Skip to main content
Log in

Construction of Cryptographically Strong S-Boxes Inspired by Bee Waggle Dance

  • Published:
New Generation Computing Aims and scope Submit manuscript

Abstract

In this paper, we explore a heuristic method called the bee waggle dance to construct cryptographically strong S-boxes. The S-boxes exhibit good cryptographic properties such as high nonlinearity, low differential uniformity and high algebraic degree. The method involves the use of a trinomial power function as the initial S-box. The elements in the S-box are then permuted using the bee waggle dance algorithm. The S-boxes produced using this method are found to compare reasonably well with other existing S-boxes constructed using alternative heuristic methods. To the best of our knowledge, this is the first attempt to construct cryptographically strong S-boxes using the bee waggle dance algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ahmad, M. and Alam, S., ``A Novel Approach for Efficient S-Box Design Using Multiple High-Dimensional Chaos,'' in 2014 Fourth International Conference on Advanced Computing Communication Technologies (ACCT), pp. 95–99, Feb 2014.

  2. Ahmad, M., Haleem, H. and Khan, P. M., ``A New Chaotic Substitution Box Design for Block Ciphers,'' in 2014 International Conference on Signal Processing and Integrated Networks (SPIN), pp. 255–258, Feb 2014.

  3. Anees, A., Ahmed, Z.: A Technique for Designing Substitution Box Based on Van der Pol Oscillator. Wireless Personal Communications 82(3), 1497–1503 (2015).

    Article  Google Scholar 

  4. Biham, E. and Shamir, A., ``Differential Cryptanalysis of DES-like Cryptosystems,'' Advances in Cryptology - CRYPT0'90, LNCS, 537 (Menezes, A. J. and Vanstone, S. A. eds.), Springer Berlin Heidelberg, pp. 2–21, 1991.

  5. Carlet, C., ``On Known and New Differentially Uniform Functions,'' Information Security and Privacy, LNCS, 6812 (Parampalli, U. and Hawkes, P. eds.), Springer Berlin Heidelberg, pp. 1–15, 2011.

  6. Clark, J. A., Jacob, J. L. and Stepney, S., ``Searching for Cost Functions,'' Congress on Evolutionary Computation (CEC2004), 2, pp. 1517–1524, June 2004.

  7. Clark, J. A., Jacob, J. L. and Stepney, S., ``The Design of S-boxes by Simulated Annealing,'' Congress on Evolutionary Computation (CEC2004), 2, pp. 1533–1537, June 2004.

  8. Fuller, J. and Millan, W., ``Linear Redundancy in S-boxes,'' Fast Software Encryption, LNCS, 2887 (Johansson T. ed.), pp. 74–86, Springer Berlin Heidelberg, 2003.

  9. Fuller, J., Millan, W., Dawson, E.: Multi-Objective Optimisation of Bijective S-boxes. New Generation Computing 23(3), 201–218 (2005).

    Article  MATH  Google Scholar 

  10. Gao, S., Ma, W., Feng, J., Guo, N. and Yan, Y., ``Improved Hill-Climbing Methods in the Design of Bijective S-boxes,'' in 2010 Sixth International Conference on Natural Computation (ICNC), 5, pp. 2378–2380, Aug. 2010.

  11. Gondal, M.A., Raheem, A., Hussain, I.: ``A Scheme for Obtaining Secure S-Boxes Based on Chaotic Baker's Map'', 3D. Research 5, 3 (2014).

    Google Scholar 

  12. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: An Efficient Approach for the Construction of LFT S-boxes Using Chaotic Logistic Map. Nonlinear Dynamics 71(1–2), 133–140 (2013).

    Article  MathSciNet  Google Scholar 

  13. Isa, H., Jamil, N. and Z'aba, M. R., ``S-box Construction from Non-Permutation Power Functions,'' in Proc. of the 6th International Conference on Security of Information and Networks, SIN '13, pp. 46–53, ACM, New York, NY, USA, 2013.

  14. Ivanov, G., Nikolov, N. and Nikova, S., ``Reversed Genetic Algorithms for Generation of Bijective S-boxes with Good Cryptographic Properties,'' Cryptology ePrint Archive, Report 2014/801, 2014.

  15. Izbenko, Y., Kovtun, V. and Kuznetsov, A., ``The Design of Boolean Functions by Modified Hill Climbing Method,'' Cryptology ePrint Archive, Report 2008/111, 2008.

  16. Karaboga, D., Gorkemli, B., Ozturk, C., Karaboga, N.: A Comprehensive Survey: Artificial Bee Colony (ABC) Algorithm and Applications. Artificial Intelligence Review 42(1), 21–57 (2014).

    Article  Google Scholar 

  17. Kazymyrov, O., Kazymyrova, V. and Oliynykov, R., ``A Method for Generation of High-Nonlinear S-Boxes based on Gradient Descent,'' Cryptology ePrint Archive, Report 2013/578, 2013.

  18. Khan, M., Shah, T.: A Construction of Novel Chaos Base Nonlinear Component of Block Cipher. Nonlinear Dynamics 76(1), 377–382 (2014).

    Article  MathSciNet  MATH  Google Scholar 

  19. Khan, M., Shah, T., Batool, S.I.: A New Implementation of Chaotic S-boxes in CAPTCHA. Signal, Image and Video Processing 10(2), 293–300 (2016).

    Article  Google Scholar 

  20. Khan, M., Azam, N.A.: "S-Boxes based on Affine Mapping and Orbit of Power Function," 3D. Research 6, 2 (2015).

    Google Scholar 

  21. Knudsen, L. R., ``Truncated and Higher Order Differentials,'' Fast Software Encryption, LNCS, 1008 (Preneel, B. ed.), pp. 196–211, Springer Berlin Heidelberg, 1995.

  22. Li, Y., Wang, M.: Constructing Differentially 4-Uniform Permutations over GF(2\(^{2m}\)) from Quadratic APN Permutations over GF(2\(^{2m + 1}\)). Designs, Codes and Cryptography 72(2), 249–264 (2014).

    Article  MathSciNet  MATH  Google Scholar 

  23. Mamadolimov, A., Isa, H. and Mohamad, M. S., ``Practical Bijective S-box Design,'' in Proc. of the 5 \(^{th}\) Asian Mathematical Conference, 1, (Keong, L. S. ed.), School of Mathematical Sciences, pp. 584–588, June 2009.

  24. Mamadolimov, A., Isa, H. and Mohamad, M. S., ``Practical Bijective S-box Design,'' CoRR, abs/1301.4723, 2013.

  25. Matsui, M., ``Linear Cryptanalysis Method for DES Cipher,'' EUROCRYPT '93, LNCS, 765 (Helleseth, T. ed.), pp. 386–397, Springer Berlin Heidelberg, 1994.

  26. McLaughlin, J. and Clark, J. A. ``Using Evolutionary Computation to Create Vectorial Boolean Functions with Low Differential Uniformity and High Nonlinearity,'' CoRR, abs/1301.6972, 2013.

  27. Millan, W., ``How to Improve the Nonlinearity of Bijective S-boxes,'' Information Security and Privacy, LNCS, 1438 (Boyd, C. and Dawson, E. eds.), pp. 181–192, Springer Berlin Heidelberg, 1998.

  28. Millan, W., Burnett, L., Carter, G., Clark, A. and Dawson, E., ``Evolutionary Heuristics for Finding Cryptographically Strong S-boxes,'' Information and Communication Security, LNCS, 1726 (Varadharajan, V. and Mu, Y. eds.), pp. 263–274, Springer Berlin Heidelberg, 1999.

  29. Millan, W., Clark, A. and Dawson, E., ``Boolean Function Design Using Hill Climbing Methods,'' Information Security and Privacy, LNCS, 1587 (Pieprzyk, J., Safavi-Naini, R. and Seberry, J. eds.), pp. 1–11, Springer Berlin Heidelberg, 1999.

  30. NIST, ``Advanced Encryption Standard,'' Federal Information Processing Standard (FIPS), 197, November 2001.

  31. Pham, D. T., Ghanbarzadeh, A., Koç, E., Otri, S., Rahim, S. and Zaidi, M., ``The Bees Algorithm - A Novel Tool for Complex Optimisation Problems,'' Intelligent Production Machines and Systems (Pham, D.T., Eldukhri, E. E. and Soroka, A. J. eds.), pp. 454–459, Oxford, Elsevier Science Ltd., 2006.

  32. Picek, S., Papagiannopoulos, K., Ege, B., Batina, L. and Jakobovic, D., ``Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes,'' Progress in Cryptology - INDOCRYPT 2014, LNCS, 8885 (Meier, W. and Mukhopadhyay, D. eds.) pp. 374–390, Springer International Publishing, 2014.

  33. Rîncu, C. -I. and Iana, V. -G., ``S-box Design based on Chaotic Maps Combination,'' in 2014 10th International Conference on Communications (COMM), pp. 1–4, May 2014.

  34. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell System Technical Journal 28(4), 656–715 (October 1949).

  35. Szaban, M. and Seredynski, F., ``Cryptographically Strong S-boxes based on Cellular Automata,'' Cellular Automata, LNCS, 5191 (Umeo, H., Morishita, S., Nishinari, K., Komatsuzaki, T. and Bandini, S. eds.), pp. 478–485, Springer Berlin Heidelberg, 2008.

  36. Szaban, M., Seredynski, F.: Designing Cryptographically Strong S-boxes with the use of Cellular Automata. Annales UMCS, Informatica 8(2), 27–41 (December 2009).

  37. Teodorović, D., ``Bee Colony Optimization (BCO),'' Innovations in Swarm Intelligence, Studies in Computational Intelligence, 248 (Lim, C. P., Jain, L. C. and Dehuri, S. eds.) pp. 39–60, Springer Berlin Heidelberg, 2009.

  38. Xiangyang, X., ``The Block Cipher for Construction of S-boxes based on Particle Swarm Optimization,'' Networking and Digital Society (ICNDS), 2010 2nd International Conference on, 1, pp. 612–615, May 2010.

  39. Yang, M., Wang, Z., Meng, Q. and Han, L., ``Evolutionary Design of S-box with Cryptographic Properties,'' Parallel and Distributed Processing with Applications Workshops (ISPAW), ISPAW '11, 2011 Ninth IEEE International Symposium on, pp. 12–15, IEEE Computer Society, May 2011.

  40. Yang, X.-S., ``Engineering Optimizations via Nature-Inspired Virtual Bee Algorithms,'' Artificial Intelligence and Knowledge Engineering Applications: A Bioinspired Approach, LNCS, 3562 (Mira, J. and Álvarez, J. R. eds.) pp. 317–323, Springer Berlin Heidelberg, 2005.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Herman Isa.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Isa, H., Jamil, N. & Z’aba, M.R. Construction of Cryptographically Strong S-Boxes Inspired by Bee Waggle Dance. New Gener. Comput. 34, 221–238 (2016). https://doi.org/10.1007/s00354-016-0302-2

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00354-016-0302-2

Keywords

Navigation