Skip to main content

Heuristic Approach for Nonlinear n × n (3 ≤ n ≤ 7) Substitution-Boxes

  • Conference paper
  • First Online:
Book cover Data Engineering and Intelligent Computing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 542 ))

Abstract

Substitution boxes are meant to enact nonlinear transformations of n-bit input streams to n-bit output streams. A highly nonlinear essence of them is imperative to induce obligatory confusion of data and to mitigate the potential linear cryptanalysis as well. It has been known that cryptographically potent S-boxes are creditworthy for the success of modern block encryption systems. This paper proposes to suggest an approach to frame a generic design that has the efficacy of synthesizing highly nonlinear balanced n × n S-boxes for 3 ≤ n ≤ 7. The proposed approach is based on the heuristic optimization that seeks for local and global best S-box candidates on each iteration. The resultant optimized S-boxes are provided and tested for nonlinearity soundness. The performance outcomes and assessment analysis justify that the generic approach is consistent for contriving highly nonlinear key-dependent S-boxes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Feistel, H.: Cryptography and computer privacy. Sci. Am. 228(5), 15–23 (1973)

    Article  Google Scholar 

  2. Stinson, D.R.: Cryptography: Theory and Practice. CRC Press (2005)

    Google Scholar 

  3. Wood, C.A.: Large substitution boxes with efficient combinational implementations, M.S. thesis, Rochester Institute of Technology (2013)

    Google Scholar 

  4. Burnett, L.: Heuristic optimization of Boolean functions and substitution boxes for cryptography. Ph.D. dissertation, Queensland University of Technology (2005)

    Google Scholar 

  5. Nedjah, N., Mourelle, L.D.M.: Designing substitution boxes for secure ciphers. Int. J. Innov. Comput. Appl. 1(1), 86–91 (2007)

    Article  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael: AES—The Advanced Encryption Standard. Springer (2002)

    Google Scholar 

  7. Ahmad, M., Bhatia, D., Hassan, Y.: A novel ant colony optimization based scheme for substitution box design. Proc. Comput. Sci. 57, 572–580 (2015)

    Article  Google Scholar 

  8. Lambić, D.: A novel method of S-box design based on chaotic map and composition method. Chaos, Solitons Fract. 58, 16–21 (2014)

    Article  MATH  Google Scholar 

  9. Ahmad, M., Chugh, H., Goel, A., Singla, P.: A chaos based method for efficient cryptographic S-box design. In: Thampi, S.M., Atrey, P.K., Fan, C.-I., Pérez, G.M. (eds.) SSCC 2013, CCIS 377, pp. 130–137 (2013)

    Google Scholar 

  10. Cui, L., Cao, Y.: A new S-box structure named affine-power-affine. Int. J. Innov. Comput. Inf. Control 3(3), 751–759 (2007)

    Google Scholar 

  11. Tran, M.T., Bui, D.K. Duong, A.D.: Gray S-box for advanced encryption standard. In: International Conference on Computational Intelligence and Security, pp. 253–258 (2008)

    Google Scholar 

  12. Wang, Y., Wong, K.W., Li, C., Li, Y.: A novel method to design S-box based on chaotic map and genetic algorithm. Phys. Lett. A 376(6), 827–833 (2012)

    Article  MATH  Google Scholar 

  13. Millan, W.: How to improve the nonlinearity of bijective S-Boxes. In: Australasian Conference on Information Security and Privacy. Lecture Notes in Computer Science, vol. 1438, pp. 181–192 (1998)

    Google Scholar 

  14. Fuller, J., Millan, W., Dawson, E.: Multi-objective optimisation of bijective S-boxes. New Gener. Comput. 23(3), 201–218 (2005)

    Article  MATH  Google Scholar 

  15. Laskari, E.C., Meletiou, G.C., Vrahatis, M.N.: Utilizing evolutionary computation methods for the design of S-boxes, In: International Conference on Computational Intelligence and Security, pp. 1299–1302 (2006)

    Google Scholar 

  16. Alkhaldi, A.H., Hussain, I., Gondal, M.A.: A novel design for the construction of safe S-boxes based on TDERC sequence. Alexandria Eng. J. 54(1), 65–69 (2015)

    Article  Google Scholar 

  17. Ahmad, M., Rizvi, D.R., Ahmad, Z.: PWLCM-based random search for strong substitution-box design. In: International Conference on Computer and Communication Technologies, pp. 471–478 (2015)

    Google Scholar 

  18. Ahmad, M., Ahmad, F., Nasim, Z., Bano, Z., Zafar, S.: Designing chaos based strong substitution box. In: International Conference on Contemporary Computing, pp. 97–100 (2015)

    Google Scholar 

  19. Ahmad, M., Khan, P.M., Ansari, M.Z.: A simple and efficient key-dependent S-box design using fisher-yates shuffle technique. In: International Conference on Security in Computer Networks and Distributed Systems, pp. 540–550 (2014)

    Google Scholar 

  20. Ahmad, M., Malik, M.: Design of chaotic neural network based method for cryptographic substitution box. In: International Conference on Electrical, Electronics, and Optimization Techniques, pp. 864–868 (2016)

    Google Scholar 

  21. Ahmad, M., Mittal, N., Garg, P., Khan, M.M.: Efficient cryptographic substitution box design using travelling salesman problem and chaos. Perspective in Science (2016). doi:10.1016/j.pisc.2016.06.001

    Google Scholar 

  22. Matsui, M.: Linear cryptanalysis method of DES cipher. In: Advances in Cryptology: EuroCrypt’1993 Proceedings. Lecture Notes in Computer Science, vol. 765, pp. 386–397 (1994)

    Google Scholar 

  23. Zeng, K., Yang, C.H., Rao, T.R.N.: On the linear consistency test in cryptanalysis with applications. In: Crypto 1989 Proceedings. Lecture Notes in Computer Science, vol. 435, pp. 167–174 (1990)

    Google Scholar 

  24. Li, S., Li, Q., Li, W., Mou, X. and Cai, Y., Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding. In: IMA International Conference on Cryptography and Coding, 205–221 (2001)

    Google Scholar 

  25. Cusick, T.W., Stanica, P.: Cryptographic Boolean Functions and Applications. Elsevier, Amsterdam (2009)

    MATH  Google Scholar 

  26. Hussain, I., Shah, T.: Literature survey on nonlinear components and chaotic nonlinear components of block ciphers. Nonlinear Dyn. 74(4), 869–904 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  27. Helleseth, T., Klve, T., Mykkelveit, J.: On the covering radius of binary codes. IEEE Trans. Inf. Theor. 24(5), 627–628 (1978)

    Article  MathSciNet  Google Scholar 

  28. Patterson, N.J., Wiedemann, D.H.: The covering radius of the [215, 16] Reed-Muller code is at least 16276. IEEE Trans. Inf. Theor. 29(3), 354–356 (1983)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Ahmad, M., Alauddin, M., AlSharari, H.D. (2018). Heuristic Approach for Nonlinear n × n (3 ≤ n ≤ 7) Substitution-Boxes. In: Satapathy, S., Bhateja, V., Raju, K., Janakiramaiah, B. (eds) Data Engineering and Intelligent Computing. Advances in Intelligent Systems and Computing, vol 542 . Springer, Singapore. https://doi.org/10.1007/978-981-10-3223-3_33

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-3223-3_33

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-3222-6

  • Online ISBN: 978-981-10-3223-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics