Construction of an S-Box Using Suppersingular Elliptic Curve over Finite Field

Iqrar Ali Pali, Muhammad Afzal Soomro, Muhammad Memon, Asgher Ali Maitlo, Sanaullah Dehraj, Naveed Ahmed Umrani

Abstract

This research aims to develop an S-box using elliptic curve cryptography (ECC) that provides higher security than other cryptographic schemes with equivalent key size. In this paper, a supersingular elliptic curve  has been taken of characteristic more than three.  The generated S-box depends on the values of a and b used in the supersingular elliptic curve. The robustness of the recently constructed S-box is thoroughly evaluated against prevalent attacks, including linear, differential, and algebraic attacks, through an analysis of its nonlinearity, linear approximation, differential branch number, and other established properties. The achieved findings are additionally contrasted with some well-known S-boxes.

 

Keywords: finite fields, supersingular elliptic curves, group law, rational points, substitution boxes.

 

https://doi.org/10.55463/issn.1674-2974.50.7.5


Full Text:

PDF


References


RAZAQ A, AHMAD M, & EL-LATIF A A A. A novel algebraic construction of strong S-boxes over double GF (27) structures and image protection. Computational and Applied Mathematics, 2023, 42(2): 90. https://doi.org/10.1007/s40314-023-02215-y

BELAZI A, ABD EL-LATIF A A, & BELGHITH S. A novel image encryption scheme based on substitution-permutation network and chaos. Signal Processing, 2016, 128:155-170. https://doi.org/10.1016/j.sigpro.2016.03.021

BELAZI A, ABD El-LATIF A A, RHOUMA R, & BELGHITH S. Selective image encryption scheme based on DWT, AES S-box and chaotic permutation. In 2015 International wireless communications and mobile computing conference (IWCMC) 2015, 606-610. IEEE. https://doi.org/10.1109/IWCMC.2015.7289152

STANDARD D E. National Bureau of Standards (US). Federal Information Processing Standards Publication 46. National Technical Information Service. Springfield, VA,1977.

RIJMEN V. Cryptanalysis of Advanced Encryption Standard. Summer School on Design and Security of Cryptographic Functions, Algorithms and Devices, 2013.

CUI L, & CAO Y. A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control, 2007, 3(3): 751-759.

BIHAM E, & SHAMIR A. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 1991, 4: 3-72.

HAYAT U, & AZAM N A. A novel image encryption scheme based on an elliptic curve. Signal Processing, 2019, 155: 391-402. https://doi.org/10.1016/j.sigpro.2018.10.011.

ALTALEB A, SAEED M. S, HUSSAIN I, & ASLAM M. An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Advances, 2017, 7(3). https://doi.org/10.1063/1.4978264

BLAKE I, SEROUSSI G, & SMART N. Elliptic Curves in Cryptography (London Mathematical Society Lecture Note Series). Cambridge: Cambridge University Press, 1999. https://doi.org/10.1017/CBO9781107360211

MILLER V S. Use of Elliptic Curves in Cryptography. Conference on the Theory and Application of Cryptographic Techniques, 1985.

CHEON J H, CHEE S, & PARK C. S-boxes with controllable nonlinearity. Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques Berlin, Heidelberg: Springer Berlin Heidelberg, 1999: 286-294.

KOBLITZ N. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48(177): 203-209.

AMARA M, & SIAD A. Elliptic curve cryptography and its applications. Proceedings of the International workshop on Systems, signal processing and their applications WOSSPA, 2011: 247-250 IEEE. https://doi.org/10.1109/WOSSPA.2011.5931464

KOBLITZ N, MENEZES A, & VANSTONE S. The state of elliptic curve cryptography. Designs, Codes and Cryptography, 2000 19: 173-193.

VANSTONE S. A. Elliptic curve cryptosystem—the answer to strong, fast public-key cryptography for securing constrained environments. Information Security Technical Report, 1997, 2(2): 78-87.

ARTUGER F, & ÖZKAYNAK F. A method for generation of substitution box based on random selection. Egyptian Informatics Journal, 2022, 23(1): 127-135. https://doi.org/10.1016/j.eij.2021.08.002

CARLET C, & DING C. Nonlinearities of S-boxes. Finite Fields and their Applications, 2007, 13(1): 121-135. https://doi.org/10.1016/j.ffa.2005.07.003

LEVINSKAS M, & MIHALKOVICH A. Avalanche effect and bit independence criterion of perfectly secure Shannon cipher based on matrix power. Mathematical Models in Engineering, 2021, 7(3): 50-53.

MOHAMED K, PAUZI M N M, ALI F H H M, ARIFFIN S, & ZULKIPLI N H. N. Study of S-box properties in block cipher. Proceedings of the 2014 International Conference on Computer, Communications, and Control Technology, 2014, 362-366.

SARKAR S, & SYED H. Bounds on differential and linear branch number of permutations. Proceedings of the Australasian Conference on Information Security and Privacy, 2018, 207-224. Cham: Springer International Publishing.

ZHANG T, CHEN C P, CHEN L, XU X, & HU B. Design of highly nonlinear substitution boxes based on I-Chingoperators. IEEE Transactions on Cybernetics, 2018, 48(12): 3349-3358. https://doi.org/10.1109/TCYB.2018.2846186.

ALZAIDI A A, AHMAD M, DOJA M N, AL SOLAMI E, & BEG M S. A new 1D chaotic map and $beta $-hill climbing for generating substitution-boxes. IEEE Access, 2018, 6: 55405-55418.

KHAN M, SHAH T, & BATOOL S I. Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Computing and Applications, 2016, 27: 677-685. https://doi.org/10.1007/s00521-015-1887-y

YONG W, & PENG L. An improved method to obtaining S-box based on chaos and genetic algorithm. HKIE Transactions, 2012, 19(4): 53-58. https://doi.org/10.1080/1023697X.2012.10669006.

GUESMI R, FARAH M A B, KACHOURI A, & SAMET M. A novel design of Chaos based S-Boxes using genetic algorithm techniques. Proceedings of the International Conference on Computer Systems and Applications, 2014, 678-684 https://doi.org/10.1109/AICCSA.2014.7073265.

AHMAD M, BHATIA D, & HASSAN Y. A novel ant colony optimization based scheme for substitution box design. Procedia Computer Science, 2015, 57: 572-580. https://doi.org/10.1016/j.procs.2015.07.394

TIAN Y, & LU Z. S-box: Six-dimensional compound hyperchaotic map and artificial bee colony algorithm. Journal of Systems Engineering and Electronics, 2016, 27(1): 232-241.

AHMAD M, MITTAL N, GARG P, & KHAN M M. Efficient cryptographic substitution box design using travelling salesman problem and chaos. Perspectives in Science, 2016, 8: 465-468. https://doi.org/10.1016/j.pisc.2016.06.001

FARAH T, RHOUMA R, & BELGHITH S. A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dynamics, 2017, 88(2): 1059-1074. https://doi.org/10.1007/s11071-016-3295-y.

AHMED H A, ZOLKIPLI M F, & AHMAD M. A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map. Neural Computing and Applications, 2019, 31: 72017210. https://doi.org/10.1007/s00521-018-3557-3

KHAN M, SHAH T, MAHMOOD H, & GONDAL M A. An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 2013, 71: 489-492. https://doi.org/10.1007/s11071-012-0675-9

LAMBIC D. A novel method of S-box design based on chaotic map and composition method. Chaos, Solitons & Fractals, 2014, 58: 16-21. https://doi.org/10.1016/j.chaos.2013.11.001.

LAMBIC D. A novel method of S-box design based on discrete chaotic map. Nonlinear Dynamics, 2017, 8: 2407-2413. https://doi.org/10.1007/s11071-016-3199-x.

ULLAH A, JAMAL S S, & SHAH T. A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dynamics, 2017, 88: 2757-2769. https://doi.org/10.1007/s11071-017-3409-1

ATTAULLAH, JAMAL, S. S, & SHAH, T. A novel algebraic technique for the construction of strong substitution box. Wireless Personal Communications 99, 2018: 213–226 https://doi.org/10.1007/s11277-017-5054-x

ÖZKAYNAK F. Construction of robust substitution boxes based on chaotic systems. Neural Computing and Applications, 2019, 31(8): 3317-3326. https://doi.org/10.1007/s00521-017-3287-y

YE T, & ZHIMAO L. Chaotic S-box: Six-dimensional fractional Lorenz–Duffing chaotic system and O-shaped path scrambling. Nonlinear Dynamics, 2018, 94: 2115-2126. https://doi.org/10.1007/s11071-018-4478-5.

SILVA-GARCIA V M, FLORES-CARAPIA R, RENTERIA-MARQUEZ C, LUNA-BENOSO B, & ALDAPE-PEREZ M. Substitution box generation using Chaos: An image encryption application. Applied Mathematics and Computation, 2018, 332: 123-135.

https://doi.org/10.1016/j.amc.2018.03.019

YI L, TONG X, WANG Z, et al. A novel block encryption algorithm based on chaotic S-box for wireless sensor network. IEEE Access, 2019, 7: 53079-53090. https://doi.org/10.1109/ACCESS.2019.291139

ALZAIDI A A, AHMAD M, AHMED H S, & SOLAMI E A. Sine-cosine optimization-based bijective substitution-boxes construction using enhanced dynamics of chaotic map. Complexity, 2018, 1-16. https://doi.org/10.1155/2018/9389065.7.

AL SOLAMI E, AHMAD M, VOLOS C, & BEG M M S. A new hyperchaotic system-based design for efficient bijective substitution-boxes. Entropy, 2018, 20(7): 525. https://doi.org/10.3390/e20070525


Refbacks

  • There are currently no refbacks.