Next Article in Journal
Application of MCDM Methods in Sustainability Engineering: A Literature Review 2008–2018
Previous Article in Journal
Twist and Glide Symmetries for Helix Antenna Design and Miniaturization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Construction of S-Box Based on Chaotic Map and Algebraic Structures

by
Iqtadar Hussain
1,*,
Amir Anees
2,
Temadher Alassiry Al-Maadeed
1 and
Muhammad Tahir Mustafa
1
1
Department of Mathematics, Statistics and Physics, Qatar University, Doha 2713, Qatar
2
Department of Electrical Engineering, HITEC University, Taxila 47080, Pakistan
*
Author to whom correspondence should be addressed.
Symmetry 2019, 11(3), 351; https://doi.org/10.3390/sym11030351
Submission received: 9 February 2019 / Revised: 27 February 2019 / Accepted: 5 March 2019 / Published: 8 March 2019

Abstract

:
The Advanced Encryption Standard (AES) is widely used in different kinds of security applications. The substitution box (S-box) is the main component of many modern symmetric encryption ciphers that provides confusion between the secret key and ciphertext. The S-box component that is used in AES is fixed. If we construct this component dynamically, the encryption strength of AES would be greater than before. In this manuscript, we used chaotic logistic map, Mobius transformation and symmetric group S 256 to construct S-box for AES. The idea behind the proposed work is to make supplementary safe S-box. The presented S-box is analyzed for the following analyses: linear approximation probability (LP), nonlinearity (NL), differential approximation probability (DP), strict avalanche criterion (SAC), and bit independence criterion (BIC). The analyses show that the proposed technique is useful in generating high resistance S-box to known attacks.

1. Introduction

The concept of substitution box (S-box) was first given by Claude Shannon in 1949 [1] after that this component got the attention of many researchers. The S-box has wide usage in secure communication, and it is the core component in popular block ciphers such as data encryption standard (DES), international data encryption algorithm (IDEA) and advanced encryption standard (AES) [2] etc. Most of the time, the strength of any cryptosystem [3,4,5,6,7,8] depends on the resistance of S-boxes against known attacks, which is why, to design a robust cipher, the synthesis of strong S-boxes is required. The strength of S-box [9,10,11,12,13,14] usually depends on some algebraic and statistical criteria, such as linear and differential analyses, strict avalanche criterion (SAC) to measure maximal confusion ability between key and cipher text, bit independence criteria to know the dependency of plaintext, and ciphertext bits. Linear and differential cryptanalysis shows that it is essential to propose dominant ciphers that can resist renown attacks. The AES is largely acknowledged as a valid cryptosystem. One of the vital components of AES is its S-box, which is constructed based on the inversion of G F ( 2 8 ) elements and an affine transformation. Due to AES popularity in the communication systems, S-box got more attention.
In the past 10 to 15 years, some cryptosystems have been constructed by chaotic maps [15,16,17,18,19,20,21] to provide more secure encryption techniques. The safety of secret data can be achieved using dynamical chaotic systems in chaos-based secure communication [22,23,24,25,26,27,28]. The inclusion of chaotic maps in vulnerable schemes can make them more secure against renowned attacks. The pseudo random number generator for symmetric key encryption ciphers and one-way functions are two basic techniques for the execution of data protection. The ability of dynamical systems to induce nonlinearity can be used to synthesize S-boxes, and the analyses of these kinds of boxes were very good against different types of attacks.
The structure of the article is as follows: Section 2 presents the preliminaries. Section 3 consists of the construction methodology for proposed S-box. In Section 4, we presented the analysis to measure the resistance of the presented box against linear and differential types of attacks. Section 5 is the conclusion.

2. Preliminaries

The proposed work is based on the action of general linear group and chaotic logistic map. There are few works on the general linear group for the construction of S-boxes in the literature. In this section, we briefly present the basics of these two modules to be used later in the section for proposed S-box generation.

2.1. General Linear Group

The group that we will use is the action of projective linear group P G L ( 2 , G F ( 2 8 ) ) on Galois field G F ( 2 8 ) , and construct a nonlinear vector corresponding to a particular type of linear fractional transformation ( 180 z + 144 ) / ( 83 z + 4 ) with the condition that 180 × 4 144 × 83 0 .
f : P G L ( 2 , G F ( 2 8 ) ) × G F ( 2 8 ) G F ( 2 8 )
f ( z ) = ( ( 180 z + 144 ) / ( 83 z + 4 ) )
where 180 , 144 , 83 , 4 G F ( 2 8 )

2.2. Logistic Map

The logistic map is a model of population growth given as [29]:
y k + 1 = p y k ( 1 y k )
where 0 < p < 4 , y 0 0 , 1 . Furthermore, the chaotic range for logistic map lies where p 3.6 , 4 . p is a positive constant and is known as biotic potential, which is responsible for the chaotic behavior. While it had proposed by John Von Neumann in 1947, there are two logistic map sequences which we are using in proposed work, with initial parameters as y 0 and y 1 with p 0 and p 1 .
Chaos has several benefits when applied in secure communication. It has been shown that chaotic security algorithms have commended many advantages such as high security, speed, reasonable computational overheads, and computational power over the traditional algorithms. One of the most notable features is the sensitivity of the initial conditions. The values of the iterations are very sensitive and change significantly by a tiny change in the initial conditions of either p or y.
Figure 1 illustrates the idea of sensitivity of initial conditions. Figure 1a shows the values of the first 100 iterations against the initial parameters of p = 3.7 and y 0 = 0.5 . Figure 1b shows the values of the 100 iterations generated after first 300 iterations against the initial parameters of p = 3.700000000 and y 0 = 0.5 in red color and the values of the 100 iterations generated after first 300 iterations against the initial parameters of p = 3.700000001 and y 0 = 0.5 in blue color. It can be seen that the two graphs are significantly different to each other despite a tiny difference in the initial condition of p. Similarly, Figure 1c shows the values of the 100 iterations generated after first 300 iterations against the initial parameters of p = 3.7 and y 0 = 0.50000000 in red color and the values of the 100 iterations generated after first 300 iterations against the initial parameters of p = 3.7 and y 0 = y 0 = 0.50000000 in blue color. It can be seen that the two graphs are significantly different to each other despite a tiny difference in the initial condition of y 0 .

3. Propose S-Box

We have divided the proposed algorithm for the construction of S-box into three steps, we shall construct the initial row vector with the help of linear fractional group technique for the construction of nonlinear vector; this is explained earlier. In step 2, we shall construct the intermediate S-box with the help of initial vector of step 1 and chaotic logistic map of Equation (3). In step 3, we shall take the output of step 2 as a seed and will apply a particular permutation of S 256 on it to get S-box with desire properties. The illustration of the proposed generation of S-box and explanation of steps is as follows:

3.1. Step 1: Application of General Linear Group

In first step we are going to apply the action of projective linear group P G L ( 2 , G F ( 2 8 ) ) on Galois field G F ( 2 8 ) as mentioned earlier. The methodology is explained in Table 1 and Galois field element representation corresponding to a particular primitive irreducible polynomial can also be shown. The output of this first step in form of 16 × 16 S-box is shown in Table 2.
The purpose of step 1 is to destroy the linear structure of Galois field G F ( 2 8 ) , because G F ( 2 8 ) is basically a cyclic group and it is very easy to generate all its elements with the help of root of primitive irreducible polynomial of degree 8. The process of cyclic generation of Galois field elements is a linear operation. We have made this operation nonlinear with the help of linear fractional transformation. A minimum requirement to make a linear operation into nonlinear operation is affine transformation but here we are going beyond this because affine transformation is a particular case of linear fractional transformation.
In Figure 2, we have shown the nonlinearity of the initial vector and compared it with a linear initial vector. It can be seen that red line presents a linear vector from 0 to 255 and green line shows that nonlinear vector of step 1, which we shall use for the construction of S-box. This nonlinearity of the initial vector will play an important role in improving the confusion creating capacity of the proposed S-box.

3.2. Step 2: Applying Logistic Chaotic Map

In this step, we need the following stuff:
(a) Initial vector of step 1 as a basic seed, which is shown in Table 2. Let the initial seed be represented as K with size 1 × 256.
(b) Define the two chaotic logistic map sequences as defined in Equation (3) with appropriate initial conditions.
(c) Initial parameters for first logistic map are as follows p = 3.99234589 and y 0 = 0.5 . The first logistic map sequence is represented as f 1 . The length of this sequence is 256.
(d) Initial parameters for second logistic map are as follows p = 3.99777777 and y 0 = 0.6 . The second logistic map sequence is represented as y. The length of this sequence is also 256.
(e) Define f 2 = y 155 , that is f 2 has a single value of second chaotic sequence which is placed at 155th position.
(f) Define a function p o s _ m i n as shown in Algorithm 1. It consists of two steps; in step 1, “ones(1,256)” will give us a row vector with 256 values, all with a value of f 2 . In step 2, the position at where the minimum difference lies will be set as an output.
(g) Use the initial seed of S-box generated with the help of general linear group shown in Table 2 and the logistic map, we will get the vector K 1 . The whole process of getting the output of this step is depicted in Algorithm 2 and the output of this step is shown in Table 3.
Algorithm 1 To find the positions at where the minimum difference lies
Inputs: Two distinct logistic chaotic map sequences, f 1 , y and f 2 .
Output: Position location, p o s _ m i n .
 1:  function [ p o s _ m i n ] = f i n d _ p o s _ m i n ( f 1 , f 2 )
 2:   f = f 2 o n e s ( 1 , 256 )
 3:   d i f f = a b s ( m i n u s ( f 1 , f ) )
 4:   p o s _ m i n = f i n d ( d i f f = = m i n ( d i f f ) )
 5:  End
Algorithm 2 To generate S-box with the input seeds of logistic map and general linear group
Inputs: Initial vector K of Table 1 (which is a substitution box), functions for logistic map and p o s _ m i n .
Outputs: Substitution box, K 1 .
 1:  i = 1
 2: while i < 257 do
 3:   [ p o s _ m i n ] = f i n d _ p o s _ m i n ( f 1 , y ) )
 4:   p = 0
 5:  for j 1 : l e n g t h ( V ) do
 6:   if p o s _ m i n = = V ( j ) then
 7:     p = 1
 8:   end if
 9:  end for
 10:  if p = = 0 then
 11:    V ( i ) = p o s _ m i n
 12:    K 1 ( i ) = K ( p o s _ m i n )
 13:    x 1 = 0.9 × x 1 + 0.1 × K ( p o s _ m i n ) / 255
 14:    y = l o g i s t i c ( k 1 , x 1 )
 15:    f 2 = y ( 155 )
 16:    i = i + 1
 17:  else
 18:    x 0 = 0.9 × x 0 + 0.1 × K ( p o s m i n ) / 255
 19:    f 1 = l o g i s t i c ( k 0 , x 0 )
 20:  end if
 21: end while

3.3. Step 3: Application of Permutation to Get S-Box

In step 3 we shall choose a particular permutation μ S 256 as shown in Table 4, and then apply it on Table 3 G F ( 2 8 ) elements as follows;
S b o x : S 256 × G F ( 2 8 ) G F ( 2 8 ) .
μ ( a 0 , a 1 , a 2 , , a 255 ) = ( a μ ( 0 ) , a μ ( 1 ) , a μ ( 2 ) , , a μ ( 255 ) ) ,
where ( a 0 , a 1 , a 2 , , a 255 ) , ( a μ ( 0 ) , a μ ( 1 ) , a μ ( 2 ) , , a μ ( 255 ) ) G F ( 2 8 ) . μ S 256 will change the position of elements of Table 3 in the form of proposed S-box, which is given in Table 5.

4. Analyses for Evaluating the Strength of S-Box

In the analyses section we shall determine the cryptographic strength of the propose S-box with some suitable measures. To find the S-box with fitting confusion creating strength many standard evaluating analyses are presented in literature such as DP, SAC, BIC, Nonlinearity, and LP. We shall also use these criteria to test the security of proposed S-box.

4.1. Nonlinearity

Definition 1.
Let f ( x ) : G F ( 2 n ) G F ( 2 ) be an n Boolean function, the nonlinearity of f ( x ) can take the form,
H f = m i n l L n d H ( f , l )
where, L n is a set of the whole linear and affine functions, d H ( f , l ) denotes the Hamming distance between f and l.
The nonlinearity denoted by the Walsh spectrum can take the form,
N f = 2 n ( 1 m a x ω G F ( 2 n ) S f ( ω ) )
The cyclic spectrum of the function f ( x ) is,
S f ω = 2 n x G F ( 2 n ) ( 1 ) f ( x ) x . ω
where, ω G F ( 2 n ) , and x . ω denotes the dot product of x and w. The larger the nonlinearity N f of the function f, the stronger the ability of its resistance to the linear attacks, and vice versa.
The results of nonlinearity of proposed algorithm are shown in Table 6, with the help of these results we can say that the nonlinearity of the nonlinear values of the substitution box created by the chaos-based scheme shaped in the reading are 112, 112, 112, 112, 112, 112, 112, 112. Nonlinearity average value, minimum value and maximum value are 112, 112, and 112, respectively.

4.2. Strict Avalanche Criterion

SAC describes a fact that when one bit in the input of Boolean function changes, the changing probability of every bit in its output is 1 / 2 . In practical application, a correlation matrix, the construction method is always constructed to test the SAC property of the Boolean function. The results of SAC are shown in Table 7. In Table 7, we have shown the eight different Boolean functions corresponding to S-box. It can be observed that the values are approximately equal to 0.5, which is very good for cryptographic uncertainty. Therefore, the proposed nonlinear component satisfies this criterion with approximately optimal values.

4.3. Bit Independent Criterion

Given a Boolean function f j , f k is a two bits output of an S-box, if f j f k is highly nonlinear and meets the SAC, the correlation coefficient of each output bit pair may be close to 0 when one input bit is inversed. Thus, we can check the BIC of the S-box by verifying whether f j f k ( j k ) of any two output bits of the S-box meets the nonlinearity and SAC. According to the description of BIC, an 8 × 8 S-box produced by our procedure is checked. The results show the exclusive-or sum of all pairs of output bits of this S-box is highly nonlinear and approximately fulfill SAC.
In Table 8, we have shown the results of bit independence criterion (BIC) for SAC. This analysis is very important to know the confusion strength of any nonlinear algorithm. The requirement of this analysis is that all values should be approximately equal to 0.5, and it can be observed that the whole table is between 0.490234 and 0.525391. It means our S-box fulfills this criterion with very close readings.
In Table 9, we presented the BIC for nonlinearity for proposed box. It can be observed that all the values are 112 which is maximum possible nonlinearity for a secure S-box.

4.4. Differential Approximation Probability

The Differential approximation probability D P f can reflect the X O R distribution of the input and output of the Boolean function, i.e., the maximum likelihood of outputting Δ y , when the input is Δ x ,
D P f = m a x Δ x 0 , Δ y x X | f ( x ) f ( x Δ x ) = Δ y 2 n
where, X denotes a set of all possible inputs, 2 n is the number of elements in the set.
The smaller the D P f , the stronger the ability of the S-box for fighting against differential cryptanalysis attacks, and vice versa. In Table 10, the results of differential approximation probabilities are presented. It can be observed that all the values are 0.015625 and same which is equal to AES S-box strength, this shows that our S-box is good against the differential type of attacks.

4.5. Linear Approximation Probability

Given two randomly selected masks Γ x and Γ y , we used Γ x to calculate the mask of all possible values of an input x, and use Γ y to calculate the mask of the output values S ( x ) of the corresponding S-box. After masking the input and the output values, and the maximum number of the same results is called the maximum linear approximation that can be computed by the following equation:
L P f = m a x Γ x , Γ y 0 x | x . Γ x = S ( x ) . Γ y 2 n 1 2
where, Γ x and Γ y are the mask values of the input and output, respectively, X is a set of all possible input values of x, the elements of which is 2 n .
The smaller the LP, the stronger the ability of the S-box for fighting against linear cryptanalysis attacks, vise-versa.

5. Conclusions

In this manuscript, we have shown the usage of logistic chaotic map, symmetric group of permutation and projective general linear group action to get high-quality S-box for encryption algorithms. The method presented assurances the success of the SAC, nonlinearity, BIC with an optimal reading and at the same time guarantying an extremely good differential and linear probability. In Table 11, it can be seen that strength of proposed S-box is comparable with well-known prevailing S-boxes. So, one can use the proposed S-box for secure communication in any block cipher encryption algorithm. Moreover, the proposed method can construct 256! S-boxes based on the permutation of S 256 . The S-box which we have constructed in this paper is an example and a member of combination of eight output bits of AES S-box.

Author Contributions

The design problem and proposed methodology were result of the contributions of all the authors. The initial draft of the manuscript was prepared by I.H. The conceptualization of the work was done by T.A.A.-M. The final draft was done by A.A and the simulations were done by M.T.M.

Funding

The publication of this article was funded by the Qatar National Library.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shannon, C.E. Communication Theory of Secrecy Systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  2. Daemen, J.; Rijmen, V. The Design of RijndaeL: AES-The Advanced Encryption Standard; Springer: Berlin, Germany, 2002. [Google Scholar]
  3. Shukla, P.K.; Khare, A.; Rizvi, M.A.; Stalin, S.; Kumar, S. Applied Cryptography Using Chaos Function for Fast Digital Logic-Based Systems in Ubiquitous Computing. Entropy 2015, 17, 1387–1410. [Google Scholar] [CrossRef] [Green Version]
  4. T-Herrera, E.J.; Karp, J.; Távora, M.; Santos, L.F. Realistic Many-Body Quantum Systems vs. Full Random Matrices: Static and Dynamical Properties. Entropy 2016, 18, 359. [Google Scholar] [CrossRef]
  5. Boeing, G. Visual Analysis of Nonlinear Dynamical Systems: Chaos, Fractals, Self-Similarity and the Limits of Prediction. Systems 2016, 4, 37. [Google Scholar] [CrossRef]
  6. Ahmed, F.; Anees, A.; Abbas, V.U.; Siyal, M.Y. A Noisy Channel Tolerant Image Encryption Scheme. Wirel. Person. Commun. 2014, 77, 2771–2791. [Google Scholar] [CrossRef]
  7. Ahmed, F.; Anees, A. Hash-Based Authentication of Digital Images in Noisy Channels. In Robust Image Authentication in the Presence of Noise; Springer: Berlin, Germany, 2015; pp. 1–42. [Google Scholar] [CrossRef]
  8. Behnia, S.; Akhshani, A.; Mahmodi, H.; Akhavan, A. A novel algorithm for image encryption based on mixture of chaotic maps. Chaos Solitons Fractals 2015, 35, 408–419. [Google Scholar] [CrossRef]
  9. Anees, A.; Siddiqui, A.M.; Ahmed, F. Chaotic substitution for highly autocorrelated data in encryption algorithm. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 3106–3118. [Google Scholar] [CrossRef]
  10. Anees, A.; Siddiqui, A.M.; Ahmed, J.; Hussain, I. A technique for digital steganography using chaotic maps. Nonlinear Dyn. 2014, 75, 807–816. [Google Scholar] [CrossRef]
  11. Gondal, M.A.; Anees, A. Analysis of optimized signal processing algorithms for smart antenna system. Neural Comput. Appl. 2013, 23, 1083–1087. [Google Scholar] [CrossRef]
  12. Anees, A.; Khan, W.A.; Gondal, M.A.; Hussain, I. Application of Mean of Absolute Deviation Method for the Selection of Best Nonlinear Component Based on Video Encryption. Z. für Naturforsch. A 2013, 68, 479–482. [Google Scholar] [CrossRef] [Green Version]
  13. Anees, A.; Ahmed, Z. A Technique for Designing Substitution Box Based on Van der Pol Oscillator. Wirel. Person. Commun. 2015, 82, 1497–1503. [Google Scholar] [CrossRef]
  14. Anees, A.; Gondal, M.A. Construction of Nonlinear Component for Block Cipher Based on One-Dimensional Chaotic Map. 3D Res. 2015, 6. [Google Scholar] [CrossRef]
  15. Anees, A.; Siddiqui, A.M. A technique for digital watermarking in combined spatial and transform domains using chaotic maps. In Proceedings of the IEEE 2nd National Conference on Information Assurance (NCIA), Rawalpindi, Pakistan, 11–12 December 2013; pp. 119–124. [Google Scholar] [CrossRef]
  16. Ansari, K.J.; Ahmad, I.; Mursaleen, M.; Hussain, I. On Some Statistical Approximation by (p,q)-Bleimann, Butzer and Hahn Operators. Symmetry 2018, 10, 731. [Google Scholar] [CrossRef]
  17. Guzzo, M.; Lega, E. Geometric chaos indicators and computations of the spherical hypertube manifolds of the spatial circular restricted three-body problem. Phys. D 2018, 373, 38–58. [Google Scholar] [CrossRef]
  18. Alves, P.R.L.; Duarte, L.G.S.; da Mota, L.A.C.P. Detecting chaos and predicting in Dow Jones Index. Chaos Solitons Fractals 2018, 110, 232–238. [Google Scholar] [CrossRef]
  19. Cairone, F.; Anandan, P.; Bucolo, M. Nonlinear systems synchronization for modeling two-phase microfluidics flows. Nonlinear Dyn. 2018, 92, 75–84. [Google Scholar] [CrossRef]
  20. Lorenz, E.N. Deterministic Nonperiodic Flow. J. Atmos. Sci. 1963, 20, 130–141. [Google Scholar] [CrossRef] [Green Version]
  21. Akhmet, M.U.; Fen, M.O. Entrainment by Chaos. J. Nonlinear Sci. 2014, 24, 411–439. [Google Scholar] [CrossRef]
  22. Kaslik, E.; Balint, Ş. Chaotic Dynamics of a Delayed Discrete Time Hopfield Network of Two Nonidentical Neurons with no Self-Connections. J. Nonlinear Sci. 2008, 18, 415–432. [Google Scholar] [CrossRef]
  23. Buscarino, A.; Fortuna, L.; Frasca, M. Experimental robust synchronization of hyperchaotic circuits. Phys. D 2009, 238, 1917–1922. [Google Scholar] [CrossRef]
  24. Hussain, I.; Anees, A.; Aslam, M.; Ahmed, R.; Siddiqui, N. A noise resistant symmetric key cryptosystem based on S8 S-boxes and chaotic maps. Eur. Phys. J. Plus 2018, 133, 1–23. [Google Scholar] [CrossRef]
  25. Hussain, I.; Anees, A.; AlKhaldi, A.H.; Algarni, A.; Aslamd, M. Construction of chaotic quantum magnets and matrix Lorenz systems S-boxes and their applications. Chin. J. Phys. 2018, 56, 1609–1621. [Google Scholar] [CrossRef]
  26. Hussain, I.; Anees, A.; Algarni, A. A novel algorithm for thermal image encryption. J. Integr. Neurosci. 2018, 17, 447–461. [Google Scholar] [CrossRef] [PubMed]
  27. Anees, A. An Image Encryption Scheme Based on Lorenz System for Low Profile Applications. 3D Res. 2015, 6, 1–10. [Google Scholar] [CrossRef]
  28. Kocarev, L. Chaos-based cryptography: A brief overview. IEEE Circuits Syst. Mag. 2001, 1, 6–21. [Google Scholar] [CrossRef]
  29. May, R.M. Biological populations with non overlapping generations, stable points, stable cycles, and chaos. Science 1974, 186, 645–647. [Google Scholar] [CrossRef]
Figure 1. Illustration of sensitivity to initial conditions of logistic map. (a) values of the first 100 iterations against the initial parameters of p = 3.7 and y 0 = 0.5 , (b) comparison between the iteration values generated from two slightly different initial conditions of p, (c) comparison between the iteration values generated from two slightly different initial conditions of y 0 .
Figure 1. Illustration of sensitivity to initial conditions of logistic map. (a) values of the first 100 iterations against the initial parameters of p = 3.7 and y 0 = 0.5 , (b) comparison between the iteration values generated from two slightly different initial conditions of p, (c) comparison between the iteration values generated from two slightly different initial conditions of y 0 .
Symmetry 11 00351 g001
Figure 2. Uncertainty of the initial vector.
Figure 2. Uncertainty of the initial vector.
Symmetry 11 00351 g002
Table 1. Construction of S-box using fractional transformation.
Table 1. Construction of S-box using fractional transformation.
z f ( z ) = ( az + b ) ( cz + d ) Here We Are Taking ζ i i and ζ j j from Table 2S-Box Elements
0 f ( 0 ) = ( 180 ( 0 ) + 144 ) ( 83 ( 0 ) + 4 ) f ( 0 ) = Δ i Δ j 255
1 f ( 1 ) = ( 180 ( 1 ) + 144 ) ( 83 ( 1 ) + 4 ) f ( 1 ) = Δ i 2 Δ j 2 125
254 f ( 254 ) = ( 180 ( 254 ) + 144 ) ( 83 ( 254 ) + 4 ) f ( 254 ) = Δ i 254 Δ j 254 106
255 f ( 255 ) = ( 180 ( 255 ) + 144 ) ( 83 ( 255 ) + 4 ) f ( 255 ) = Δ i 255 Δ j 255 95
Table 2. Initial vector corresponding to a = 183 , b = 144 , c = 83 and d = 4 of Mobius transformation in matrix form.
Table 2. Initial vector corresponding to a = 183 , b = 144 , c = 83 and d = 4 of Mobius transformation in matrix form.
2551252623249724432333420230191186248211
1661891956224215025345165239143169210318365
861309140219223602101687311513915417518775
12439152218131251185812815710912613224226
1352301881641491281162282171732128848024393
20146194364235797717991518517252118222
151410118112117559248178222554231416
138641601344620012023813711410824161153503
132781631109020112947236531042464941100158
2326821159141227197208245382151567013343127
19818074190893769209981362918287126207237
51122155204192247206592482638317107184142
2051671912121617796661051232291132141123494
022124022031196119161252181148991115697244
672501995725472031451712251401932131021741
581088147233170517671235271441627610695
Table 3. Output of step 2.
Table 3. Output of step 2.
Rows/Columns0123456789101112131415
084446012511923863110207221911874825220293
11815057118151569219286229171191131023324
224216113927131261702113412217203421615940
31382011071001520811274221365128251197237172
41369522110216545491351908599222411628032
5106137164109725343128910126387412471158
616541631472096412016066186972391661121788
74737313321082472232062501147615211155231
812388248203115208210245119514415415619623096
97918267117111168183142232175157131193220184189
101461483587913177612364167234205335294
1173212983214227145200516214930591110398
127019414243235199169174685224140218179255246
1325421518839752382253291737814315324928225
141805815024417621710520411646691851302191776
1519822814113210412118722624090129241255536
Table 4. Particular permutation μ of symmetric group of permutation S 256 .
Table 4. Particular permutation μ of symmetric group of permutation S 256 .
Rows/Columns0123456789101112131415
0943017184962152824632162452551528631180
1118208184237204112185109183182761591914944239
2123173103121951546324425618865130181943872
31624578137119831659827142249125100238120199
4972020017442243136911025213924211721359
5604723243145181114167229815022117213223210
619223135692211520115124719322239541785685
71381042144810717524010816211714162887414
8612482261449095712021081531631102547532
9112241011291772531113724331401311132155206
106819766147679189251874913456414624170
11217168124205158170143209207191223196155150169
12153733616012721987122135559741190233126157
131313312123512529334251211212179921066782
14299923414822717622520340198105220584250166
15186262181561612361645712846892282307711680
Table 5. The proposed S-box.
Table 5. The proposed S-box.
Rows/Columns0123456789101112131415
07522020721923491951011361792725423159206
111434113221250209712326122842631804420296
21752531631414215923911614045109233201240137133
341031199144166517871303210612315170205
41735281461479421040194155230171251073136
519522501258252169211901151901538284208119
62241275825167851393769249222319215618356
71934364551621811522371881742429128255235226
811720131124215167681351004722215776213145203
97233872441026160487012618413224621419243
101041381541881612212982276074161165108217
111111121439353229865792198236122772186216
12186216133014846172102120245204151831895150
132001581737880323822731411991853897149182
1410524817612989241541641791503912111819724247
15524149211911106688651772923168196187134
Table 6. Nonlinearity of proposed S-box.
Table 6. Nonlinearity of proposed S-box.
ftn 0 ftn 1 ftn 2 ftn 3 ftn 4 ftn 5 ftn 6 ftn 7
112112112112112112112112
Table 7. SAC of proposed S-box.
Table 7. SAC of proposed S-box.
0.5156250.5156250.4531250.4843750.5625000.5000000.4531250.453125
0.4687500.4843750.5625000.4531250.50000.5312500.5000000.484375
0.5156250.5156250.5000000.5000000.46087500.5000000.5312500.562500
0.5312500.5312500.4687500.5312500.4531250.5468750.5000000.500000
0.4531250.5000000.4531250.5000000.5156250.5312500.5468750.500000
0.4531250.5156250.5156250.5468750.4687500.5312500.5312500.468750
0.5312500.5312500.4687500.5312500.5156250.4843750.5312500.468750
0.5156250.5625000.5156250.5312500.5312500.5156250.4843750.484375
Table 8. Bit independence criterion for SAC.
Table 8. Bit independence criterion for SAC.
——0.5156250.4863280.5175780.5000000.5156250.5097660.494141
0.515625——5195310.4902340.5117190.4804690.5019530.496094
0.4863280.519531——0.4960940.5253910.4902340.5078130.507813
0.5175780.4902340.496094——0.4941410.5136720.5058590.511719
0.5000000.5117190.5253910.494141——0.5058590.4941410.517578
0.5156250.4804690.4902340.5136720.505859——0.5097660.515625
0.5097660.5019530.5078130.5058590.4941410.509766——0.494141
0.4941410.4960940.5078130.5117190.5175780.5156250.494141——
Table 9. Bit independence criterion for nonlinearity.
Table 9. Bit independence criterion for nonlinearity.
0112112112112112112112
1120112112112112112112
1121120112112112112112
1121121120112112112112
1121121121120112112112
1121121121121120112112
1121121121121121120112
1121121121121121121120
Table 10. Differential approximation probability of proposed S-box.
Table 10. Differential approximation probability of proposed S-box.
Rows/Columns0123456789101112131415
00.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
10.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
20.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
30.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
40.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
50.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
60.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
70.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
80.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
90.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
100.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
110.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
120.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
130.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
140.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
150.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.01560.0156
Table 11. Comparison of the chaotic and non-chaotic S-boxes with proposed S-box.
Table 11. Comparison of the chaotic and non-chaotic S-boxes with proposed S-box.
S-Boxes/AnalysesMinimum NonlinearitySAC OffsetMinimum BIC-NonlinearityDPLP
Ref [2]1120.026371120.0156250.0625
Ref [9], S-box11120.025791120.0156250.0625
Ref [12]1120.025021120.0156250.0625
Ref [13]1000.031251000.02905250.070557
Ref [14]1040.02007960.03906250.148438
Ref [25]1080.018331040.031250.09375
Ref [9], S-box2107.50.4971103.85NANA
Ref [9], S-box31040.4531112NANA
Proposed1120.015671120.015620.0625

Share and Cite

MDPI and ACS Style

Hussain, I.; Anees, A.; Al-Maadeed, T.A.; Mustafa, M.T. Construction of S-Box Based on Chaotic Map and Algebraic Structures. Symmetry 2019, 11, 351. https://doi.org/10.3390/sym11030351

AMA Style

Hussain I, Anees A, Al-Maadeed TA, Mustafa MT. Construction of S-Box Based on Chaotic Map and Algebraic Structures. Symmetry. 2019; 11(3):351. https://doi.org/10.3390/sym11030351

Chicago/Turabian Style

Hussain, Iqtadar, Amir Anees, Temadher Alassiry Al-Maadeed, and Muhammad Tahir Mustafa. 2019. "Construction of S-Box Based on Chaotic Map and Algebraic Structures" Symmetry 11, no. 3: 351. https://doi.org/10.3390/sym11030351

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop