 65,193, 73, 52, 8).
c=(3,105,254, 43,174,175,166,137, 7, 17,173,133,145,144, 51,138, 75,249,253, 64,146,197,159,235,191,121, 94,172,114,236,142,160, 92,189, 85,255,153, 27,196,141, 91,100,187,185,204,183,180, 59, 26, 68, 53,219, 36, 82, 71,178, 60, 10,157, 11, 44, 4,248, 45,202,106, 61, 72,243,168, 87, 22,225,136,101,163,209, 21,190,116,247,158,242, 18, 70,210,143,212,113,205,237, 62,130, 29,228,123, 40,215,171,108,154, 46, 16).
d=(34, 81,241,230, 69,217,135).
With the help of GAP software, we determine that G has the finite presentation of the form:
⟨a,b,c,d:a138=b7=c103=d7=aba−1b−1=aca−1c−1=bcb−1c−1=ada−1d−1=bdb−1d−1=cdc−1d−1⟩, |
and the order of G is 696486. The actions of all these 696486 elements (permutations) on the initial S-box produce a new S-box. After exhaustive enumeration, we identify that the S-box resulting from the application of the element a83b5c13d4 achieves the highest nonlinearity score of 111.75. Thus, we select this S-box as our proposed S-box (see Table 6) for its enhanced security properties.
159 | 210 | 61 | 46 | 21 | 218 | 234 | 144 | 181 | 231 | 172 | 206 | 241 | 110 | 24 | 209 |
147 | 6 | 115 | 119 | 17 | 190 | 204 | 44 | 30 | 1 | 56 | 82 | 223 | 45 | 36 | 134 |
228 | 86 | 232 | 99 | 68 | 154 | 77 | 166 | 65 | 62 | 200 | 235 | 37 | 194 | 148 | 240 |
251 | 136 | 189 | 184 | 66 | 160 | 180 | 129 | 54 | 75 | 27 | 7 | 48 | 212 | 243 | 195 |
233 | 64 | 185 | 81 | 71 | 183 | 227 | 197 | 242 | 215 | 16 | 118 | 141 | 216 | 186 | 163 |
107 | 113 | 29 | 221 | 130 | 143 | 117 | 49 | 91 | 15 | 191 | 9 | 156 | 109 | 79 | 158 |
131 | 18 | 3 | 205 | 176 | 224 | 165 | 112 | 50 | 53 | 168 | 199 | 40 | 94 | 41 | 101 |
201 | 152 | 8 | 226 | 245 | 217 | 178 | 122 | 31 | 124 | 111 | 211 | 78 | 150 | 139 | 238 |
90 | 25 | 187 | 108 | 188 | 26 | 155 | 23 | 133 | 0 | 85 | 32 | 76 | 70 | 203 | 137 |
145 | 120 | 63 | 175 | 230 | 229 | 173 | 20 | 22 | 237 | 127 | 220 | 140 | 10 | 177 | 149 |
219 | 128 | 57 | 116 | 33 | 236 | 249 | 97 | 12 | 58 | 98 | 42 | 196 | 105 | 35 | 87 |
239 | 248 | 167 | 80 | 72 | 132 | 100 | 19 | 88 | 106 | 253 | 89 | 73 | 103 | 151 | 39 |
102 | 153 | 250 | 193 | 182 | 174 | 55 | 202 | 121 | 164 | 135 | 255 | 162 | 170 | 104 | 207 |
43 | 125 | 247 | 198 | 246 | 161 | 169 | 74 | 13 | 52 | 34 | 2 | 67 | 244 | 208 | 60 |
138 | 171 | 179 | 96 | 126 | 59 | 4 | 47 | 192 | 252 | 69 | 114 | 146 | 254 | 214 | 84 |
11 | 83 | 93 | 51 | 28 | 14 | 213 | 225 | 157 | 38 | 222 | 123 | 95 | 5 | 142 | 92 |
In this section, we undertake an assessment of the security characteristics of the newly created S-box. The evaluation of the properties of the proposed S-box is critical in determining its potential use in various encryption techniques and security contexts. To accomplish this objective, we apply five security performance tests. We then compare the results obtained from the proposed S-box to those of widely recognized S-boxes. The subsequent sections present a comprehensive explanation of the security tests employed on these S-boxes.
The bijection test assesses the distinctiveness of the output generated by an S-box. When an S-box meets the bijection criterion, the output values are distinct and are not repeated within the range of [0,255]. Additionally, a one-to-one correspondence exists between each input and output value. The suggested S-box has been found to meet the criteria for the bijection test. It generates distinct output values within the range of [0,255], establishing a one-to-one correspondence between each input and its corresponding output.
A Boolean mapping θ:Zk2⟶Z2 is nonlinear if it is at least as far away from the set of affine mappings as possible. This makes sure that the input vectors are not linearly mapped to the output vectors [41]. Its mathematical calculation is as follows:
Nθ=2k−1−12[maxv∈Zk2(|Sθ(v)|)], |
where Sθ(v)=∑u∈Zk2(−1)θ(u)(−1)u.v is the Walsh spectrum of θ(u) and u.v represents the scalar product of u and v, respectively. Table 7 shows that the average nonlinearity of all eight Boolean mappings in the proposed S-box is 111.75. Table 12 presents a comparison of our S-box with other S-boxes in terms of nonlinearity analysis, demonstrating the proficiency of our S-box.
Boolean function | h0 | h1 | h2 | h3 | h4 | h5 | h6 | h7 | Mean |
NL score | 112 | 112 | 110 | 112 | 112 | 112 | 112 | 112 | 111.75 |
The assessment of the quality of an S-box also encompasses the use of the strict avalanche criterion (SAC), which was introduced in 1985 [42]. This method assesses whether altering a single input bit results in a probability of half of the output bits changing. This analysis is characterized by the determination of the S-box's dependency matrix. A desirable S-box should have an average value for all dependency matrix elements that is closer to 0.50. Table 8 shows the dependency matrix of the developed S-box, with an SAC average value of 0.5007, which is nearly equal to the ideal value. Therefore, the developed S-box meets the SAC requirements.
0.5 | 0.5469 | 0.4531 | 0.5156 | 0.4844 | 0.4531 | 0.4531 | 0.5625 |
0.4844 | 0.4844 | 0.5156 | 0.5312 | 0.4531 | 0.4844 | 0.5 | 0.5156 |
0.5156 | 0.4688 | 0.5 | 0.5312 | 0.5625 | 0.5 | 0.5312 | 0.4375 |
0.4375 | 0.4688 | 0.5312 | 0.4531 | 0.5156 | 0.4688 | 0.5 | 0.4688 |
0.5 | 0.5156 | 0.5 | 0.5312 | 0.5156 | 0.4844 | 0.5312 | 0.5156 |
0.5469 | 0.5312 | 0.4531 | 0.4688 | 0.4531 | 0.5 | 0.5156 | 0.4688 |
0.5312 | 0.5312 | 0.5156 | 0.5156 | 0.5 | 0.5312 | 0.5469 | 0.5156 |
0.4531 | 0.5156 | 0.5469 | 0.4688 | 0.4531 | 0.5625 | 0.4375 | 0.5625 |
The bit independence criteria (BIC) is a set of strict rules for checking how well the output bits work and how changes affect the next encryption cycles. This scrutiny involves pairwise comparison of the variables to ascertain their level of independence. For intricate and dependable systems, a high degree of BIC-nonlinearity is essential. Table 9 illustrates the BIC-nonlinearity dependency matrix. Additionally, we apply the SAC to BIC. Table 10 showcases the dependency matrix for BIC-SAC. The findings indicate that the proposed S-box meets the BIC requirements.
- | 112 | 112 | 112 | 112 | 112 | 112 | 112 |
112 | - | 110 | 112 | 110 | 110 | 110 | 112 |
112 | 110 | - | 112 | 112 | 112 | 112 | 110 |
112 | 112 | 112 | - | 110 | 110 | 112 | 112 |
112 | 110 | 112 | 110 | - | 112 | 112 | 112 |
112 | 110 | 112 | 110 | 112 | - | 112 | 112 |
112 | 110 | 112 | 112 | 112 | 112 | - | 112 |
112 | 112 | 110 | 112 | 112 | 112 | 112 | - |
- | 0.502 | 0.5312 | 0.5078 | 0.502 | 0.5195 | 0.4941 | 0.4961 |
0.502 | - | 0.4766 | 0.4941 | 0.5078 | 0.498 | 0.5059 | 0.4883 |
0.5312 | 0.4766 | - | 0.4941 | 0.4883 | 0.5059 | 0.4902 | 0.4961 |
0.5078 | 0.4941 | 0.4941 | - | 0.5156 | 0.5176 | 0.4941 | 0.498 |
0.502 | 0.5078 | 0.4883 | 0.5156 | - | 0.5039 | 0.4824 | 0.4961 |
0.5195 | 0.498 | 0.5059 | 0.5176 | 0.5039 | - | 0.502 | 0.4668 |
0.4941 | 0.5059 | 0.4902 | 0.4941 | 0.4824 | 0.502 | - | 0.5137 |
0.4961 | 0.4883 | 0.4961 | 0.498 | 0.4961 | 0.4668 | 0.5137 | - |
To ensure data privacy, modern block ciphers aim to increase the degree of indeterminacy and complexity in the encrypted data bits. This mechanism provides a shield against various techniques utilized by cryptanalysts to decipher the encrypted text. The primary way to achieve this is by deploying S-boxes. An S-box with a lower linear probability (LP) score is generally considered to be an effective countermeasure against linear cryptanalysis attacks. A mathematical formula [43] determines the LP of a substitution box, as shown below:
LP=maxfu,gu≠0|#{u∈GF(2k):u.fu=S(u).gu}2k−12|, |
where fu and gu represent input and output masks, respectively. The proposed S-box has an LP score of 0.0703.
A fundamental measure of an S-box's performance, differential uniformity (DU) [43], evaluates its resistance against differential attacks. We compute DU as the number of identical mappings from an input differential Δr to an output differential Δs. The S-box is considered efficient in countering differential attacks when it has a low DU value. The mathematical formula to calculate the DU value is as follows;
DU=maxΔr≠0,Δs#{r∈Y:S(r)⨁S(r+Δr)=Δs}. |
Table 11 shows the differential distribution for the proposed S-box. Our S-box has a maximum DU value of 6, which indicates that it is sufficiently strong to resist the effects of differential attacks.
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 0 |
The suggested S-box shows remarkable cryptographic properties, therefore stressing the strength of its developing technique in comparison to current S-boxes. By means of a thorough investigation of important performance measures in Table 12, the S-box exhibits robustness against several cryptographic assaults, surpassing many previously developed S-boxes using optimization, algebraic, and chaotic approaches. Significant findings on the strength of the suggested S-box architecture are presented below.
S-box | Nonlinearity | SAC | BIC-SAC | BIC-NL | DU | LP | ||
min | max | mean | ||||||
Initial S-box | 98 | 108 | 104.50 | 0.5037 | 0.5005 | 104.5 | 12 | 0.125 |
Suggested S-box | 110 | 112 | 111.75 | 0.5007 | 0.4996 | 111.5 | 6 | 0.0703 |
Ref [9] | 106 | 108 | 107.50 | 0.4944 | 0.4982 | 104.35 | 10 | 0.1250 |
Ref [44] | 106 | 108 | 106.25 | 0.5112 | 0.4975 | 103.93 | 12 | 0.1484 |
Ref [45] | 106 | 110 | 106.5 | 0.5010 | 0.4987 | 103.93 | 10 | 0.125 |
Ref [46] | 106 | 108 | 107 | 0.4949 | 0.5019 | 102.29 | 12 | 0.141 |
Ref [47] | 106 | 110 | 108.5 | 0.4995 | 0.5011 | 103.85 | 10 | 0.109 |
Ref [48] |
108 | 110 | 109.75 | 0.5042 | 0.4987 | 110.6 | 6 | 0.0859 |
Ref [49] | 102 | 110 | 106.5 | 0.4943 | 0.5019 | 103.35 | 12 | 0.1468 |
Ref [50] | 104 | 108 | 105.5 | 0.5065 | 0.5031 | 103.57 | 10 | 0.1328 |
Ref [51] | 104 | 110 | 107 | 0.4993 | 0, 5050 | 103.29 | 10 | 0.1328 |
Ref [52] | 102 | 112 | 108 | 0.5029 | 0.5020 | 104.43 | 14 | 0.1328 |
Ref [53] | 102 | 108 | 105 | 0.5063 | 0.5002 | 104.07 | 10 | 0.1328 |
Ref [54] | 110 | 112 | 111 | 0.5017 | 0.5018 | 111.43 | 6 | 0.0703 |
Ref [55] | 108 | 110 | 109.75 | 0.4998 | 0.5041 | 104.14 | 10 | 0.1171 |
Ref [56] | 108 | 110 | 109.50 | 0.4985 | 0.5012 | 104.07 | 10 | 0.1328 |
Ref [57] | 104 | 110 | 106.50 | 0.4995 | 0.4983 | 104.57 | 10 | 0.1171 |
Ref [58] | 108 | 110 | 108.5 | 0.491 | 0.5048 | 103.78 | 10 | 0.0791 |
Ref [59] | 100 | 106 | 103.20 | 0.5048 | 0.5009 | 103.70 | 10 | 0.1289 |
Ref [60] | 104 | 110 | 106.75 | 0.4995 | 0.5043 | 105.07 | 12 | 0.1289 |
i. To withstand linear assaults, the S-box must have a large NL value. It is critical for defending against linear cryptanalysis by increasing the S-box's complexity and confusion. The proposed S-box achieves an average NL value of 111.75, which is significantly higher than S-boxes listed in Table 12. Therefore, the proposed S-box has a significant level of complexity and confusion, rendering it resistant to all available linear cryptanalysis techniques.
ii. A SAC value close to 0.5 shows that each output bit depends equally on each input bit. This way, an optimal diffusion effect can be achieved. The SAC value of the proposed S-box (0.5007) is approximately equal to 0.5 outperforming many S-boxes listed in Table 12. This shows the S-box's strong compliance with the SAC requirement, ensuring a robust spread of bit changes across output.
iii. In terms of BIC, both for SAC and NL, the proposed S-box exhibits superior performance. A high BIC score ensures that changes in individual bits are independent and propagate effectively, a critical feature for strong encryption. The proposed S-box achieves BIC-NL and BIC-SAC values that surpass most of the existing S-boxes, ensuring optimal bit independence.
iv. An efficacious S-box has a lower DU value. As shown in Table 12, the DU value of the proposed S-box is either less than or equal to the DU values of the S-boxes listed in Table 12.
v. An S-box with a low LP score is less susceptible to linear cryptanalysis. Our S-box has an LP score of 0.0703, which is lower or equal to the LP values of the S-boxes listed in Table 12.
The MLC [61] comprises a collection of evaluations, including contrast, correlation, energy, homogeneity, and entropy. The results of these tests assist in selecting the most suitable S-box for the encryption procedure. We assess the statistical competence of the S-box using the MLC for various encryption techniques. The available research describes a variety of statistical and analytical techniques for determining the S-box's potential to generate perplexity. Since the encryption process distorts the image, it is essential to understand the impact of statistical characteristics. A correlation test examines the relationship between plaintext and ciphertext. The entropy value depicts the level of randomness in the ciphertext image. Contrast analysis evaluates the brightness loss in the plaintext image during the encryption process. We can examine more features of the ciphertext by employing homogeneity and energy analyses. In light of the significance of these analyses' findings, we used our S-boxes to encrypt plaintext images and conduct MLC tests. For this purpose, we choose three 256×256 grayscale images of pepper, cameraman, and baboon. Figure 6 displays all images before and after encryption, while Table 13 lists the MLC outcomes. These results demonstrate the effectiveness of the developed substitution box for image encryption and its strong cryptographic attributes, making it suitable for use in safe data transmission algorithms.
Images | Entropy | Contrast | Correlation | Energy | Homogeneity |
Cameraman Image | |||||
Before | 7.1025 | 0.4785 | 0.9292 | 0.1679 | 0.8964 |
After | 7.9973 | 8.5093 | - 0.0031 | 0.0161 | 0.3923 |
Pepper Image | |||||
Before | 7.5498 | 0.2668 | 0.9365 | 0.1477 | 0.9191 |
After | 7.9958 | 8.4812 | 0.0003 | 0.0121 | 0.4032 |
Baboon Image | |||||
Before | 7.1273 | 0.7179 | 0.6782 | 0.1025 | 0.7669 |
After | 7.9821 | 8.4728 | - 0.0015 | 0.0160 | 0.4021 |
The two major criteria, unified average changing intensity (UACI) and number of pixel change rate (NPCR), are employed for quantifying the impact of a single pixel alteration on the image encoded. The disparity in pixel counts between the two encoded images is quantified by NPCR, while the mean intensity variance is assessed using UACI. The pixel variation between two initial images is merely one, with their associated encoded images represented as C1(i,j) and C2(i,j). The NPCR and UACI scores are computed using the subsequent equations:
NCPR=1M×NM∑i=1N∑j=1D(i,j)×100%, |
UACI=1M×NM∑i=1N∑j=1|C1(i,j)−C2(i,j)|255×100%, |
where D(i,j)=0 if C1(i,j)=C2(i,j) and otherwise, D(i,j)=1. Also, M is the width and N is the height of the image. Table 14 provides a comprehensive overview of the UACI and NPCR measures.
Image | NCPR % | UACI % |
Cameraman | 99.4162 | 33.6588 |
Pepper | 99.8957 | 33.5347 |
Baboon | 99.1607 | 33.4927 |
Histograms depict the distribution of pixel grey level intensities within an image. A cryptanalyst may employ the provided information to execute histogram attacks if the distribution is non-uniform. Nonetheless, the methodology has been developed to withstand histogram assaults, rendering data unidentifiable if the histogram is homogeneous and flattening. Analysing the histograms of the encoded and initial images reveals the disparities in colour intensity between the two. We performed analyses on the histograms of both the original and encrypted images and discovered that the histogram distribution of the encoded image, produced using the suggested S-box, markedly diverges from that of the original image. Figure 7 displays the histograms of both the original and encrypted versions of selected photographs for encryption. The histogram of the encrypted image has a notably uniform distribution, validating the efficacy of the suggested technique.
This article introduces an innovative strategy for constructing dependable and resilient S-boxes with significant nonlinearity. The approach investigates the principles underlying coset graphs, which are derived from GF1(27)∪{∞} and GF2(27)∪{∞}, in addition to a particular type of column rearrangement. Initially, an S-box is constructed by selecting vertices from two distinct graphs and placing them at predetermined positions within the matrix representing the S-box. Following the initial step, a permutation group of large order enhances the robustness of the initial S-box, ensuring its resistance against various cryptanalytic attacks. An execution evaluation quantifies the cryptographic quality of the generated S-box. When comparing the created S-box with other contemporary S-boxes, we see that it possesses superior cryptographic characteristics. Furthermore, the constructed S-box is applied to encrypt digital images, and the results obtained through the MLC indicate that the encrypted content exhibits favorable encryption quality. Therefore, the utilization of the suggested S-box in the domain of image encryption indicates its appropriateness for safeguarding data while it is being transmitted over an unsecured channel.
Abdul Razaq: Conceptualized the study, developed the methodology, and conducted the analysis. Muhammad Mahboob Ahsan: contributed to algorithm development, data validation, and manuscript review. Hanan Alolaiyan: Secured funding, contributed to mathematical framework design, and assisted in interpretation and revisions. Musheer Ahmad: Reviewed literature, linked to prior research, and refined the manuscript. Qin Xin: Supported computational implementation and manuscript preparation. All authors reviewed and approved the published version.
The authors declare that they have not used Artificial Intelligence (AI) tools in the creation of this article.
This project is supported by the Researchers Supporting Project Number (RSP2024R317) King Saud University, Riyadh, Saudi Arabia.
The authors declare no conflict of interest.
In Step III of the proposed method for S-box construction, we demonstrate that applying the element a83b5c13d4 to the initial S-box transforms it into the proposed S-box, achieving a nonlinearity score of 111.75. Here, we illustrate the process in detail. Since
a=(1,148,162, 24, 38, 93,152, 90, 78, 41, 13, 54, 35,213,155, 89, 98,127,192,211, 5,200,186,117, 96, 99,206, 37,208,229,250,109,203,181, 25,107,170,246, 14, 33,207,150, 77,232, 97,240,112,231, 95,122,182,252, 74, 57, 66,129, 6, 30,102,251, 23,165, 9,151,120,134,234, 55, 12,184,256,239,218,188,244,104,216,233,131,177,224,164,214,220,195, 15, 42,227, 48,198, 50, 31,118, 83,156, 88,147,124,179, 47, 80,222, 19,111,169, 32,221, 76,139, 67,140,245,110,238,132,103, 56,115, 63,125,161,201, 86,194,167, 20, 39,199,128, 79,126, 84,176,226, 58,119, 28, 49),
b=(2,149, 65,193, 73, 52, 8),
c=(3,105,254, 43,174,175,166,137, 7, 17,173,133,145,144, 51,138, 75,249,253, 64,146,197,159,235,191,121, 94,172,114,236,142,160, 92,189, 85,255,153, 27,196,141, 91,100,187,185,204,183,180, 59, 26, 68, 53,219, 36, 82, 71,178, 60, 10,157, 11, 44, 4,248, 45,202,106, 61, 72,243,168, 87, 22,225,136,101,163,209, 21,190,116,247,158,242, 18, 70,210,143,212,113,205,237, 62,130, 29,228,123, 40,215,171,108,154, 46, 16),
d=(34, 81,241,230, 69,217,135).
Therefore,
a83b5c13d4 = (1,220,208,245, 6,148,195,229,110, 30,162, 15,250,238,102, 24, 42,109,132,251, 38,227,203,103, 23, 93, 48,181, 56,165,152,198, 25,115, 9, 90, 50,107, 63,151, 78, 31,170,125,120, 41,118,246,161,134, 13, 83, 14,201,234, 54,156, 33, 86, 55, 35, 88,207,194, 12,213,147,150,167,184,155,124, 77, 20,256, 89,179,232, 39,239, 98, 47, 97,199,218,127, 80,240,128,188,192,222,112, 79,244,211, 19,231,126,104, 5,111, 95, 84,216,200,169,122,176,233,186, 32,182,226,131,117,221,252, 58,177, 96, 76, 74,119,224, 99,139, 57, 28,164,206, 67, 66, 49,214, 37,140,129)(2, 52,193,149, 8, 73, 65)(3,144, 94,141, 36,106,190, 62,105, 51,172, 91, 82, 61,116,130,254,138,114,100, 71, 72,247, 29, 43, 75,236,187,178,243,158,228,174,249,142,185, 60,168,242,123,175,253,160,204, 10, 87, 18, 40,166, 64, 92,183,157, 22, 70,215,137,146,189,180, 11,225,210,171, 7,197, 85, 59, 44,136,143,108, 17,159,255, 26, 4,101,212,154,173,235,153, 68,248,163,113, 46,133,191, 27, 53, 45,209,205, 16,145,121,196,219,202, 21,237)(34, 69, 81,217,241,135,230).
To illustrate the application of a83b5c13d4 on the initial S-box to generate the proposed S-box:
● Since 1 is mapped to 220, we shift the 1st element (which is 2) of the initial S-box to the 220th position (12th element in the 14th row, calculated as 13 × 16 + 12 = 220).
● Since 220 is mapped to 208, we shift the 220th element (207) of the initial S-box to the 208th position (16th element in the 13th row, 13 × 16 = 208).
● Continuing in this manner, 135 is mapped to 230, so we shift the 135th element (59) to the 230th position (6th element in the 15th row, 14 × 16 + 6 = 230).
● Finally, since 230 is mapped to 34, we shift the 230th element (86) to the 34th position (2nd element in the 3rd row, 2 × 16 + 2 = 34).
This iterative process continues for all mappings, thereby constructing the proposed S-box.
[1] |
M. Zhang, Y. Zhang, Q. Cen, S. Wu, Deep learning-based resource allocation for secure transmission in a non-orthogonal multiple access network, Int. J. Distr. Sensor Net., 18 (2022), 1975857866. https://doi.org/10.1177/15501329221104330 doi: 10.1177/15501329221104330
![]() |
[2] |
B. Bi, D. Huang, B. Mi, Z. Deng, H. Pan. Efficient LBS security-preserving based on NTRU oblivious transfer, Wireless Pers. Commun., 108 (2019), 2663–2674. https://doi.org/10.1007/s11277-019-06544-2 doi: 10.1007/s11277-019-06544-2
![]() |
[3] |
R. Bhanot, R. Hans, A review and comparative analysis of various encryption algorithms, Int. J. Secur. Its Appl., 9 (2015), 289–306. http://dx.doi.org/10.14257/ijsia.2015.9.4.27 doi: 10.14257/ijsia.2015.9.4.27
![]() |
[4] |
G. Sun, Y. Li, D. Liao, V. Chang, Service function chain orchestration across multiple domains: A full mesh aggregation approach, IEEE Tran. Network Service Manag., 15 (2018), 1175–1191. https://doi.org/10.1109/TNSM.2018.2861717 doi: 10.1109/TNSM.2018.2861717
![]() |
[5] | J. Daemen, V. Rijmen, The design of Rijndael, New York: Springer-verlag, 2002. https://doi.org/10.1007/978-3-662-04722-4 |
[6] |
E. Biham, A. Shamir, Differential cryptanalysis of DES-like cryptosystems, J. CRYPTOLOGY, 4 (1991), 3–72. https://doi.org/10.1007/BF00630563 doi: 10.1007/BF00630563
![]() |
[7] |
C. E. Shannon, Communication theory of secrecy systems, Bell Syst. Technical J., 28 (1949), 656–715. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x doi: 10.1002/j.1538-7305.1949.tb00928.x
![]() |
[8] | N. Siddiqui, A. Naseer, M. Ehatisham-ul-Haq, A novel scheme of substitution-box design based on modified Pascal's triangle and elliptic curve, Wirel. Personal Commun., 116 (2021), 3015–3030. https://doi.org/10.1007/s11277-020-07832-y |
[9] |
H. A. Ahmed, M. F. Zolkipli, M. Ahmad, A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map, Neural Comput. Appl., 31 (2019), 7201–7210. https://doi.org/10.1007/s00521-018-3557-3 doi: 10.1007/s00521-018-3557-3
![]() |
[10] | F. Masood, J. Masood, L. Zhang, S. S. Jamal, W. Boulila, S. U. Rehman, et al., A new color image encryption technique using DNA computing and Chaos-based substitution box, Soft Comput., 26 (2022), 7461–7477. https://doi.org/10.1007/s00500-021-06459-w |
[11] |
A. Razaq, M. Ahmad, A. Yousaf, M. Alawida, A. Ullah, U. Shuaib, A group theoretic construction of large number of AES-like substitution-boxes, Wirel. Personal Commun., 122 (2022), 2057–2080. https://doi.org/10.1007/s11277-021-08981-4 doi: 10.1007/s11277-021-08981-4
![]() |
[12] |
A. Razaq, S. Akhter, A. Yousaf, U. Shuaib, M. Ahmad, A group theoretic construction of highly nonlinear substitution box and its applications in image encryption, Multi. Tools Appl., 81 (2022), 4163–4184. https://doi.org/10.1007/s11042-021-11635-z doi: 10.1007/s11042-021-11635-z
![]() |
[13] |
F. Gonzalez, R. Soto, B. Crawford, Stochastic fractal search algorithm improved with opposition-based learning for solving the substitution box design problem, Mathematics, 10 (2022), 2172. https://doi.org/10.3390/math10132172 doi: 10.3390/math10132172
![]() |
[14] | F. Artuğer, F. Özkaynak, SBOX-CGA: Substitution box generator based on chaos and genetic algorithm, Neural. Comput. App., 34 (2022), 20203–20211. https://doi.org/10.1007/s00521-022-07589-4 |
[15] |
M. S. Fadhil, A. K. Farhan, M. N. Fadhil, Designing substitution box based on the 1D logistic map chaotic system, IOP Conf. Series: Mater. Sci. Eng., 1076 (2021), 012041. https://doi.org/10.1088/1757-899X/1076/1/012041 doi: 10.1088/1757-899X/1076/1/012041
![]() |
[16] |
A. Razaq, Iqra, M. Ahmad, M. A. Yousaf, S. Masood, A novel finite rings based algebraic scheme of evolving secure S-boxes for images encryption, Mult. Tools Appl., 80 (2021), 20191–20215. https://doi.org/10.1007/s11042-021-10587-8 doi: 10.1007/s11042-021-10587-8
![]() |
[17] |
I. Ullah, N. A. Azam, U. Hayat, Efficient and secure substitution box and random number generators over Mordell elliptic curves, J. Infor. Security Appl., 56 (2021), 102619. https://doi.org/10.1016/j.jisa.2020.102619 doi: 10.1016/j.jisa.2020.102619
![]() |
[18] |
Z. Hua, J. Li, Y. Chen, S. Yi, Design and application of an S-box using complete Latin square, Nonlinear Dyn., 104 (2021), 807–825. https://doi.org/10.1007/s11071-021-06308-3 doi: 10.1007/s11071-021-06308-3
![]() |
[19] |
A. A. A. El-Latif, J. Ramadoss, B. Abd-El-Atty, H. S. Khalifa, F. Nazarimehr, A novel chaos-based cryptography algorithm and its performance analysis, Mathematics, 10 (2022), 2434. https://doi.org/10.3390/math10142434 doi: 10.3390/math10142434
![]() |
[20] | A. Razaq, G. Alhamzi, S. Abbas, M. Ahmad, A. Razzaque, Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations, Heliyon, 9 (2023). https://doi.org/10.1016/j.heliyon.2023.e15902 |
[21] |
M. A. Khan, A. Ali, V. Jeoti, S. Manzoor, A chaos-based substitution box (S-Box) design with improved differential approximation probability (DP), Iran. J. Sci. Technol. Trans. Electr. Eng., 42 (2018), 219–238. https://doi.org/10.1007/s40998-018-0061-9 doi: 10.1007/s40998-018-0061-9
![]() |
[22] | F. Artuğer, F. Özkaynak, A novel method for performance improvement of chaos-based substitution boxes, Symmetry, 12 (2020), 571. https://doi.org/10.3390/sym12040571 |
[23] | A. Freyre-Echevarría, A. Alanezi, I. Martínez-Díaz, M. Ahmad, A. A. A. Abd El-Latif, H. Kolivand, et al., An external parameter independent novel cost function for evolving bijective substitution-boxes, Symmetry, 12 (2020), 1896. https://doi.org/10.3390/sym12111896 |
[24] | L. Chu, Y. Su, X. Zan, W. Lin, X. Yao, P. Xu, et al, A deniable encryption method for modulation-based DNA storage, Interdisciplinary Sciences: Comput. Life Sci., 16 (2024), 872–881. https://doi.org/10.1007/s12539-024-00648-5 |
[25] |
X. Yao, R. Xie, X. Zan, Y. Su, P. Xu, W. Liu, A novel image encryption scheme for DNA storage systems based on DNA hybridization and gene mutation, Inter. Sci. Comput. Life Sci., 15 (2023), 419–432. https://doi.org/10.1007/s12539-023-00565-z doi: 10.1007/s12539-023-00565-z
![]() |
[26] |
S. Gao, R. Wu, X. Wang, J. Liu, Q. Li, X. Tang, EFR-CSTP: Encryption for face recognition based on the chaos and semi-tensor product theory, Inf. Sci., 621 (2023), 766–781. https://doi.org/10.1016/j.ins.2022.11.121 doi: 10.1016/j.ins.2022.11.121
![]() |
[27] | S. Gao, H. H. C. Iu, J. Mou, U. Erkan, J. Liu, R. Wu, et al., Temporal action segmentation for video encryption, Chaos Solitons Fract., 183 (2024), 114958. https://doi.org/10.1016/j.chaos.2024.114958 |
[28] | S. Gao, H. H. C. Iu, M. Wang, D. Jiang, A. A. Abd El-Latif, R. Wu, et al., Design, hardware implementation, and application in video encryption of the 2-D memristive cubic map, IEEE Int. Things J., 11 (2024), 21807–21815. https://doi.org/10.1109/JIOT.2024.3376572 |
[29] |
C. Fan, Q. Ding, A universal method for constructing non-degenerate hyperchaotic systems with any desired number of positive Lyapunov exponents, Chaos Solitons Fract., 161 (2022), 112323. https://doi.org/10.1016/j.chaos.2022.112323 doi: 10.1016/j.chaos.2022.112323
![]() |
[30] | S. Gao, J. Liu, H. H. C. Iu, U. Erkan, S. Zhou, R. Wu, et al., Development of a video encryption algorithm for critical areas using 2D extended Schaffer function map and neural networks, Appl. Math. Model., 134 (2024), 520–537. https://doi.org/10.1016/j.apm.2024.06.016 |
[31] |
M. Wang, X. Fu, L. Teng, X. Yan, Z. Xia, P. Liu, A new 2D-HELS hyperchaotic map and its application on image encryption using RNA operation and dynamic confusion, Chaos Solitons Fract., 183 (2024), 114959. https://doi.org/10.1016/j.chaos.2024.114959 doi: 10.1016/j.chaos.2024.114959
![]() |
[32] | J. A. Gallian, Contemporary abstract algebra, Chapman and Hall/CRC, 2021. https://doi.org/10.1201/9781003142331 |
[33] | Q. Mushtaq, A. Razaq, Homomorphic images of circuits in PSL(2, Z)-space, Bull. Malaysian Math. Sci. Society, 40 (2017), 1115–1133. https://doi.org/10.1007/s40840-016-0357-8 |
[34] | Q. Mushtaq, A. Razaq, A. Yousaf, On contraction of vertices of the circuits in coset diagrams for PSL(2, Z), Proc. Math. Sci., 129 (2019), 1–26. https://doi.org/10.1007/s12044-018-0450-z |
[35] |
M. Conder, Three-relator quotients of the modular group, Quart. J. Math., 38 (1987), 427–447. https://doi.org/10.1093/qmath/38.4.427 doi: 10.1093/qmath/38.4.427
![]() |
[36] |
G. A. Jones, Maximal subgroups of the modular and other groups, J. Group Theory, 22 (2019), 277–296. https://doi.org/10.1515/jgth-2018-0144 doi: 10.1515/jgth-2018-0144
![]() |
[37] | A. Razaq, Q. Mushtaq, A. Yousaf, The number of circuits of length 4 in PSL(2, ℤ)-space, Commun. Algebra, 46 (2018), 5136–5145. https://doi.org/10.1080/00927872.2018.1461880 |
[38] |
I. Hussain, T. Shah, H. Mahmood, A projective general linear group based algorithm for the construction of substitution box for block ciphers, Neural. Comput. Appl., 22 (2013), 1085–1093. https://doi.org/10.1007/s00521-012-0870-0 doi: 10.1007/s00521-012-0870-0
![]() |
[39] |
A. Altaleb, M. S. Saeed, I. Hussain, M. Aslam, An algorithm for the construction of substitution box for block ciphers based on projective general linear group, AIP Adv., 7 (2017), 035116. https://doi.org/10.1063/1.4978264 doi: 10.1063/1.4978264
![]() |
[40] |
S. Farwa, T. Shah, L. Idrees, A highly nonlinear S-box based on a fractional linear transformation, Spr. Plus, 5 (2016), 1658. https://doi.org/10.1186/s40064-016-3298-7 doi: 10.1186/s40064-016-3298-7
![]() |
[41] |
J. Pieprzyk, G. Finkelstein, Towards effective nonlinear cryptosystem design, IEE Proc. E-Comput. Digital Tech., 135 (1988), 325–335. https://doi.org/10.1049/ip-e.1988.0044 doi: 10.1049/ip-e.1988.0044
![]() |
[42] | A. F. Webster, S. E. Tavares, On the Design of S-boxes, Adv. Crypt.-CRYPTO'85 Proc., 218 (1986). https://doi.org/10.1007/3-540-39799-X_41 |
[43] | M. Matsui, Linear Cryptanalysis Method for DES Cipher, Adv. Crypt.-EUROCRYPT'93, 765 (1994). https://doi.org/10.1007/3-540-48285-7_33 |
[44] |
U. Hayat, N. A. Azam, H. R. Gallegos-Ruiz, S. Naz, L. Batool, A truly dynamic substitution box generator for block ciphers based on elliptic curves over finite rings, Arabian J. Sci. Engineer., 46 (2021), 1–13. https://doi.org/10.1007/s13369-021-05666-9 doi: 10.1007/s13369-021-05666-9
![]() |
[45] |
S. Ibrahim, A. M. Abbas, Efficient key-dependent dynamic S-boxes based on permutated elliptic curves, Inf. Sci., 558 (2021), 246–264. https://doi.org/10.1016/j.ins.2021.01.014 doi: 10.1016/j.ins.2021.01.014
![]() |
[46] |
B. M. Alshammari, R. Guesmi, T. Guesmi, H. Alsaif, A. Alzamil, Implementing a symmetric lightweight cryptosystem in highly constrained IoT devices by using a chaotic S-box, Symmetry, 13 (2021), 129. https://doi.org/10.3390/sym13010129 doi: 10.3390/sym13010129
![]() |
[47] |
H. S. Alhadawi, M. A. Majid, D. Lambić, M. A. Ahmad, A novel method of S-box design based on discrete chaotic maps and cuckoo search algorithm, Multimed. Tools Appl., 80 (2021), 7333–7350. https://doi.org/10.1007/s11042-020-10048-8 doi: 10.1007/s11042-020-10048-8
![]() |
[48] |
M. Long, L. Wang, S-box design based on discrete chaotic map and improved artificial bee colony algorithm, IEEE Access, 9 (2021), 86144–86154. https://doi.org/10.1109/ACCESS.2021.3069965 doi: 10.1109/ACCESS.2021.3069965
![]() |
[49] |
R. Soto, B. Crawford, F. G. Molina, R. Olivares, Human Behaviour based optimization supported with self-organizing maps for solving the S-box design problem, IEEE Access, 9 (2021), 84605–84618. https://doi.org/10.1109/ACCESS.2021.3087139 doi: 10.1109/ACCESS.2021.3087139
![]() |
[50] |
W. Yan, Q. Ding, A novel S-box dynamic design based on nonlinear-transform of 1D chaotic maps, Electronics, 10 (2021), 1313. https://doi.org/10.3390/electronics10111313 doi: 10.3390/electronics10111313
![]() |
[51] |
P. Zhou, J. Du, K. Zhou, S. Wei, 2D mixed pseudo-random coupling PS map lattice and its application in S-box generation, Nonlinear Dyn., 103 (2021), 1151–1166. https://doi.org/10.1007/s11071-020-06098-0 doi: 10.1007/s11071-020-06098-0
![]() |
[52] | S. S. Jamal, M. M. Hazzazi, M. F. Khan, Z. Bassfar, A. Aljaedi, Z. ul Islam, Region of interest-based medical image encryption technique based on chaotic S-boxes, Expert Syst. Appl., 238 (2024), 122030. https://doi.org/10.1016/j.eswa.2023.122030 |
[53] |
M. Wang, H. Liu, M. Zhao, Construction of a non-degeneracy 3D chaotic map and application to image encryption with keyed S-box, Mult. Tools Appl., 82 (2023), 34541–34563. https://doi.org/10.1007/s11042-023-14988-9 doi: 10.1007/s11042-023-14988-9
![]() |
[54] |
A. Razaq, L. A. Maghrabi, M. Ahmad, Q. H. Naith, Novel substitution-box generation using group theory for secure medical image encryption in E-healthcare, AIMS Math., 9 (2024), 6207–6237. https://doi.org/10.3934/math.2024303 doi: 10.3934/math.2024303
![]() |
[55] |
K. Z. Zamli, F. Din, H. S. Alhadawi, Exploring a Q-learning-based chaotic naked mole rat algorithm for S-box construction and optimization, Neural Comput. Appl., 35 (2023), 10449–10471. https://doi.org/10.1007/s00521-023-08243-3 doi: 10.1007/s00521-023-08243-3
![]() |
[56] |
A. A. Alzaidi, M. Ahmad, H. S. Ahmed, E. A. Solami, Sine-cosine optimization-based bijective substitution-boxes construction using enhanced dynamics of chaotic map, Complexity, 2018 (2018), 1–16. https://doi.org/10.1155/2018/9389065 doi: 10.1155/2018/9389065
![]() |
[57] |
T. Farah, R. Rhouma, S. Belghith, A novel method for designing S-box based on chaotic map and teaching-learning-based optimization, Nonlinear Dyn., 88 (2017), 1059–1074. https://doi.org/10.1007/s11071-016-3295-y doi: 10.1007/s11071-016-3295-y
![]() |
[58] |
H.S. Alhadawi, D. Lambic, M.F. Zolkipli, M. Ahmad, Globalized firefly algorithm and chaos for designing substitution box, J. Inf. Security Appl., 55 (2020), 1–13. https://doi.org/10.1016/j.jisa.2020.102671 doi: 10.1016/j.jisa.2020.102671
![]() |
[59] | F. Özkanak, A.B. Özer, A method for designing strong S-boxes based on chaotic Lorenz system, Phys. Lett. A, 374 (2010), 3733–3738. https://doi.org/10.1016/j.physleta.2010.07.019 |
[60] | Y. Aydin, A. M. Garipcan, F. Özkaynak, A novel secure S-box design methodology based on FPGA and SHA-256 hash algorithm for block cipher algorithms, Arab. J. Sci. Eng., 2024, 1–14. https://doi.org/10.1007/s13369-024-09251-8 |
[61] |
I. Hussain, T. Shah, M.A. Gondal, H. Mahmood, Generalized majority logic criterion to analyze the statistical strength of S-boxes, Z Nat. A, 67 (2012), 282–288. https://doi.org/10.5560/zna.2012-0022 doi: 10.5560/zna.2012-0022
![]() |
1. |
Xiaoxiong Lu, Chengqing Li, Bo Zhou,
Graph structure of an inversive pseudorandom number generator over ring Zpe ,
2025,
0924-090X,
10.1007/s11071-025-11399-3
|
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | Υ127 | 1 | 0000010 | Υ1 | 2 | 0000100 | Υ2 | 4 |
0001000 | Υ3 | 8 | 0010000 | Υ4 | 16 | 0100000 | Υ5 | 32 | 1000000 | Υ6 | 64 |
0010001 | Υ7 | 17 | 0100010 | Υ8 | 34 | 1000100 | Υ9 | 68 | 0011001 | Υ10 | 25 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
0001101 | Υ115 | 13 | 0011010 | Υ116 | 26 | 0110100 | Υ117 | 52 | 1101000 | Υ118 | 104 |
1000001 | Υ119 | 65 | 0010011 | Υ120 | 19 | 0100110 | Υ121 | 38 | 1001100 | Υ122 | 76 |
0001001 | Υ123 | 9 | 0010010 | Υ124 | 18 | 0100100 | Υ125 | 36 | 1001000 | Υ126 | 72 |
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | 1 | 1 | 0000010 | T1 | 2 | 0000100 | T2 | 4 |
0001000 | T3 | 8 | 0010000 | T4 | 16 | 0100000 | T5 | 32 | 1000000 | T6 | 64 |
1101111 | T7 | 111 | 0110001 | T8 | 49 | 1100010 | T9 | 98 | 0101011 | T10 | 43 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
1001111 | T115 | 79 | 1110001 | T116 | 113 | 0001101 | T117 | 13 | 0011011 | T118 | 26 |
0110100 | T119 | 52 | 1101000 | T120 | 104 | 0111111 | T121 | 63 | 1111110 | T122 | 126 |
0010011 | T123 | 19 | 0100110 | T124 | 38 | 1001100 | T125 | 76 | 1110111 | T126 | 119 |
Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) |
00000000 | 0 | 00000001 | 1 | 00000010 | δ1 | 00000100 | δ2 |
00001000 | δ3 | 00010000 | δ4 | 00000100 | δ5 | 01000000 | δ6 |
10000000 | δ7 | 01110001 | δ8 | 11100010 | δ9 | 10110101 | δ10 |
00011011 | δ11 | 00110110 | δ12 | 01101100 | δ13 | 11011000 | δ14 |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
01011010 | δ243 | 10110100 | δ244 | 00011001 | δ245 | 00110010 | δ246 |
01100100 | δ247 | 11001000 | δ248 | 11100001 | δ249 | 10110011 | δ250 |
00010111 | δ251 | 00101110 | δ252 | 01011100 | δ253 | 10111000 | δ254 |
Υ1 | Υ126 | Υ97 | Υ30 | Υ96 | Υ31 | T1 | T126 | T55 | T72 | T54 | T73 | Υ2 | Υ125 | Υ67 | Υ60 |
Υ65 | Υ62 | T2 | T125 | T110 | T17 | T108 | T19 | Υ3 | Υ124 | Υ123 | Υ4 | Υ120 | Υ7 | T3 | T124 |
T88 | T39 | T85 | T42 | Υ5 | Υ122 | Υ50 | Υ77 | Υ45 | Υ82 | T4 | T123 | T93 | T34 | T89 | T38 |
Υ6 | Υ121 | Υ119 | Υ8 | Υ113 | Υ14 | T5 | T122 | T97 | T30 | T92 | T35 | Υ9 | Υ118 | Υ92 | Υ35 |
Υ83 | Υ44 | T6 | T121 | T49 | T78 | T43 | T84 | Υ10 | Υ117 | Υ100 | Υ27 | Υ90 | Υ37 | T7 | T120 |
T20 | T107 | T13 | T114 | Υ11 | Υ116 | Υ104 | Υ23 | Υ93 | Υ34 | T8 | T119 | T59 | T68 | T51 | T76 |
Υ12 | Υ115 | Υ111 | Υ16 | Υ99 | Υ28 | T9 | T118 | T25 | T102 | T16 | T111 | Υ13 | Υ114 | Υ49 | Υ78 |
Υ36 | Υ91 | T10 | T117 | T67 | T60 | T57 | T70 | Υ15 | Υ112 | Υ79 | Υ48 | Υ64 | Υ63 | T11 | T116 |
T48 | T79 | T37 | T90 | Υ17 | Υ110 | Υ75 | Υ52 | Υ58 | Υ69 | T12 | T115 | T98 | T29 | T86 | T41 |
Υ18 | Υ109 | Υ57 | Υ70 | Υ39 | Υ88 | T14 | T113 | T40 | T87 | T26 | T101 | Υ19 | Υ108 | Υ40 | Υ87 |
Υ21 | Υ106 | T15 | T112 | T81 | T46 | T66 | T61 | Υ20 | Υ107 | Υ73 | Υ54 | Υ53 | Υ74 | T18 | T109 |
T50 | T77 | T32 | T95 | Υ22 | Υ105 | Υ81 | Υ46 | Υ59 | Υ68 | T21 | T106 | T83 | T44 | T62 | T65 |
Υ24 | Υ103 | Υ95 | Υ32 | Υ71 | Υ56 | T22 | T105 | T96 | T31 | T74 | T53 | Υ25 | Υ102 | Υ66 | Υ61 |
Υ41 | Υ86 | T23 | T104 | T94 | T33 | T71 | T56 | Υ26 | Υ101 | Υ98 | Υ29 | Υ72 | Υ55 | T24 | T103 |
T69 | T58 | T45 | T82 | Υ33 | Υ94 | Υ76 | Υ51 | Υ43 | Υ84 | T27 | T100 | T63 | T64 | T36 | T91 |
Υ38 | Υ89 | Υ80 | Υ47 | Υ42 | Υ85 | T28 | T99 | T80 | T47 | T52 | T75 | Υ127 | 0 | T127 | 0 |
2 | 184 | 137 | 176 | 41 | 175 | 182 | 242 | 15 | 117 | 138 | 246 | 29 | 121 | 38 | 145 |
177 | 166 | 04 | 92 | 146 | 183 | 156 | 62 | 08 | 46 | 66 | 116 | 200 | 128 | 58 | 132 |
143 | 71 | 49 | 53 | 32 | 179 | 214 | 236 | 217 | 40 | 16 | 23 | 43 | 188 | 131 | 72 |
161 | 168 | 42 | 102 | 37 | 220 | 232 | 33 | 82 | 239 | 235 | 97 | 226 | 50 | 173 | 09 |
210 | 251 | 64 | 225 | 107 | 169 | 197 | 213 | 233 | 178 | 114 | 215 | 119 | 36 | 51 | 84 |
13 | 48 | 110 | 74 | 27 | 180 | 06 | 104 | 167 | 136 | 113 | 100 | 240 | 76 | 221 | 118 |
55 | 148 | 85 | 227 | 198 | 44 | 204 | 21 | 189 | 103 | 243 | 147 | 108 | 45 | 79 | 186 |
194 | 205 | 181 | 25 | 67 | 14 | 60 | 65 | 193 | 87 | 35 | 141 | 122 | 112 | 163 | 89 |
159 | 05 | 245 | 222 | 151 | 241 | 59 | 203 | 120 | 152 | 54 | 90 | 99 | 88 | 199 | 109 |
31 | 73 | 229 | 250 | 144 | 249 | 216 | 174 | 81 | 196 | 211 | 228 | 190 | 96 | 142 | 255 |
26 | 24 | 201 | 170 | 20 | 195 | 19 | 83 | 124 | 78 | 234 | 191 | 69 | 157 | 95 | 192 |
158 | 93 | 47 | 172 | 129 | 171 | 140 | 127 | 07 | 134 | 248 | 39 | 80 | 212 | 56 | 244 |
230 | 206 | 126 | 34 | 130 | 30 | 52 | 12 | 252 | 17 | 165 | 231 | 209 | 185 | 153 | 28 |
162 | 98 | 115 | 237 | 63 | 68 | 133 | 202 | 11 | 139 | 164 | 207 | 123 | 101 | 208 | 03 |
125 | 187 | 135 | 105 | 94 | 86 | 150 | 77 | 106 | 160 | 22 | 253 | 61 | 224 | 18 | 238 |
155 | 111 | 10 | 247 | 218 | 219 | 223 | 57 | 70 | 254 | 154 | 75 | 149 | 0 | 1 | 91 |
159 | 210 | 61 | 46 | 21 | 218 | 234 | 144 | 181 | 231 | 172 | 206 | 241 | 110 | 24 | 209 |
147 | 6 | 115 | 119 | 17 | 190 | 204 | 44 | 30 | 1 | 56 | 82 | 223 | 45 | 36 | 134 |
228 | 86 | 232 | 99 | 68 | 154 | 77 | 166 | 65 | 62 | 200 | 235 | 37 | 194 | 148 | 240 |
251 | 136 | 189 | 184 | 66 | 160 | 180 | 129 | 54 | 75 | 27 | 7 | 48 | 212 | 243 | 195 |
233 | 64 | 185 | 81 | 71 | 183 | 227 | 197 | 242 | 215 | 16 | 118 | 141 | 216 | 186 | 163 |
107 | 113 | 29 | 221 | 130 | 143 | 117 | 49 | 91 | 15 | 191 | 9 | 156 | 109 | 79 | 158 |
131 | 18 | 3 | 205 | 176 | 224 | 165 | 112 | 50 | 53 | 168 | 199 | 40 | 94 | 41 | 101 |
201 | 152 | 8 | 226 | 245 | 217 | 178 | 122 | 31 | 124 | 111 | 211 | 78 | 150 | 139 | 238 |
90 | 25 | 187 | 108 | 188 | 26 | 155 | 23 | 133 | 0 | 85 | 32 | 76 | 70 | 203 | 137 |
145 | 120 | 63 | 175 | 230 | 229 | 173 | 20 | 22 | 237 | 127 | 220 | 140 | 10 | 177 | 149 |
219 | 128 | 57 | 116 | 33 | 236 | 249 | 97 | 12 | 58 | 98 | 42 | 196 | 105 | 35 | 87 |
239 | 248 | 167 | 80 | 72 | 132 | 100 | 19 | 88 | 106 | 253 | 89 | 73 | 103 | 151 | 39 |
102 | 153 | 250 | 193 | 182 | 174 | 55 | 202 | 121 | 164 | 135 | 255 | 162 | 170 | 104 | 207 |
43 | 125 | 247 | 198 | 246 | 161 | 169 | 74 | 13 | 52 | 34 | 2 | 67 | 244 | 208 | 60 |
138 | 171 | 179 | 96 | 126 | 59 | 4 | 47 | 192 | 252 | 69 | 114 | 146 | 254 | 214 | 84 |
11 | 83 | 93 | 51 | 28 | 14 | 213 | 225 | 157 | 38 | 222 | 123 | 95 | 5 | 142 | 92 |
Boolean function | h0 | h1 | h2 | h3 | h4 | h5 | h6 | h7 | Mean |
NL score | 112 | 112 | 110 | 112 | 112 | 112 | 112 | 112 | 111.75 |
0.5 | 0.5469 | 0.4531 | 0.5156 | 0.4844 | 0.4531 | 0.4531 | 0.5625 |
0.4844 | 0.4844 | 0.5156 | 0.5312 | 0.4531 | 0.4844 | 0.5 | 0.5156 |
0.5156 | 0.4688 | 0.5 | 0.5312 | 0.5625 | 0.5 | 0.5312 | 0.4375 |
0.4375 | 0.4688 | 0.5312 | 0.4531 | 0.5156 | 0.4688 | 0.5 | 0.4688 |
0.5 | 0.5156 | 0.5 | 0.5312 | 0.5156 | 0.4844 | 0.5312 | 0.5156 |
0.5469 | 0.5312 | 0.4531 | 0.4688 | 0.4531 | 0.5 | 0.5156 | 0.4688 |
0.5312 | 0.5312 | 0.5156 | 0.5156 | 0.5 | 0.5312 | 0.5469 | 0.5156 |
0.4531 | 0.5156 | 0.5469 | 0.4688 | 0.4531 | 0.5625 | 0.4375 | 0.5625 |
- | 112 | 112 | 112 | 112 | 112 | 112 | 112 |
112 | - | 110 | 112 | 110 | 110 | 110 | 112 |
112 | 110 | - | 112 | 112 | 112 | 112 | 110 |
112 | 112 | 112 | - | 110 | 110 | 112 | 112 |
112 | 110 | 112 | 110 | - | 112 | 112 | 112 |
112 | 110 | 112 | 110 | 112 | - | 112 | 112 |
112 | 110 | 112 | 112 | 112 | 112 | - | 112 |
112 | 112 | 110 | 112 | 112 | 112 | 112 | - |
- | 0.502 | 0.5312 | 0.5078 | 0.502 | 0.5195 | 0.4941 | 0.4961 |
0.502 | - | 0.4766 | 0.4941 | 0.5078 | 0.498 | 0.5059 | 0.4883 |
0.5312 | 0.4766 | - | 0.4941 | 0.4883 | 0.5059 | 0.4902 | 0.4961 |
0.5078 | 0.4941 | 0.4941 | - | 0.5156 | 0.5176 | 0.4941 | 0.498 |
0.502 | 0.5078 | 0.4883 | 0.5156 | - | 0.5039 | 0.4824 | 0.4961 |
0.5195 | 0.498 | 0.5059 | 0.5176 | 0.5039 | - | 0.502 | 0.4668 |
0.4941 | 0.5059 | 0.4902 | 0.4941 | 0.4824 | 0.502 | - | 0.5137 |
0.4961 | 0.4883 | 0.4961 | 0.498 | 0.4961 | 0.4668 | 0.5137 | - |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 0 |
S-box | Nonlinearity | SAC | BIC-SAC | BIC-NL | DU | LP | ||
min | max | mean | ||||||
Initial S-box | 98 | 108 | 104.50 | 0.5037 | 0.5005 | 104.5 | 12 | 0.125 |
Suggested S-box | 110 | 112 | 111.75 | 0.5007 | 0.4996 | 111.5 | 6 | 0.0703 |
Ref [9] | 106 | 108 | 107.50 | 0.4944 | 0.4982 | 104.35 | 10 | 0.1250 |
Ref [44] | 106 | 108 | 106.25 | 0.5112 | 0.4975 | 103.93 | 12 | 0.1484 |
Ref [45] | 106 | 110 | 106.5 | 0.5010 | 0.4987 | 103.93 | 10 | 0.125 |
Ref [46] | 106 | 108 | 107 | 0.4949 | 0.5019 | 102.29 | 12 | 0.141 |
Ref [47] | 106 | 110 | 108.5 | 0.4995 | 0.5011 | 103.85 | 10 | 0.109 |
Ref [48] |
108 | 110 | 109.75 | 0.5042 | 0.4987 | 110.6 | 6 | 0.0859 |
Ref [49] | 102 | 110 | 106.5 | 0.4943 | 0.5019 | 103.35 | 12 | 0.1468 |
Ref [50] | 104 | 108 | 105.5 | 0.5065 | 0.5031 | 103.57 | 10 | 0.1328 |
Ref [51] | 104 | 110 | 107 | 0.4993 | 0, 5050 | 103.29 | 10 | 0.1328 |
Ref [52] | 102 | 112 | 108 | 0.5029 | 0.5020 | 104.43 | 14 | 0.1328 |
Ref [53] | 102 | 108 | 105 | 0.5063 | 0.5002 | 104.07 | 10 | 0.1328 |
Ref [54] | 110 | 112 | 111 | 0.5017 | 0.5018 | 111.43 | 6 | 0.0703 |
Ref [55] | 108 | 110 | 109.75 | 0.4998 | 0.5041 | 104.14 | 10 | 0.1171 |
Ref [56] | 108 | 110 | 109.50 | 0.4985 | 0.5012 | 104.07 | 10 | 0.1328 |
Ref [57] | 104 | 110 | 106.50 | 0.4995 | 0.4983 | 104.57 | 10 | 0.1171 |
Ref [58] | 108 | 110 | 108.5 | 0.491 | 0.5048 | 103.78 | 10 | 0.0791 |
Ref [59] | 100 | 106 | 103.20 | 0.5048 | 0.5009 | 103.70 | 10 | 0.1289 |
Ref [60] | 104 | 110 | 106.75 | 0.4995 | 0.5043 | 105.07 | 12 | 0.1289 |
Images | Entropy | Contrast | Correlation | Energy | Homogeneity |
Cameraman Image | |||||
Before | 7.1025 | 0.4785 | 0.9292 | 0.1679 | 0.8964 |
After | 7.9973 | 8.5093 | - 0.0031 | 0.0161 | 0.3923 |
Pepper Image | |||||
Before | 7.5498 | 0.2668 | 0.9365 | 0.1477 | 0.9191 |
After | 7.9958 | 8.4812 | 0.0003 | 0.0121 | 0.4032 |
Baboon Image | |||||
Before | 7.1273 | 0.7179 | 0.6782 | 0.1025 | 0.7669 |
After | 7.9821 | 8.4728 | - 0.0015 | 0.0160 | 0.4021 |
Image | NCPR % | UACI % |
Cameraman | 99.4162 | 33.6588 |
Pepper | 99.8957 | 33.5347 |
Baboon | 99.1607 | 33.4927 |
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | Υ127 | 1 | 0000010 | Υ1 | 2 | 0000100 | Υ2 | 4 |
0001000 | Υ3 | 8 | 0010000 | Υ4 | 16 | 0100000 | Υ5 | 32 | 1000000 | Υ6 | 64 |
0010001 | Υ7 | 17 | 0100010 | Υ8 | 34 | 1000100 | Υ9 | 68 | 0011001 | Υ10 | 25 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
0001101 | Υ115 | 13 | 0011010 | Υ116 | 26 | 0110100 | Υ117 | 52 | 1101000 | Υ118 | 104 |
1000001 | Υ119 | 65 | 0010011 | Υ120 | 19 | 0100110 | Υ121 | 38 | 1001100 | Υ122 | 76 |
0001001 | Υ123 | 9 | 0010010 | Υ124 | 18 | 0100100 | Υ125 | 36 | 1001000 | Υ126 | 72 |
Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal | Binary Forms | GF1(27) | Decimal |
0000000 | 0 | 0 | 0000001 | 1 | 1 | 0000010 | T1 | 2 | 0000100 | T2 | 4 |
0001000 | T3 | 8 | 0010000 | T4 | 16 | 0100000 | T5 | 32 | 1000000 | T6 | 64 |
1101111 | T7 | 111 | 0110001 | T8 | 49 | 1100010 | T9 | 98 | 0101011 | T10 | 43 |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … | … | … | … | … |
1001111 | T115 | 79 | 1110001 | T116 | 113 | 0001101 | T117 | 13 | 0011011 | T118 | 26 |
0110100 | T119 | 52 | 1101000 | T120 | 104 | 0111111 | T121 | 63 | 1111110 | T122 | 126 |
0010011 | T123 | 19 | 0100110 | T124 | 38 | 1001100 | T125 | 76 | 1110111 | T126 | 119 |
Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) | Binary Forms | GF(28) |
00000000 | 0 | 00000001 | 1 | 00000010 | δ1 | 00000100 | δ2 |
00001000 | δ3 | 00010000 | δ4 | 00000100 | δ5 | 01000000 | δ6 |
10000000 | δ7 | 01110001 | δ8 | 11100010 | δ9 | 10110101 | δ10 |
00011011 | δ11 | 00110110 | δ12 | 01101100 | δ13 | 11011000 | δ14 |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
… | … | … | … | … | … | … | … |
01011010 | δ243 | 10110100 | δ244 | 00011001 | δ245 | 00110010 | δ246 |
01100100 | δ247 | 11001000 | δ248 | 11100001 | δ249 | 10110011 | δ250 |
00010111 | δ251 | 00101110 | δ252 | 01011100 | δ253 | 10111000 | δ254 |
Υ1 | Υ126 | Υ97 | Υ30 | Υ96 | Υ31 | T1 | T126 | T55 | T72 | T54 | T73 | Υ2 | Υ125 | Υ67 | Υ60 |
Υ65 | Υ62 | T2 | T125 | T110 | T17 | T108 | T19 | Υ3 | Υ124 | Υ123 | Υ4 | Υ120 | Υ7 | T3 | T124 |
T88 | T39 | T85 | T42 | Υ5 | Υ122 | Υ50 | Υ77 | Υ45 | Υ82 | T4 | T123 | T93 | T34 | T89 | T38 |
Υ6 | Υ121 | Υ119 | Υ8 | Υ113 | Υ14 | T5 | T122 | T97 | T30 | T92 | T35 | Υ9 | Υ118 | Υ92 | Υ35 |
Υ83 | Υ44 | T6 | T121 | T49 | T78 | T43 | T84 | Υ10 | Υ117 | Υ100 | Υ27 | Υ90 | Υ37 | T7 | T120 |
T20 | T107 | T13 | T114 | Υ11 | Υ116 | Υ104 | Υ23 | Υ93 | Υ34 | T8 | T119 | T59 | T68 | T51 | T76 |
Υ12 | Υ115 | Υ111 | Υ16 | Υ99 | Υ28 | T9 | T118 | T25 | T102 | T16 | T111 | Υ13 | Υ114 | Υ49 | Υ78 |
Υ36 | Υ91 | T10 | T117 | T67 | T60 | T57 | T70 | Υ15 | Υ112 | Υ79 | Υ48 | Υ64 | Υ63 | T11 | T116 |
T48 | T79 | T37 | T90 | Υ17 | Υ110 | Υ75 | Υ52 | Υ58 | Υ69 | T12 | T115 | T98 | T29 | T86 | T41 |
Υ18 | Υ109 | Υ57 | Υ70 | Υ39 | Υ88 | T14 | T113 | T40 | T87 | T26 | T101 | Υ19 | Υ108 | Υ40 | Υ87 |
Υ21 | Υ106 | T15 | T112 | T81 | T46 | T66 | T61 | Υ20 | Υ107 | Υ73 | Υ54 | Υ53 | Υ74 | T18 | T109 |
T50 | T77 | T32 | T95 | Υ22 | Υ105 | Υ81 | Υ46 | Υ59 | Υ68 | T21 | T106 | T83 | T44 | T62 | T65 |
Υ24 | Υ103 | Υ95 | Υ32 | Υ71 | Υ56 | T22 | T105 | T96 | T31 | T74 | T53 | Υ25 | Υ102 | Υ66 | Υ61 |
Υ41 | Υ86 | T23 | T104 | T94 | T33 | T71 | T56 | Υ26 | Υ101 | Υ98 | Υ29 | Υ72 | Υ55 | T24 | T103 |
T69 | T58 | T45 | T82 | Υ33 | Υ94 | Υ76 | Υ51 | Υ43 | Υ84 | T27 | T100 | T63 | T64 | T36 | T91 |
Υ38 | Υ89 | Υ80 | Υ47 | Υ42 | Υ85 | T28 | T99 | T80 | T47 | T52 | T75 | Υ127 | 0 | T127 | 0 |
2 | 184 | 137 | 176 | 41 | 175 | 182 | 242 | 15 | 117 | 138 | 246 | 29 | 121 | 38 | 145 |
177 | 166 | 04 | 92 | 146 | 183 | 156 | 62 | 08 | 46 | 66 | 116 | 200 | 128 | 58 | 132 |
143 | 71 | 49 | 53 | 32 | 179 | 214 | 236 | 217 | 40 | 16 | 23 | 43 | 188 | 131 | 72 |
161 | 168 | 42 | 102 | 37 | 220 | 232 | 33 | 82 | 239 | 235 | 97 | 226 | 50 | 173 | 09 |
210 | 251 | 64 | 225 | 107 | 169 | 197 | 213 | 233 | 178 | 114 | 215 | 119 | 36 | 51 | 84 |
13 | 48 | 110 | 74 | 27 | 180 | 06 | 104 | 167 | 136 | 113 | 100 | 240 | 76 | 221 | 118 |
55 | 148 | 85 | 227 | 198 | 44 | 204 | 21 | 189 | 103 | 243 | 147 | 108 | 45 | 79 | 186 |
194 | 205 | 181 | 25 | 67 | 14 | 60 | 65 | 193 | 87 | 35 | 141 | 122 | 112 | 163 | 89 |
159 | 05 | 245 | 222 | 151 | 241 | 59 | 203 | 120 | 152 | 54 | 90 | 99 | 88 | 199 | 109 |
31 | 73 | 229 | 250 | 144 | 249 | 216 | 174 | 81 | 196 | 211 | 228 | 190 | 96 | 142 | 255 |
26 | 24 | 201 | 170 | 20 | 195 | 19 | 83 | 124 | 78 | 234 | 191 | 69 | 157 | 95 | 192 |
158 | 93 | 47 | 172 | 129 | 171 | 140 | 127 | 07 | 134 | 248 | 39 | 80 | 212 | 56 | 244 |
230 | 206 | 126 | 34 | 130 | 30 | 52 | 12 | 252 | 17 | 165 | 231 | 209 | 185 | 153 | 28 |
162 | 98 | 115 | 237 | 63 | 68 | 133 | 202 | 11 | 139 | 164 | 207 | 123 | 101 | 208 | 03 |
125 | 187 | 135 | 105 | 94 | 86 | 150 | 77 | 106 | 160 | 22 | 253 | 61 | 224 | 18 | 238 |
155 | 111 | 10 | 247 | 218 | 219 | 223 | 57 | 70 | 254 | 154 | 75 | 149 | 0 | 1 | 91 |
159 | 210 | 61 | 46 | 21 | 218 | 234 | 144 | 181 | 231 | 172 | 206 | 241 | 110 | 24 | 209 |
147 | 6 | 115 | 119 | 17 | 190 | 204 | 44 | 30 | 1 | 56 | 82 | 223 | 45 | 36 | 134 |
228 | 86 | 232 | 99 | 68 | 154 | 77 | 166 | 65 | 62 | 200 | 235 | 37 | 194 | 148 | 240 |
251 | 136 | 189 | 184 | 66 | 160 | 180 | 129 | 54 | 75 | 27 | 7 | 48 | 212 | 243 | 195 |
233 | 64 | 185 | 81 | 71 | 183 | 227 | 197 | 242 | 215 | 16 | 118 | 141 | 216 | 186 | 163 |
107 | 113 | 29 | 221 | 130 | 143 | 117 | 49 | 91 | 15 | 191 | 9 | 156 | 109 | 79 | 158 |
131 | 18 | 3 | 205 | 176 | 224 | 165 | 112 | 50 | 53 | 168 | 199 | 40 | 94 | 41 | 101 |
201 | 152 | 8 | 226 | 245 | 217 | 178 | 122 | 31 | 124 | 111 | 211 | 78 | 150 | 139 | 238 |
90 | 25 | 187 | 108 | 188 | 26 | 155 | 23 | 133 | 0 | 85 | 32 | 76 | 70 | 203 | 137 |
145 | 120 | 63 | 175 | 230 | 229 | 173 | 20 | 22 | 237 | 127 | 220 | 140 | 10 | 177 | 149 |
219 | 128 | 57 | 116 | 33 | 236 | 249 | 97 | 12 | 58 | 98 | 42 | 196 | 105 | 35 | 87 |
239 | 248 | 167 | 80 | 72 | 132 | 100 | 19 | 88 | 106 | 253 | 89 | 73 | 103 | 151 | 39 |
102 | 153 | 250 | 193 | 182 | 174 | 55 | 202 | 121 | 164 | 135 | 255 | 162 | 170 | 104 | 207 |
43 | 125 | 247 | 198 | 246 | 161 | 169 | 74 | 13 | 52 | 34 | 2 | 67 | 244 | 208 | 60 |
138 | 171 | 179 | 96 | 126 | 59 | 4 | 47 | 192 | 252 | 69 | 114 | 146 | 254 | 214 | 84 |
11 | 83 | 93 | 51 | 28 | 14 | 213 | 225 | 157 | 38 | 222 | 123 | 95 | 5 | 142 | 92 |
Boolean function | h0 | h1 | h2 | h3 | h4 | h5 | h6 | h7 | Mean |
NL score | 112 | 112 | 110 | 112 | 112 | 112 | 112 | 112 | 111.75 |
0.5 | 0.5469 | 0.4531 | 0.5156 | 0.4844 | 0.4531 | 0.4531 | 0.5625 |
0.4844 | 0.4844 | 0.5156 | 0.5312 | 0.4531 | 0.4844 | 0.5 | 0.5156 |
0.5156 | 0.4688 | 0.5 | 0.5312 | 0.5625 | 0.5 | 0.5312 | 0.4375 |
0.4375 | 0.4688 | 0.5312 | 0.4531 | 0.5156 | 0.4688 | 0.5 | 0.4688 |
0.5 | 0.5156 | 0.5 | 0.5312 | 0.5156 | 0.4844 | 0.5312 | 0.5156 |
0.5469 | 0.5312 | 0.4531 | 0.4688 | 0.4531 | 0.5 | 0.5156 | 0.4688 |
0.5312 | 0.5312 | 0.5156 | 0.5156 | 0.5 | 0.5312 | 0.5469 | 0.5156 |
0.4531 | 0.5156 | 0.5469 | 0.4688 | 0.4531 | 0.5625 | 0.4375 | 0.5625 |
- | 112 | 112 | 112 | 112 | 112 | 112 | 112 |
112 | - | 110 | 112 | 110 | 110 | 110 | 112 |
112 | 110 | - | 112 | 112 | 112 | 112 | 110 |
112 | 112 | 112 | - | 110 | 110 | 112 | 112 |
112 | 110 | 112 | 110 | - | 112 | 112 | 112 |
112 | 110 | 112 | 110 | 112 | - | 112 | 112 |
112 | 110 | 112 | 112 | 112 | 112 | - | 112 |
112 | 112 | 110 | 112 | 112 | 112 | 112 | - |
- | 0.502 | 0.5312 | 0.5078 | 0.502 | 0.5195 | 0.4941 | 0.4961 |
0.502 | - | 0.4766 | 0.4941 | 0.5078 | 0.498 | 0.5059 | 0.4883 |
0.5312 | 0.4766 | - | 0.4941 | 0.4883 | 0.5059 | 0.4902 | 0.4961 |
0.5078 | 0.4941 | 0.4941 | - | 0.5156 | 0.5176 | 0.4941 | 0.498 |
0.502 | 0.5078 | 0.4883 | 0.5156 | - | 0.5039 | 0.4824 | 0.4961 |
0.5195 | 0.498 | 0.5059 | 0.5176 | 0.5039 | - | 0.502 | 0.4668 |
0.4941 | 0.5059 | 0.4902 | 0.4941 | 0.4824 | 0.502 | - | 0.5137 |
0.4961 | 0.4883 | 0.4961 | 0.498 | 0.4961 | 0.4668 | 0.5137 | - |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 2 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 0 |
S-box | Nonlinearity | SAC | BIC-SAC | BIC-NL | DU | LP | ||
min | max | mean | ||||||
Initial S-box | 98 | 108 | 104.50 | 0.5037 | 0.5005 | 104.5 | 12 | 0.125 |
Suggested S-box | 110 | 112 | 111.75 | 0.5007 | 0.4996 | 111.5 | 6 | 0.0703 |
Ref [9] | 106 | 108 | 107.50 | 0.4944 | 0.4982 | 104.35 | 10 | 0.1250 |
Ref [44] | 106 | 108 | 106.25 | 0.5112 | 0.4975 | 103.93 | 12 | 0.1484 |
Ref [45] | 106 | 110 | 106.5 | 0.5010 | 0.4987 | 103.93 | 10 | 0.125 |
Ref [46] | 106 | 108 | 107 | 0.4949 | 0.5019 | 102.29 | 12 | 0.141 |
Ref [47] | 106 | 110 | 108.5 | 0.4995 | 0.5011 | 103.85 | 10 | 0.109 |
Ref [48] |
108 | 110 | 109.75 | 0.5042 | 0.4987 | 110.6 | 6 | 0.0859 |
Ref [49] | 102 | 110 | 106.5 | 0.4943 | 0.5019 | 103.35 | 12 | 0.1468 |
Ref [50] | 104 | 108 | 105.5 | 0.5065 | 0.5031 | 103.57 | 10 | 0.1328 |
Ref [51] | 104 | 110 | 107 | 0.4993 | 0, 5050 | 103.29 | 10 | 0.1328 |
Ref [52] | 102 | 112 | 108 | 0.5029 | 0.5020 | 104.43 | 14 | 0.1328 |
Ref [53] | 102 | 108 | 105 | 0.5063 | 0.5002 | 104.07 | 10 | 0.1328 |
Ref [54] | 110 | 112 | 111 | 0.5017 | 0.5018 | 111.43 | 6 | 0.0703 |
Ref [55] | 108 | 110 | 109.75 | 0.4998 | 0.5041 | 104.14 | 10 | 0.1171 |
Ref [56] | 108 | 110 | 109.50 | 0.4985 | 0.5012 | 104.07 | 10 | 0.1328 |
Ref [57] | 104 | 110 | 106.50 | 0.4995 | 0.4983 | 104.57 | 10 | 0.1171 |
Ref [58] | 108 | 110 | 108.5 | 0.491 | 0.5048 | 103.78 | 10 | 0.0791 |
Ref [59] | 100 | 106 | 103.20 | 0.5048 | 0.5009 | 103.70 | 10 | 0.1289 |
Ref [60] | 104 | 110 | 106.75 | 0.4995 | 0.5043 | 105.07 | 12 | 0.1289 |
Images | Entropy | Contrast | Correlation | Energy | Homogeneity |
Cameraman Image | |||||
Before | 7.1025 | 0.4785 | 0.9292 | 0.1679 | 0.8964 |
After | 7.9973 | 8.5093 | - 0.0031 | 0.0161 | 0.3923 |
Pepper Image | |||||
Before | 7.5498 | 0.2668 | 0.9365 | 0.1477 | 0.9191 |
After | 7.9958 | 8.4812 | 0.0003 | 0.0121 | 0.4032 |
Baboon Image | |||||
Before | 7.1273 | 0.7179 | 0.6782 | 0.1025 | 0.7669 |
After | 7.9821 | 8.4728 | - 0.0015 | 0.0160 | 0.4021 |
Image | NCPR % | UACI % |
Cameraman | 99.4162 | 33.6588 |
Pepper | 99.8957 | 33.5347 |
Baboon | 99.1607 | 33.4927 |