Skip to main content
Log in

A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Elliptic curve cryptography provides better security and is more efficient as compared to other public key cryptosystems with identical key size. In this article, we present a new method for the construction of substitution boxes(S-boxes) based on points on elliptic curve over prime field. The resistance of the newly generated S-box against common attacks such as linear, differential and algebraic attacks is analyzed by calculating their non-linearity, linear approximation, strict avalanche, bit independence, differential approximation and algebraic complexity. The experimental results are further compared with some of the prevailing S-boxes presented in Shi et al. (Int Conf Inf Netw Appl 2:689–693, 1997), Jakimoski and Kocarev (IEEE Trans Circuits Syst I 48:163–170, 2001), Guoping et al. (Chaos, Solitons Fractals 23:413–419, 2005), Guo (Chaos, Solitons Fractals 36:1028–1036, 2008), Kim and Phan (Cryptologia 33: 246–270, 2009), Neural et al. (2010 sixth international conference on natural computation (ICNC 2010), 2010), Hussain et al. (Neural Comput Appl. https://doi.org/10.1007/s00521-012-0914-5, 2012). Comparison reveals that the proposed algorithm generates cryptographically strong S-boxes as compared to some of the other exiting techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Shi, X. Y., Xiao, H., You, X. C., & Lam, K. Y. (1997). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information Network and Application, 2, 689–693.

    Google Scholar 

  2. Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: block encryption ciphers. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 48, 163–170.

    Article  MathSciNet  MATH  Google Scholar 

  3. Guoping, T., Xiaofeng, L., & Yong, C. (2005). A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons & Fractals, 23, 413–419.

    Article  MATH  Google Scholar 

  4. Guo, C. (2008). A novel heuristic method for obtaining S-boxes. Chaos, Solitons & Fractals, 36, 1028–1036.

    Article  MathSciNet  MATH  Google Scholar 

  5. Kim, J., & Phan, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33, 246–270.

    Article  MATH  Google Scholar 

  6. Neural, Y. W., Li, Y., Min, L., & Sihong, S. A method for designing S-box based on chaotic neural network. In 2010 Sixth international conference on natural computation (ICNC 2010).

  7. Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mehmood, H. (2012). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications. https://doi.org/10.1007/s00521-012-0914-5.

    Google Scholar 

  8. Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics & Laser Technology, 61, 50–56.

    Article  Google Scholar 

  9. Shannon, C. E. (1949). Communications theory of secrecy systems. Bell Labs Technical Journal, 20, 656–715.

    Article  MathSciNet  MATH  Google Scholar 

  10. Willi, M., & Othmar, S. (1990). Nonlinearity criteria for cryptographic functions. Advances in Cryptology–EUROCRYPT ’89 LNCS, 434, 549–562.

    MathSciNet  MATH  Google Scholar 

  11. Mitsuru, M. (1994). Linear cryptanalysis method for DES cipher. Advances in Cryptology–EUROCRYPT ‘93 LNCS, 765, 386–397.

    MATH  Google Scholar 

  12. Eli, B., & Adi, S. (1991). Differential crypt analysis of DES-like cryptosystems. Advances in Cryptology - CRYPTO ‘90 LNCS, 537, 2–21.

    MATH  Google Scholar 

  13. Thomas, J., & Knudsen, L, R. (1997). The interpolation attack on block ciphers. In International workshop on fast software encription (FSE), Fast Software Encription (pp. 28–40).

  14. Nicolas, C., Alexander, K., Jacques, P., & Adi, S. (2000). Effcient algorithms for solving overdefined systems of multivariate polynomial equations. In International conference on the theory and application of cryptographic techniques EUROCRYPT 2000: advances in cryptology-EUROCRYPT (pp. 392–407).

  15. Courtois, N. T., & Josef, P. (2002). Cryptanalysis of block ciphers with overdefined systems of equations. ASIACRYPT 2002 LNCS, 2501, 267–287.

    Article  MathSciNet  MATH  Google Scholar 

  16. Daemen, J., & Rijmen, V. (1999). AES proposal: Rijndael (Version 2). NIST AES, csrc.nist.gov/encryption/aes.

  17. Ferguson, N., Schroeppel, R., & Whiting, D. A. (2001). Simple algebraic representation of Rijndael. In Selected areas in cryptography SAC 01, LNCS 2259 (pp. 103–111).

  18. Murphy, S., & Robshaw, M. J. (2002). Essential algebraic structure within the AES. In Proceedings of the 22th annual international cryptology (pp. 1–16). Berlin: Springer.

  19. Rosenthal, J. (2003). A polynomial description of the Rijndael advanced encryption standard. Journal of Algebra and its Applications, 2, 223–236.

    Article  MathSciNet  MATH  Google Scholar 

  20. Liu, J., Wai, B., Cheng, X., & Wang, X. (2005). An AES S-box to increase complexity and cryptographic analysis. In Proceedings of the 19th international conference on advanced information networking and applications, Taiwan (pp. 724–728).

  21. Cui, L., & Cao, Y. (2007). A new S-box structure named affine power-affine. International Journal of Innovative Computing, Information and Control, 3, 751–759.

    Google Scholar 

  22. Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. International Conference on Computational Intelligence and Security, 1, 253–258.

    Google Scholar 

  23. Khan, M., & Azam, N. A. (2014). Right translated AES Gray S-box. Security and Network Communication. https://doi.org/10.1002/sec.1110.

    Google Scholar 

  24. Khan, M., & Azam, N. A. (2015) S-boxes based on affine mapping and orbit of power function. 3D Research. https://doi.org/10.1007/s13319-015-0043-x.

  25. Hao, Y., Longyan, L., & Yong, W. (2010). An S-box construction algorithm based on spatiotemporal chaos. In International conference on communications and mobile computing.

  26. Yong, W., Kwok, W., Changbing, L., & Yang, L. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376, 827–833.

    Article  MATH  Google Scholar 

  27. Wang, Y., Wong, K. W., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376(376), 827–833.

    Article  MATH  Google Scholar 

  28. Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.

    Article  Google Scholar 

  29. Khan, M., Shah, T., & Syeda, I. B. (2016). Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Computing and Applications, 27, 677–685. https://doi.org/10.1007/s00521-015-1887-y.

    Article  Google Scholar 

  30. Vijayan, P., Paul, V., & Wahi, A. (2017). Dynamic colour table: A novel S-box for cryptographic applications. International Journal of Communication Systems. https://doi.org/10.1002/dac.3318.

  31. Özkaynak, F., Çelik, V., & Özer, A. B. (2017). A new S-box construction method based on the fractional-order chaotic Chen system. SIViP, 11, 659. https://doi.org/10.1007/s11760-016-1007-1.

    Article  Google Scholar 

  32. Miller, V. (1986). Uses of elliptic curves in cryptography. Advances in Cryptology, 85, 417–426.

    MathSciNet  Google Scholar 

  33. Neal, K. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48(177), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  34. Jung, H. C., Seongtaek, C., & Choonsik, P. (1999). S-boxes with controllable nonlinearity, EUROCRYPT’99. LNCS, 1592, 286–294.

    MATH  Google Scholar 

  35. Neal, K., Alfred, M., & Scott, V. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.

    Article  MathSciNet  MATH  Google Scholar 

  36. Amara, M., & Siad, A.(2011). Elliptic curve cryptography and its applications. In 7th international workshop on systems, signal processing and their applications (pp. 247–250).

  37. Vansfone, S. A. (1997). Elliptic curve cryptography. The answer to strong, fast public-key cryptography for securing constrained environments. Information Security Technical Report, 2(2), 78–87.

    Article  Google Scholar 

  38. Williams, S. (2000). Cryptography and network security (4th ed.). New York: Prentice Hall.

    Google Scholar 

  39. Gong, G., Berson, T. A., & Stinson, D. R. (2000). Elliptic curve pseudorandom sequence generators. In Selected areas in cryptography (Kingston, ON, 1999), (pp. 34–48). Berlin: Springer.

  40. Caragiu, M., Johns, R. A., & Gieseler, J. (2006). Quasi-random structures from elliptic curves. Journal of Algebra, Number Theory and Applications, 6, 561–571.

    MathSciNet  MATH  Google Scholar 

  41. Farashahi, R. R., & Sidorenko, S. B. A. (2007). Efficient pseudorandom generators based on the DDH assumption. In Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS (Vol. 4450, pp. 426–441). Heidelberg: Springer.

  42. Omar, R., & Zbigniew, K. (2015). On pseudo-random number generators using elliptic curves and chaotic systems. Applied Mathematics and Information Sciences, 9(1), 31–38.

    Article  MathSciNet  Google Scholar 

  43. Brown, D. R. L. (2009). SEC 1: Elliptic curve cryptography. Mossossaiga: Certicom Corp.

    Google Scholar 

  44. Webster, A. F., & Tavares, S. E. (1986). On the design of S-boxes. Advances in Cryptology–CRYPT0 ‘85 LNCS, 218, 523–534.

    Google Scholar 

  45. Lidl, R., & Niederreiter, H. (1994). Introduction to finite fields and their applications (2nd ed.). Cambridge: Cambridge University Press.

    Book  MATH  Google Scholar 

  46. Bustamante, M. D., & Hayat, U. (2013). Complete classification of discrete resonant Rossby/drift wave triads on periodic domains. Communications in Nonlinear Science and Numerical Simulation, 18, 2402–2419.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naveed Ahmed Azam.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hayat, U., Azam, N.A. & Asif, M. A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves. Wireless Pers Commun 101, 439–451 (2018). https://doi.org/10.1007/s11277-018-5698-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5698-1

Keywords

Navigation