Research article

8×8 S-boxes over Klein four-group and Galois field $ {GF}\left({2}^{4}\right) $: AES redesign

  • Received: 09 December 2023 Revised: 17 February 2024 Accepted: 26 February 2024 Published: 20 March 2024
  • MSC : 68P25, 68U15

  • This research paper is supplemented with a unique formation to design state-of-the-art S-boxes. The invented approach is simple but has the capability of creating confusion in our newly proposed algorithm. Our core planned work refined the method of already designed S-boxes to accomplish more compact ones. Various structures were merged here, namely affine transformation, fractional linear transformation, structure of Klein four-group, and the algebraic structures of the Galois fields, $ GF\left({2}^{4}\right) $ and $ GF\left({2}^{8}\right). $ These structures were utilized to synthesize newly $ 1600 $ robust S-boxes. Besides, we discussed encryption steps of AES with these newly generated S-boxes. We highlighted some specific characteristics, performance of parameter's improvement, and their utilization. Nonlinear properties were mainly set to inspect the behavior of I/O bits and could apply image encryption. Then, the performance of proposed S-boxes and newly structured AES was tested in comparison with other prevailing S-boxes.

    Citation: Mohammad Mazyad Hazzazi, Amer Aljaedi, Zaid Bassfar, Misbah Rani, Tariq Shah. 8×8 S-boxes over Klein four-group and Galois field $ {GF}\left({2}^{4}\right) $: AES redesign[J]. AIMS Mathematics, 2024, 9(5): 10977-10996. doi: 10.3934/math.2024537

    Related Papers:

  • This research paper is supplemented with a unique formation to design state-of-the-art S-boxes. The invented approach is simple but has the capability of creating confusion in our newly proposed algorithm. Our core planned work refined the method of already designed S-boxes to accomplish more compact ones. Various structures were merged here, namely affine transformation, fractional linear transformation, structure of Klein four-group, and the algebraic structures of the Galois fields, $ GF\left({2}^{4}\right) $ and $ GF\left({2}^{8}\right). $ These structures were utilized to synthesize newly $ 1600 $ robust S-boxes. Besides, we discussed encryption steps of AES with these newly generated S-boxes. We highlighted some specific characteristics, performance of parameter's improvement, and their utilization. Nonlinear properties were mainly set to inspect the behavior of I/O bits and could apply image encryption. Then, the performance of proposed S-boxes and newly structured AES was tested in comparison with other prevailing S-boxes.



    加载中


    [1] J. Daemen, V. Rijmen, The design of Rijndael: AES-the advanced encryption standard, Berlin: Springer Science & Business Media, 2002. https://doi.org/10.1007/978-3-662-60769-5
    [2] D. Canright, A very compact S-box for AES, In: Cryptographic hardware and embedded systems, Berlin: Springer, 2005,441–455. https://doi.org/10.1007/11545262_32
    [3] J. Rosenthal, A polynomial description of the Rijndael advanced encryption standard, J. Algebra Appl., 2 (2003), 223–236. https://doi.org/10.1142/S0219498803000532 doi: 10.1142/S0219498803000532
    [4] L. Cui, Y. Cao, A new S-box structure named affine-power-affine, Int. J. Innov. Comput. I., 3 (2007), 751–759.
    [5] M. Tran, D. Bui, A. Duong, Gray S-box for advanced encryption standard, Proceedings of International Conference on Computational Intelligence and Security, 2008,253–258. https://doi.org/10.1109/CIS.2008.205 doi: 10.1109/CIS.2008.205
    [6] E. Abuelyman, A. Alsehibani, An optimized implementation of the S-Box using residue of prime numbers, Int. J. Comput. Sci. Net., 8 (2008), 304–309.
    [7] I. Hussain, T. Shah, H. Mahmood, M. Gondal, Construction of S8 Liu J S-boxes and their applications, Comput. Math. Appl., 64 (2012), 2450–2458. https://doi.org/10.1016/j.camwa.2012.05.017 doi: 10.1016/j.camwa.2012.05.017
    [8] I. Hussain, T. Shah, H. Mahmood, M. Gondal, U. Bhatti, Some analysis of S-box based on residue of prime number, Proceedings of the Pakistan Academy of Sciences, 48 (2011), 111–115.
    [9] P. Kumar, S. Rana, Development of modified AES algorithm for data security, Optik, 127 (2016), 2341–2345. https://doi.org/10.1016/j.ijleo.2015.11.188 doi: 10.1016/j.ijleo.2015.11.188
    [10] T. Shah, A. Qureshi, A novel approach for generating small 8×8-bit S4 S-boxes, U.P.B. Sci. Bull., Series C, 79 (2017), 153–162.
    [11] T. Shah, I. Hussain, M. Gondal, H. Mahmood, Statistical analysis of S-box in image encryption applications based on majority logic criterion, Int. J. Phys. Sci., 6 (2011), 4110–4127. https://doi.org/10.5897/IJPS11.531 doi: 10.5897/IJPS11.531
    [12] K. Erdmann, Blocks whose defect groups are Klein four groups, J. Algebra, 59 (1979), 452–465.
    [13] I. Hussain, T. Shah, H. Mahmood, A new algorithm to construct secure keys for AES, Int. J. Contemp. Math. Sci., 5 (2010), 1263–1270.
    [14] D. Canright, A very compact S-box for AES, In: Cryptographic hardware and embedded systems, Berlin: Springer, 2005,441–455. https://doi.org/10.1007/11545262_32
    [15] O. Sahoo, D. Kole, H. Rahaman, An optimized S-box for advanced encryption standard (AES) design, Proceedings of International Conference on Advances in Computing and Communications, 2012,154–157. https://doi.org/1109/ICACC.2012.35
    [16] P. Mar, K. Latt, New analysis methods on strict avalanche criterion of S-boxes, World Academy of Science, Engineering and Technology, 48 (2008), 150–154.
    [17] I. Hussain, T. Shah, M. Gondal, W. Khan, H. Mahmood, A group theoretic approach to construct cryptographically strong substitution boxes, Neural Comput. Appl., 23 (2013), 97–104. https://doi.org/10.1007/s00521-012-0914-5 doi: 10.1007/s00521-012-0914-5
    [18] T. Chandrasekharappa, Enhancement of confidentiality and integrity using cryptographic techniques, Ph.D, Manipal University, 2012.
    [19] A. Altaleb, M. Saeed, I. Hussain, M. Aslam, An algorithm for the construction of substitution box for block ciphers based on projective general linear group, AIP Adv., 7 (2017), 035116. https://doi.org/10.1063/1.4978264 doi: 10.1063/1.4978264
    [20] J. Cui, L. Huang, H. Zhong, C. Chang, W. Yang, An improved AES S-box and its performance analysis, Int. J. Innov. Comput. I., 7 (2011), 2291–2302.
    [21] I. Hussain, T. Shah, M. Gondal, Y. Wang, Analyses of SKIPJACK S-box, World Appl. Sci. J., 13 (2011), 2385–2388.
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(258) PDF downloads(39) Cited by(0)

Article outline

Figures and Tables

Figures(3)  /  Tables(10)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog