Skip to main content
Top
Published in: Wireless Personal Communications 1/2018

09-04-2018

A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves

Authors: Umar Hayat, Naveed Ahmed Azam, Muhammad Asif

Published in: Wireless Personal Communications | Issue 1/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Elliptic curve cryptography provides better security and is more efficient as compared to other public key cryptosystems with identical key size. In this article, we present a new method for the construction of substitution boxes(S-boxes) based on points on elliptic curve over prime field. The resistance of the newly generated S-box against common attacks such as linear, differential and algebraic attacks is analyzed by calculating their non-linearity, linear approximation, strict avalanche, bit independence, differential approximation and algebraic complexity. The experimental results are further compared with some of the prevailing S-boxes presented in Shi et al. (Int Conf Inf Netw Appl 2:689–693, 1997), Jakimoski and Kocarev (IEEE Trans Circuits Syst I 48:163–170, 2001), Guoping et al. (Chaos, Solitons Fractals 23:413–419, 2005), Guo (Chaos, Solitons Fractals 36:1028–1036, 2008), Kim and Phan (Cryptologia 33: 246–270, 2009), Neural et al. (2010 sixth international conference on natural computation (ICNC 2010), 2010), Hussain et al. (Neural Comput Appl. https://​doi.​org/​10.​1007/​s00521-012-0914-5, 2012). Comparison reveals that the proposed algorithm generates cryptographically strong S-boxes as compared to some of the other exiting techniques.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Shi, X. Y., Xiao, H., You, X. C., & Lam, K. Y. (1997). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information Network and Application, 2, 689–693. Shi, X. Y., Xiao, H., You, X. C., & Lam, K. Y. (1997). A method for obtaining cryptographically strong 8 × 8 S-boxes. International Conference on Information Network and Application, 2, 689–693.
2.
go back to reference Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: block encryption ciphers. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 48, 163–170.MathSciNetCrossRefMATH Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: block encryption ciphers. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 48, 163–170.MathSciNetCrossRefMATH
3.
go back to reference Guoping, T., Xiaofeng, L., & Yong, C. (2005). A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons & Fractals, 23, 413–419.CrossRefMATH Guoping, T., Xiaofeng, L., & Yong, C. (2005). A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons & Fractals, 23, 413–419.CrossRefMATH
5.
go back to reference Kim, J., & Phan, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33, 246–270.CrossRefMATH Kim, J., & Phan, R. C. W. (2009). Advanced differential-style cryptanalysis of the NSA’s skipjack block cipher. Cryptologia, 33, 246–270.CrossRefMATH
6.
go back to reference Neural, Y. W., Li, Y., Min, L., & Sihong, S. A method for designing S-box based on chaotic neural network. In 2010 Sixth international conference on natural computation (ICNC 2010). Neural, Y. W., Li, Y., Min, L., & Sihong, S. A method for designing S-box based on chaotic neural network. In 2010 Sixth international conference on natural computation (ICNC 2010).
8.
go back to reference Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics & Laser Technology, 61, 50–56.CrossRef Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics & Laser Technology, 61, 50–56.CrossRef
10.
go back to reference Willi, M., & Othmar, S. (1990). Nonlinearity criteria for cryptographic functions. Advances in Cryptology–EUROCRYPT ’89 LNCS, 434, 549–562.MathSciNetMATH Willi, M., & Othmar, S. (1990). Nonlinearity criteria for cryptographic functions. Advances in Cryptology–EUROCRYPT ’89 LNCS, 434, 549–562.MathSciNetMATH
11.
go back to reference Mitsuru, M. (1994). Linear cryptanalysis method for DES cipher. Advances in Cryptology–EUROCRYPT ‘93 LNCS, 765, 386–397.MATH Mitsuru, M. (1994). Linear cryptanalysis method for DES cipher. Advances in Cryptology–EUROCRYPT ‘93 LNCS, 765, 386–397.MATH
12.
go back to reference Eli, B., & Adi, S. (1991). Differential crypt analysis of DES-like cryptosystems. Advances in Cryptology - CRYPTO ‘90 LNCS, 537, 2–21.MATH Eli, B., & Adi, S. (1991). Differential crypt analysis of DES-like cryptosystems. Advances in Cryptology - CRYPTO ‘90 LNCS, 537, 2–21.MATH
13.
go back to reference Thomas, J., & Knudsen, L, R. (1997). The interpolation attack on block ciphers. In International workshop on fast software encription (FSE), Fast Software Encription (pp. 28–40). Thomas, J., & Knudsen, L, R. (1997). The interpolation attack on block ciphers. In International workshop on fast software encription (FSE), Fast Software Encription (pp. 28–40).
14.
go back to reference Nicolas, C., Alexander, K., Jacques, P., & Adi, S. (2000). Effcient algorithms for solving overdefined systems of multivariate polynomial equations. In International conference on the theory and application of cryptographic techniques EUROCRYPT 2000: advances in cryptology-EUROCRYPT (pp. 392–407). Nicolas, C., Alexander, K., Jacques, P., & Adi, S. (2000). Effcient algorithms for solving overdefined systems of multivariate polynomial equations. In International conference on the theory and application of cryptographic techniques EUROCRYPT 2000: advances in cryptology-EUROCRYPT (pp. 392–407).
15.
go back to reference Courtois, N. T., & Josef, P. (2002). Cryptanalysis of block ciphers with overdefined systems of equations. ASIACRYPT 2002 LNCS, 2501, 267–287.MathSciNetCrossRefMATH Courtois, N. T., & Josef, P. (2002). Cryptanalysis of block ciphers with overdefined systems of equations. ASIACRYPT 2002 LNCS, 2501, 267–287.MathSciNetCrossRefMATH
16.
go back to reference Daemen, J., & Rijmen, V. (1999). AES proposal: Rijndael (Version 2). NIST AES, csrc.nist.gov/encryption/aes. Daemen, J., & Rijmen, V. (1999). AES proposal: Rijndael (Version 2). NIST AES, csrc.nist.gov/encryption/aes.
17.
go back to reference Ferguson, N., Schroeppel, R., & Whiting, D. A. (2001). Simple algebraic representation of Rijndael. In Selected areas in cryptography SAC 01, LNCS 2259 (pp. 103–111). Ferguson, N., Schroeppel, R., & Whiting, D. A. (2001). Simple algebraic representation of Rijndael. In Selected areas in cryptography SAC 01, LNCS 2259 (pp. 103–111).
18.
go back to reference Murphy, S., & Robshaw, M. J. (2002). Essential algebraic structure within the AES. In Proceedings of the 22th annual international cryptology (pp. 1–16). Berlin: Springer. Murphy, S., & Robshaw, M. J. (2002). Essential algebraic structure within the AES. In Proceedings of the 22th annual international cryptology (pp. 1–16). Berlin: Springer.
19.
go back to reference Rosenthal, J. (2003). A polynomial description of the Rijndael advanced encryption standard. Journal of Algebra and its Applications, 2, 223–236.MathSciNetCrossRefMATH Rosenthal, J. (2003). A polynomial description of the Rijndael advanced encryption standard. Journal of Algebra and its Applications, 2, 223–236.MathSciNetCrossRefMATH
20.
go back to reference Liu, J., Wai, B., Cheng, X., & Wang, X. (2005). An AES S-box to increase complexity and cryptographic analysis. In Proceedings of the 19th international conference on advanced information networking and applications, Taiwan (pp. 724–728). Liu, J., Wai, B., Cheng, X., & Wang, X. (2005). An AES S-box to increase complexity and cryptographic analysis. In Proceedings of the 19th international conference on advanced information networking and applications, Taiwan (pp. 724–728).
21.
go back to reference Cui, L., & Cao, Y. (2007). A new S-box structure named affine power-affine. International Journal of Innovative Computing, Information and Control, 3, 751–759. Cui, L., & Cao, Y. (2007). A new S-box structure named affine power-affine. International Journal of Innovative Computing, Information and Control, 3, 751–759.
22.
go back to reference Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. International Conference on Computational Intelligence and Security, 1, 253–258. Tran, M. T., Bui, D. K., & Doung, A. D. (2008). Gray S-box for advanced encryption standard. International Conference on Computational Intelligence and Security, 1, 253–258.
25.
go back to reference Hao, Y., Longyan, L., & Yong, W. (2010). An S-box construction algorithm based on spatiotemporal chaos. In International conference on communications and mobile computing. Hao, Y., Longyan, L., & Yong, W. (2010). An S-box construction algorithm based on spatiotemporal chaos. In International conference on communications and mobile computing.
26.
go back to reference Yong, W., Kwok, W., Changbing, L., & Yang, L. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376, 827–833.CrossRefMATH Yong, W., Kwok, W., Changbing, L., & Yang, L. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376, 827–833.CrossRefMATH
27.
go back to reference Wang, Y., Wong, K. W., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376(376), 827–833.CrossRefMATH Wang, Y., Wong, K. W., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376(376), 827–833.CrossRefMATH
28.
go back to reference Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.CrossRef Hussain, I., Azam, N. A., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.CrossRef
32.
go back to reference Miller, V. (1986). Uses of elliptic curves in cryptography. Advances in Cryptology, 85, 417–426.MathSciNet Miller, V. (1986). Uses of elliptic curves in cryptography. Advances in Cryptology, 85, 417–426.MathSciNet
34.
go back to reference Jung, H. C., Seongtaek, C., & Choonsik, P. (1999). S-boxes with controllable nonlinearity, EUROCRYPT’99. LNCS, 1592, 286–294.MATH Jung, H. C., Seongtaek, C., & Choonsik, P. (1999). S-boxes with controllable nonlinearity, EUROCRYPT’99. LNCS, 1592, 286–294.MATH
35.
go back to reference Neal, K., Alfred, M., & Scott, V. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.MathSciNetCrossRefMATH Neal, K., Alfred, M., & Scott, V. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.MathSciNetCrossRefMATH
36.
go back to reference Amara, M., & Siad, A.(2011). Elliptic curve cryptography and its applications. In 7th international workshop on systems, signal processing and their applications (pp. 247–250). Amara, M., & Siad, A.(2011). Elliptic curve cryptography and its applications. In 7th international workshop on systems, signal processing and their applications (pp. 247–250).
37.
go back to reference Vansfone, S. A. (1997). Elliptic curve cryptography. The answer to strong, fast public-key cryptography for securing constrained environments. Information Security Technical Report, 2(2), 78–87.CrossRef Vansfone, S. A. (1997). Elliptic curve cryptography. The answer to strong, fast public-key cryptography for securing constrained environments. Information Security Technical Report, 2(2), 78–87.CrossRef
38.
go back to reference Williams, S. (2000). Cryptography and network security (4th ed.). New York: Prentice Hall. Williams, S. (2000). Cryptography and network security (4th ed.). New York: Prentice Hall.
39.
go back to reference Gong, G., Berson, T. A., & Stinson, D. R. (2000). Elliptic curve pseudorandom sequence generators. In Selected areas in cryptography (Kingston, ON, 1999), (pp. 34–48). Berlin: Springer. Gong, G., Berson, T. A., & Stinson, D. R. (2000). Elliptic curve pseudorandom sequence generators. In Selected areas in cryptography (Kingston, ON, 1999), (pp. 34–48). Berlin: Springer.
40.
go back to reference Caragiu, M., Johns, R. A., & Gieseler, J. (2006). Quasi-random structures from elliptic curves. Journal of Algebra, Number Theory and Applications, 6, 561–571.MathSciNetMATH Caragiu, M., Johns, R. A., & Gieseler, J. (2006). Quasi-random structures from elliptic curves. Journal of Algebra, Number Theory and Applications, 6, 561–571.MathSciNetMATH
41.
go back to reference Farashahi, R. R., & Sidorenko, S. B. A. (2007). Efficient pseudorandom generators based on the DDH assumption. In Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS (Vol. 4450, pp. 426–441). Heidelberg: Springer. Farashahi, R. R., & Sidorenko, S. B. A. (2007). Efficient pseudorandom generators based on the DDH assumption. In Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS (Vol. 4450, pp. 426–441). Heidelberg: Springer.
42.
go back to reference Omar, R., & Zbigniew, K. (2015). On pseudo-random number generators using elliptic curves and chaotic systems. Applied Mathematics and Information Sciences, 9(1), 31–38.MathSciNetCrossRef Omar, R., & Zbigniew, K. (2015). On pseudo-random number generators using elliptic curves and chaotic systems. Applied Mathematics and Information Sciences, 9(1), 31–38.MathSciNetCrossRef
43.
go back to reference Brown, D. R. L. (2009). SEC 1: Elliptic curve cryptography. Mossossaiga: Certicom Corp. Brown, D. R. L. (2009). SEC 1: Elliptic curve cryptography. Mossossaiga: Certicom Corp.
44.
go back to reference Webster, A. F., & Tavares, S. E. (1986). On the design of S-boxes. Advances in Cryptology–CRYPT0 ‘85 LNCS, 218, 523–534. Webster, A. F., & Tavares, S. E. (1986). On the design of S-boxes. Advances in Cryptology–CRYPT0 ‘85 LNCS, 218, 523–534.
45.
go back to reference Lidl, R., & Niederreiter, H. (1994). Introduction to finite fields and their applications (2nd ed.). Cambridge: Cambridge University Press.CrossRefMATH Lidl, R., & Niederreiter, H. (1994). Introduction to finite fields and their applications (2nd ed.). Cambridge: Cambridge University Press.CrossRefMATH
46.
go back to reference Bustamante, M. D., & Hayat, U. (2013). Complete classification of discrete resonant Rossby/drift wave triads on periodic domains. Communications in Nonlinear Science and Numerical Simulation, 18, 2402–2419.MathSciNetCrossRefMATH Bustamante, M. D., & Hayat, U. (2013). Complete classification of discrete resonant Rossby/drift wave triads on periodic domains. Communications in Nonlinear Science and Numerical Simulation, 18, 2402–2419.MathSciNetCrossRefMATH
Metadata
Title
A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves
Authors
Umar Hayat
Naveed Ahmed Azam
Muhammad Asif
Publication date
09-04-2018
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5698-1

Other articles of this Issue 1/2018

Wireless Personal Communications 1/2018 Go to the issue