Skip to main content
Log in

A projective general linear group based algorithm for the construction of substitution box for block ciphers

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

The substitution boxes are used in block ciphers with the purpose to induce confusion in data. The design of a substitution box determines the confusion ability of the cipher; therefore, many different types of boxes have been proposed by various authors in literature. In this paper, we present a novel method to design a new substitution box and compare its characteristics with some prevailing boxes used in cryptography. The algorithm proposed in this paper apply the action of projective linear group PGL(2, GF(28)) on Galois field GF(28). The new substitution box corresponds to a particular type of linear fractional transformation (35z + 15)/(9z + 5). In order to test the strength of the proposed substitution box, we apply non-linearity test, bit independence criterion, linear approximation probability method, differential approximation probability method, strict avalanche criterion, and majority logic criterion. This new technique to synthesize a substitution box offers a powerful algebraic complexity while keeping the software/hardware complexity within manageable parameters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Daemen J, Rijmen V (2002) The design of Rijndael-AES: the advanced encryption standard. Springer, Berlin

    Book  MATH  Google Scholar 

  2. Hussain I, Shah T, Mahmood H, Afzal M (2010) Comparative analysis of S-boxes based on graphical SAC. Int J Comput Appl 2(5):5–8

    Google Scholar 

  3. Hussain I, Mahmood Z (2010) Graphical strict avalanche criterion for Kasumi S-box. Can J Comput Math Nat Sci Eng Med 1(5):132–136

    Google Scholar 

  4. Hussain I, Shah T, Aslam SK (2010) Graphical SAC analysis of S8 APA S-box. Adv Algebra 3(2):57–62

    Google Scholar 

  5. Shah T, Hussain I, Gondal MA, Mahmood H (2011) Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int J Phys Sci 6(16):4110–4127

    Google Scholar 

  6. Hussain I, Shah T, Mahmood H, Gondal MA, Bhatti UY (2011) Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci 48(2):111–115

    MathSciNet  Google Scholar 

  7. Tran MT, Bui DK, Doung AD (2008) Gray S-box for advanced encryption standard. Int Conf Comp Intel Secur 253–256

  8. Cui L, Cao Y (2007) A new S-box structure named Affine- Power-Affine. Int J Innov Comput I 3(3):45–53

    Google Scholar 

  9. Hussain I, Shah T, Mahmood H (2010) A new algorithm to construct secure keys for AES. Int J Cont Math Sci 5(26):1263–1270

    MathSciNet  MATH  Google Scholar 

  10. Kim J, Phan RC-W (2009) Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia 33(3):246–270

    Article  MATH  Google Scholar 

  11. Shi XY, Xiao Hu You XC, Lam KY (2002) A method for obtaining cryptographically strong 8 × 8 S-boxes. Int Conf Infor Network Appl 2(3):14–20

  12. Feng D, Wu W (2000) Design and analysis of block ciphers. Tsinghua University Press

  13. Matsui M (1994) Linear cryptanalysis method of DES cipher. Advances in cryptology, proceeding of the Eurocrypt’93. Lect Notes Comput Sci 765:386–397

    Article  Google Scholar 

  14. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Iqtadar Hussain.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hussain, I., Shah, T., Mahmood, H. et al. A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput & Applic 22, 1085–1093 (2013). https://doi.org/10.1007/s00521-012-0870-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-012-0870-0

Keywords

Navigation