Skip to main content
Log in

A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings

  • Research Article-Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

Several dynamic substitution box (S-box) generators have been proposed in recent years. Some of the existing S-box generators can generate an S-box with good cryptographic properties. However, no analysis has been performed for almost all generators to confirm if they can output highly dynamic S-boxes in a reasonable computational complexity. This article aims to propose an S-box generator that can efficiently generate highly dynamic S-boxes with good cryptographic properties. For this purpose, we use elliptic curves over finite rings. To create randomness in the points on the curves, we define two families of total orders. We then use these ordered curves to generate an S-box of size m using the y-coordinates of an ordered subset of size m of the underlying curve. We performed a rigorous analysis to show that our proposed generator can efficiently generate dynamic S-boxes with good cryptographic properties. Compared to some of the existing generators, it is shown that the proposed S-box generator is more suitable for cryptographic purposes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  2. Lai, X.; Massey, J.L.: A proposal for a new block encryption standard. In: Workshop on the Theory and Application of of Cryptographic Techniques (pp. 389-404). Springer, Heidelberg (1990)

  3. Schneier, B.; Kelsey, J.; Whiting, D.; Wagner, D.; Hall, C.; Ferguson, N.: The Twofish encryption algorithm: a 128-bit block cipher. John Wiley and Sons Inc., NY (1999)

    MATH  Google Scholar 

  4. Schneier, B.: Description of a new variable-length key, 64-bit block cipher (Blowfish). In :International Workshop on Fast Software Encryption (pp. 191-204). Springer, Berlin, Heidelberg (1993)

  5. Tian, Y.; Lu, Z.: Novel permutation-diffusion image encryption algorithm with chaotic dynamic S-box and DNA sequence operation. AIP Adv. 7(8), 085008 (2017)

    Article  Google Scholar 

  6. Wu, Y.; Noonan, J.P.: Dynamic and Implicit Latin Square Doubly Stochastic S-Boxes with Reversibility. In: IEEE International Conference on Systems, Man, and Cybernetics, pp. 3358–3364 (2011)

  7. Cassal-Quiroga, B.B.; Campos-Canton, E: Generation of dynamical S-boxes for block ciphers via extended logistic map. Math. Prob. Eng. 2020, 2702653 (2020)

  8. Ahmed, H.A.; Zolkipli, M.F.; Ahmad, M.: A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map. Neural Comput. Appl. 31(11), 7201–7210 (2019)

    Article  Google Scholar 

  9. Chen, G.; Chen, Y.; Liao, X.: An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos solitons fract. 31(3), 571–579 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  10. Tang, G.; Liao, X.; Chen, Y.: A novel method for designing S-boxes based on chaotic maps. Chaos Solitons Fract 23(2), 413–419 (2005)

    Article  MATH  Google Scholar 

  11. Jakimoski, G.; Kocarev, L.: Chaos and cryptography: block encryption ciphers based on chaotic maps. Ieee Trans. Circuits Syst. Fund Theory Appl. 48(2), 163–169 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  12. Özkaynak, F.; Özer, A.B.: A method for designing strong S-Boxes based on chaotic Lorenz system. Phys. Lett. A 374(36), 3733–3738 (2010)

    Article  MATH  Google Scholar 

  13. Gautam, A.; Gaba, G.S.; Miglani, R.; Pasricha, R.: Application of chaotic functions for construction of strong substitution boxes. Indian J. Sci. Technol. 8(28), 1–5 (2015)

    Article  Google Scholar 

  14. Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A.; Hussain, I.: A novel technique for the construction of strong s-boxes based on chaotic lorenz systems. Nonlinear Dynam. 70(3), 2303–2311 (2012)

    Article  MathSciNet  Google Scholar 

  15. Farah, M.B.; Farah, A.; Farah, T.: An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dynam. 99, 3041–3064 (2020)

  16. Farah, T.; Rhouma, R.; Belghith, S.: A novel method for designing S-box based on chaotic map and Teaching-Learning-Based Optimization. Nonlinear Dynam. 88(2), 1059–1074 (2017)

    Article  Google Scholar 

  17. Abd el-Latif, A.A., Abd-el-Atty, B., Amin, M., Iliyasu, A.M.: Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 10(1), 1–16 (2020)

  18. Alzaidi, A.A.; Ahmad, M.; Ahmed, H.S.; Solami, E.A.: Sine-cosine optimization-based bijective substitution-boxes construction using enhanced dynamics of chaotic map. Complexity 2018, 1–16 (2018)

    Article  Google Scholar 

  19. Alhadawi, H.S.; Lambić, D.; Zolkipli, M.F.; Ahmad, M.: Globalized firefly algorithm and chaos for designing substitution box. J. Infom. Sec. Appl. 55, 102671 (2020)

    Google Scholar 

  20. Özkaynak, F.: On the effect of chaotic system in performance characteristics of chaos based s-box designs. Phys. A Statist. Mech. App 550, 124072 (2020)

    Article  Google Scholar 

  21. Hematpour, N.; Ahadpour, S.: Execution examination of chaotic S-box dependent on improved PSO algorithm. Neural Comput. Appl. (2020). https://doi.org/10.1007/s00521-020-05304-9.

  22. Alhadawi, H.S.; Majid, M.A.; Lambić, D.; Ahmad, M.: A novel method of S-box design based on discrete chaotic maps and cuckoo search algorithm. Multimed Tools Appl. 1–18 (2020)

  23. Khan, M.; Azam, N.A.: Right Translated AES Gray S-boxes. Sec. Comm. Netw. 8, 1627–1635 (2015)

    Article  Google Scholar 

  24. Khan, M.; Azam, N.A.: S-boxes Based on Affine Mapping and Orbit of Power Function. 3D Research. https://doi.org/10.1007/s13319-015-0043-x. (2015)

  25. Hussain, I.; Shah, T.; Mahmood, H.; Gondal, M.A.: A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl. 22(6), 1085–1093 (2013)

    Article  Google Scholar 

  26. Hussain, I.; Shah, T.; Gondal, M.A.; Khan, W.A.; Mahmood, H.: A group theoretic approach to construct cryptographically strong substitution boxes. Neural Comput. Appl. 23(1), 97–104 (2013)

    Article  Google Scholar 

  27. Hussain, I.; Azam, N.A.; Shah, T.: Stego optical encryption based on chaotic S-box transformation. Optics Laser Technol. 61, 50–56 (2014)

    Article  Google Scholar 

  28. Azam, N.A.: A novel fuzzy encryption technique based on multiple right translated AES gray S-boxes and phase embedding. Sec. Commun. Netw. 2017, 5790189. https://doi.org/10.1155/2017/5790189

  29. Gao, W.; Idrees, B.; Zafar, S.; Rashid, T.: Construction of Nonlinear Component of Block Cipher by Action of Modular Group PSL (2, Z) on Projective Line PL (GF (2 8)). IEEE Access 8, 136736–136749 (2020)

    Article  Google Scholar 

  30. Hua, Z.; Zhou, Y.; Huang, H.: Cosine-transform-based chaotic system for image encryption. Inf. Sci. 480, 403–419 (2019)

    Article  Google Scholar 

  31. Ibrahim, A.K.; Hagras, E.A.; Alfhar, A.; El-Kamchochi, H.A.: Dynamic Chaotic Biometric Identity Isomorphic Elliptic Curve (DCBI-IEC) for Crypto Images. In: 2020 2nd International Conference on Computer Communication and the Internet (ICCCI) (pp. 119-125). IEEE. (2020)

  32. Razaq, A.; Alolaiyan, H.; Ahmad, M.; Yousaf, M.A.; Shuaib, U.; Aslam, W.; Alawida, M.: A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. IEEE Access 8, 75473–75490 (2020)

    Article  Google Scholar 

  33. Yousaf, M.A.; Alolaiyan, H.; Ahmad, M.; Dilbar, M.; Razaq, A.: Comparison of pre and post-action of a finite abelian group over certain nonlinear schemes. IEEE Access 8, 39781–39792 (2020)

    Article  Google Scholar 

  34. Wang, Y.; Zhang, Z.; Zhang, L.Y.; Feng, J.; Gao, J.; Lei, P.: A genetic algorithm for constructing bijective substitution boxes with high nonlinearity. Inf. Sci. 523, 152–166 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  35. Wang, Y.; Wong, K.W.; Li, C.; Li, Y.: A novel method to design S-box based on chaotic map and genetic algorithm. Phys. Lett. A 376(6–7), 827–833 (2012)

    Article  MATH  Google Scholar 

  36. Chen, G.: A novel heuristic method for obtaining S-boxes. Chaos Solit. Fract. 36, 1028–1036 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  37. Ahmad, M.; Al-Solami, E.; Alghamdi, A.M.; Yousaf, M.A.: Bijective S-boxes method using improved chaotic map-based heuristic search and algebraic group structures. IEEE Access 8, 110397–110411 (2020)

    Article  Google Scholar 

  38. Ahmad, M.; Doja, M.N.; Beg, M.S.: ABC optimization based construction of strong substitution-boxes. Wireless Personal Commun. 101(3), 1715–1729 (2018)

    Article  Google Scholar 

  39. Ahmad, M.; Khaja, I.A.; Baz, A.; Alhakami, H.; Alhakami, W.: Particle swarm optimization based highly nonlinear substitution-boxes generation for security applications. IEEE Access 8, 116132–116147 (2020)

    Article  Google Scholar 

  40. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the theory and application of cryptographic techniques (pp. 417-426). Springer, Heidelberg. (1985)

  41. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  42. Koblitz, N.; Menezes, A.; Vanstone, S.: The state of elliptic curve cryptography. Des. Codes Cryptogr. 19(2–3), 173–193 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  43. Brown, D.: Standards for efficient cryptography, SEC 1: elliptic curve cryptography. Released Standard Version, 1 (2009)

  44. Koblitz, A.H.; Koblitz, N.; Menezes, A.: Elliptic curve cryptography: the serpentine course of a paradigm shift. J. Number Theory 131(5), 781–814 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  45. Kunihiro, N.; Koyama, K.: Equivalence of counting the number of points on elliptic curve over the ring Zn and factoring n. In: International Conference on the Theory and Applications of Cryptographic Techniques (pp. 47-58). Springer, Heidelberg (1998)

  46. Koyama, K.; Maurer, U.M.; Okamoto, T.; Vanstone, S.A.: New public-key schemes based on elliptic curves over the ring Zn. In: Annual International Cryptology Conference (pp. 252–266). Springer, Heidelberg (1991)

  47. Hayat, U.; Azam, N.A.; Asif, M.: A method of generating \(8 \times 8\) substitution boxes based on elliptic curves. Wireless Personal Commun. 101(1), 439–451 (2018)

    Article  Google Scholar 

  48. Hayat, U.; Azam, N.A.: A novel image encryption scheme based on an elliptic curve. Sig. Process. 155, 391–402 (2019)

    Article  Google Scholar 

  49. Azam, N.A.; Hayat, U.; Ullah, I.: Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Front. Inf. Technol. Electron. Eng. 20(10), 1378–1389 (2019)

    Article  Google Scholar 

  50. Azam, N.A.; Hayat, U.; Ullah, I.: An injective S-box design scheme over an ordered isomorphic elliptic curve and its characterization. Sec. Commun. Netw. 2018, 3421725. https://doi.org/10.1155/2018/3421725

  51. Ullah, I.; Hayat, U.; Bustamante, M.D.: Image Encryption Using Elliptic Curves and Rossby/Drift Wave Triads. Entropy 22(4), 454 (2020)

  52. Farwa, S.; Sohail, A.; Muhammad, N.: A novel application of elliptic curves in the dynamical components of block ciphers. Wireless Personal Commun. 1–8 (2020)

  53. Farwa, S.; Bibi, N.; Muhammad, N.: An efficient image encryption scheme using Fresnelet transform and elliptic curve based scrambling. Multimed. Tools Appl. 79(37), 28225–28238 (2020)

    Article  Google Scholar 

  54. Ullah, I.; Azam, N.A.; Hayat, U.: Efficient and secure substitution box and random number generators over Mordell elliptic curves. J. Inf. Sec. Appl. 56, 102619 (2021)

    Google Scholar 

  55. Azam, N.A.; Ullah, I.; Hayat, U.: A fast and secure public-key image encryption scheme based on Mordell elliptic curves. Optics Lasers Eng. 137, 106371 (2021)

    Article  Google Scholar 

  56. Bini, G.; Flamini, F.: Finite commutative rings and their applications, vol. 680. Springer, Berlin (2012)

    MATH  Google Scholar 

  57. Shah, T.; Ali, A.; Khan, M.; Farooq, G.; de Andrade, A.A.: Galois Ring GR (2 (3), 8) Dependent 24 x 24 S-Box Design: An RGB Image Encryption Application. Wiresless Personal Commun. (2020)

  58. Shah, T.; Mehmood, N.; de Andrade, A.A.; Palazzo, R.: Maximal cyclic subgroups of the groups of units of Galois rings: a computational approach. Comput. Appl. Math. 36(3), 1273–1297 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  59. Azam, N.A.; Shah, T.; de Andrade, A.A.: A new transmission model in cognitive radio based on cyclic generalized polynomial codes for bandwidth reduction. Dis. Math. Algorithms Appl. 6(04), 1450059 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  60. Hussain, S.A.; Shah, T.; Azam, N.A.; Andrade, A.A.D.; Naveed Malik, A.: Spectrum distribution in cognitive radio: error correcting codes perspective. Int. J. Distrib. Sensor Netw. 10(7), 864916 (2014)

    Article  Google Scholar 

  61. Shah, T.; Azam, N.A.: Characterization of cyclic codes over \({\cal{B}}[X;(1/m) Z_ 0]_{m> 1}\) and efficient encoding decoding algorithm for cyclic codes. Int. J. Comp. Math. 94(5), 1015–1027 (2017)

    Article  MATH  Google Scholar 

  62. Bhattacharya, D.; Bansal, N.; Banerjee, A.; RoyChowdhury, D.: A near optimal S-box design. In: International Conference on Information Systems Security (pp. 77-90). Springer, Heidelberg. (2007, December)

  63. Daemen, J.; Rijmen, V.: The Design of Rijndael-AES: the Advanced Encryption Standard. Springer, Germany (2002)

    Book  MATH  Google Scholar 

  64. Ivanov, G.; Nikolov, N.; Nikova, S.: Cryptographically strong S-boxes generated by modified immune algorithm. In: International Conference on Cryptography and Information Security in the Balkans (pp. 31-42). Springer, Cham. (2015, September)

  65. Abd EL-Latif A. A., Abd-El-Atty B., Venegas-Andraca S.E.: A novel image steganography technique based on quantum substitution boxes. Optics Laser Technol. 116, 92–102 (2019)

  66. Razaq, A.; Yousaf, A.; Shuaib, U.; Siddiqui, N.; Ullah, A.; Waheed, A.: A novel construction of substitution box involving coset diagram and a bijective map. Sec. Commun. Netw. 2017, 5101934. https://doi.org/10.1155/2017/5101934

  67. Kim, J.; Phan, R.C.W.: Advanced differential-style cryptanalysis of the NSA’s Skipjack Block Cipher. Cryptologia 33, 246–270 (2009)

  68. Azam, N.A.; Hayat, U.; Ayubb M.: A Substitution Box Generator, its Analysis, and Applications in Image Encryption. [Submitted] (2020)

Download references

Acknowledgements

This research is funded by JSPS KAKENHI Grant Number 18J23484, HEC project NRPU-7433 and QAU-URF 2015.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naveed Ahmed Azam.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hayat, U., Azam, N.A., Gallegos-Ruiz, H.R. et al. A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings. Arab J Sci Eng 46, 8887–8899 (2021). https://doi.org/10.1007/s13369-021-05666-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-021-05666-9

Keywords

Navigation