Skip to main content
Log in

Designing secure substitution boxes based on permutation of symmetric group

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

The strength of cryptosystems heavily relies on the substitution boxes. Cryptosystems with weak substitution boxes cannot resist algebraic attacks, linear and differential cryptanalysis. In this paper, first, we propose a strong algebraic structure for the construction of substitution boxes. The proposed substitution boxes have good algebraic properties and are able to resist against algebraic attacks. Second, we propose a new method for creating multiple substitution boxes with the same algebraic properties using permutation of symmetric group on a set of size 8 and bitwise XOR operation. Third, the proposed substitution boxes with the same algebraic properties are then applied to images and it is observed that the statistical properties of substituted images are different from each other. The simulation results and statistical and security analysis for the proposed substitution boxes are very competitive. Also, it is shown in this work that the proposed substitution boxes can resist differential and linear cryptanalysis and sustain algebraic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Chen J, Han F, Qian W, Yao Y-D, Zhu Z- (2018) Cryptanalysis and improvement in an image encryption scheme using combination of the 1D chaotic map. Nonlinear Dyn 93(4):2399–2413

    Article  Google Scholar 

  2. Ahmed F, Anees A (2015) Hash-based authentication of digital images in noisy channels. In: Živić N (ed) Robust image authentication in the presence of noise. Springer, Cham. https://doi.org/10.1007/978-3-319-13156-6_1

    Chapter  Google Scholar 

  3. Anees A, Khan WA, Gondal MA, Hussain I (2013) Application of mean of absolute deviation method for the selection of best nonlinear component based on video encryption. Z Naturforsch A 68(a):479–482

    Article  Google Scholar 

  4. Liu X, Dong M, Ota K, Yang LT, Liu A (2018) Trace malicious source to guarantee cyber security for mass monitor critical infrastructure. J Comput Syst Sci 98:1–26

    Article  MathSciNet  MATH  Google Scholar 

  5. Anees A, Gondal MA (2015) Construction of nonlinear component for block cipher based on one-dimensional chaotic map. 3D Res 6(2):17. https://doi.org/10.1007/s13319-015-0049-4

    Article  Google Scholar 

  6. Anees A, Siddiqui AM (2013) A technique for digital watermarking in combined spatial and transform domains using chaotic maps. In: IEEE 2nd national conference on information assurance (NCIA), pp 119–124. https://doi.org/10.1109/ncia.2013.6725335

  7. Jung Y, Festijo E (2014) One-time packet key exchange scheme for secure real-time multimedia applications. J Comput Syst Sci 80(8):1584–1596

    Article  Google Scholar 

  8. Anees A, Siddiqui AM, Ahmed J, Hussain I (2014) A technique for digital steganography using chaotic maps. Nonlinear Dyn 75(4):807–816

    Article  Google Scholar 

  9. Anees A (2015) An image encryption scheme based on Lorenz system for low profile applications. 3D Res 6(3):1–10

    Article  Google Scholar 

  10. Potlapally NR, Ravi S, Raghunathan A, Jha NK (2006) A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Trans Mobile Comput 5(2):128–143

    Article  Google Scholar 

  11. Anees A, Siddiqui AM, Ahmed F (2014) Chaotic substitution for highly autocorrelated data in encryption algorithm. Commun Nonlinear Sci Numer Simul 19(9):3106–3118

    Article  MathSciNet  MATH  Google Scholar 

  12. Daemen J, Rijmen V (2002) The design of Rijndael: AES—the advanced encryption standard. Springer, Berlin

    Book  MATH  Google Scholar 

  13. Chen G (2008) A novel heuristic method for obtaining S-boxes. Chaos, Solitons Fractals 36(4):1028–1036

    Article  MathSciNet  MATH  Google Scholar 

  14. Özkaynaka F, Özer AB (2010) A method for designing strong S-boxes based on chaotic Lorenz system. Phys Lett A 374(36):3733–3738

    Article  MATH  Google Scholar 

  15. Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22(6):1085–1093

    Article  Google Scholar 

  16. Hussain I, Shah T, Gondal MA, Khan WA, Mahmood H (2013) A group theoretic approach to construct cryptographically strong substitution boxes. Neural Comput Appl 23(1):97–104

    Article  Google Scholar 

  17. Zhang W, Pasalic E (2014) Highly nonlinear balanced S-boxes with good differential properties. IEEE Trans Inf Theory 60(12):7970–7979

    Article  MathSciNet  MATH  Google Scholar 

  18. Jithendra KB, Shahana TK (2016) High-security pipelined elastic substitution box with embedded permutation facility. In: Saini H, Sayal R, Rawat S (eds) Innovations in computer science and engineering, vol 413. Springer, Singapore, pp 79–86

    Chapter  Google Scholar 

  19. Picek A, Batina L, Jakobović D, Ege B, Golub M (2014) S-box, SET, match: a toolbox for S-box analysis. In: Information security theory and practice. Securing the internet of things, vol 8501. Springer, Berlin, pp 140–149

    Chapter  Google Scholar 

  20. Lorenz EN (1963) Deterministic nonperiodic flow. J Atmos Sci 20:130–141

    Article  MathSciNet  MATH  Google Scholar 

  21. Anees A, Hussain I (2019) A novel method to identify initial values of chaotic maps in cybersecurity. Symmetry 11(2):1–21

    Article  MATH  Google Scholar 

  22. Hussain I, Anees A, Al-Maadeed TA, Mustafa MT (2019) Construction of S-Box based on chaotic map and algebraic structures. Symmetry 11(3):1–11

    Article  Google Scholar 

  23. Hussain I, Shah T, Gondal MA, Mahmood H (2012) An efficient approach for the construction of LFT S-boxes using chaotic logistic map. Nonlinear Dyn 71(1–2):133–140

    MathSciNet  Google Scholar 

  24. Li C, Feng B, Li S, Kurths J, Chen G (2019) Dynamic analysis of digital chaotic maps via state-mapping networks. IEEE Trans Circuits Syst I Regul Pap Early Access. https://doi.org/10.1109/TCSI.2018.2888688

    Article  Google Scholar 

  25. Li C, Lin D, Lü J, Hao F (2018) Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE Multimedia 25(4):46–56

    Article  Google Scholar 

  26. Li C, Lin D, Feng B, Lü J, Hao F (2018) Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6:75834–75842

    Article  Google Scholar 

  27. Ullah A, Jamal SS, Shah T (2017) A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dyn 88(4):2757–2769

    Article  Google Scholar 

  28. Ullah A, Jamal SS, Shah T (2018) A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn 91(1):359–370

    Article  MathSciNet  Google Scholar 

  29. Aboytes-González JA, Murguía JS, Mejía-Carlos M, González-Aguilar H, Ramírez-Torres MT (2018) Design of a strong S-box based on a matrix approach. Nonlinear Dyn 94(3):2003–2012

    Article  Google Scholar 

  30. Alamsyah, Bejo A, Adji TB (2018) The replacement of irreducible polynomial and affine mapping for the construction of a strong S-box. Nonlinear Dyn 93(4):2105–2118

    Article  MATH  Google Scholar 

  31. Çavuşoğlu Ü, Zengin A, Pehlivan I, Kaçar S (2017) A novel approach for strong S-box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn 87(2):1081–1094

    Article  MATH  Google Scholar 

  32. Farah T, Rhouma R, Belghith S (2017) A novel method for designing S-box based on chaotic map and teaching-learning-based optimization. Nonlinear Dyn 88(2):1059–1074

    Article  Google Scholar 

  33. Lambić D (2017) A novel method of S-box design based on discrete chaotic map. Nonlinear Dyn 87(4):2407–2413

    Article  MathSciNet  Google Scholar 

  34. Li Y, Ge G, Xia D (2016) Chaotic hash function based on the dynamic S-box with variable parameters. Nonlinear Dyn 84(4):2387–2402

    Article  MATH  Google Scholar 

  35. Ye T, Zhimao L (2018) Chaotic S-box: six-dimensional fractional Lorenz-Duffing chaotic system and O-shaped path scrambling. Nonlinear Dyn 94(3):2115–2126

    Article  Google Scholar 

  36. Ahmed F, Anees A, Abbas VU, Siyal MY (2014) A noisy channel tolerant image encryption scheme. Wirel Pers Commun 77(4):2771–2791

    Article  Google Scholar 

  37. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Cryptographic hardware and embedded systems, vol 4727. Springer, pp 450–466

  38. Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit Blockcipher CLEFIA (Extended Abstract). In: Fast software encryption, vol 4593. Springer, pp 181–195

  39. Shirai T, Shibutani K (2006) On Feistel structures using a diffusion switching mechanism. In: Fast software encryption, vol 4047. Springer, pp 41–56

  40. Diffie W, Hellman ME (1977) Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6):74–84

    Article  Google Scholar 

  41. Zheng Y, Matsumoto T, Imai H (1989) On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Advances in cryptology, vol 435. Springer, pp 461–480

  42. Anees A, Ahmed Z (2015) A technique for designing substitution box based on Van der pol oscillator. Wirel Pers Commun 82(3):1497–1503

    Article  Google Scholar 

  43. Khan M, Shah T, Batool SI (2016) Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Comput Appl 27(3):677–685

    Article  Google Scholar 

  44. Belazi A, Khan M, El-Latif AAA, Belghith S (2017) Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Wirel Pers Commun 87(1):337–361

    Google Scholar 

  45. Skipjack and Kea (1998) Algorithm specifications version, vol 2, pp 1–23. http://csrc.nist.gov/CryptoToolkit/. Updated 10 Oct 2018

  46. Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circuits Syst I Fundam Theory Appl 48(2):163–169

    Article  MathSciNet  MATH  Google Scholar 

  47. Chen G, Chen Y, Liao X (2017) An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos, Solitons Fractals 31(3):571–579

    Article  MathSciNet  MATH  Google Scholar 

  48. Alkhaldi H, Hussain I, Gondal MA (2015) A novel design for the construction of safe S-boxes based on TDERC sequence. Alex Eng J 54(1):65–69

    Article  Google Scholar 

  49. Cui L, Cao Y (2007) A new S-box structure named Affine-Power-Affine. Int J Innov Comput Inf Control 3(3):751–759

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi-Ping Phoebe Chen.

Ethics declarations

Conflict of interest

We have no conflict of interest to declare.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Anees, A., Chen, YP.P. Designing secure substitution boxes based on permutation of symmetric group. Neural Comput & Applic 32, 7045–7056 (2020). https://doi.org/10.1007/s00521-019-04207-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-019-04207-8

Keywords

Navigation