Next Article in Journal
Optimal Investment, Consumption and Leisure with an Option to File for Bankruptcy
Previous Article in Journal
Distributed Systematic Grid-Connected Inverter Using IGBT Junction Temperature Predictive Control Method: An Optimization Approach
 
 
Comment published on 29 April 2023, see Symmetry 2023, 15(5), 1005.
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

S-box Construction Based on Linear Fractional Transformation and Permutation Function

by
Liyana Chew Nizam Chew
1,2,* and
Eddie Shahril Ismail
1
1
Department of Mathematical Sciences, Faculty of Science and Technology, Universiti Kebangsaan Malaysia, Bangi 43600 UKM, Selangor, Malaysia
2
Cryptography Development Department, CyberSecurity Malaysia, Cyberjaya 63000, Selangor, Malaysia
*
Author to whom correspondence should be addressed.
Symmetry 2020, 12(5), 826; https://doi.org/10.3390/sym12050826
Submission received: 7 April 2020 / Revised: 29 April 2020 / Accepted: 7 May 2020 / Published: 17 May 2020

Abstract

:
Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.

1. Introduction

With the rapid growth of digital communication and data exchange, there is hence an urgent need for the protection of data that is sensitive and confidential. The cryptographic encryption algorithms can be categorized as symmetric encryption algorithms and asymmetric encryption algorithms. The most well-known symmetric encryption algorithms are the Advanced Encryption Standard (AES) and Data Encryption Standard (DES) [1]. The DES was originally developed by International Business Machines (IBM) and later on adopted as a standard by the United States in 1977. The use of DES has now been withdrawn. The use of DES is permitted only as a component function of Triple DES (TDES) [2]. In 2001, the National Institute of Standards and Technology (NIST) announces the Rijndael cipher as a standard of AES. From 2001 until now AES has been successfully applied as a standard not only in the United States but also worldwide. The key size of any encryption algorithms is important for determining the strength of the algorithms. Thus, AES has the flexibility to have three keys that are 128 bits, 192 bits, and 256 bits.
The foundation of modern cryptography by Claude Shannon indicates that two properties that a good cryptosystem should have are confusion and diffusion [2]. An important component in cryptographic algorithms that provide confusion by the non-linear component is the S-box. In most cryptographic algorithms such as AES and DES, S-box is the only nonlinear component providing a complex relationship between plaintext and ciphertext. In the one round of AES, there are four steps namely SubByte, ShiftRow, MixColumn, and AddRoundKey [3,4,5]. The S-box transformation is in the SubByte which is the only nonlinear part out of the four steps. Many of the past studies have shown that DES is broken due to its weak S-boxes. This implies that the security of cryptosystems is also measured by the security of its S-boxes. Thus, to develop secure cryptographic algorithms, researchers have focused on the formula of constructing a secure S-box and assessing the strength of the particular S-boxes against the analysis such as nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion.
The objective of this work is to develop a cryptographically strong 8 × 8 S-box and analyses the S-box to prove its security properties. The rest of this paper is structured as follows. In Section 2, we listed the literature review on various techniques and improved techniques in constructing the S-box. The review of S-box properties and analysis on nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion are presented in Section 3. Section 4 is a brief introduction to linear fractional transformation and permutation function. In Section 5, an S-box is constructed using linear fractional transformation and added permutation function to the S-box. Analysis of the cryptographic characteristics of the improved produce S-box was compared before and after the permutation function in Section 6, followed by the conclusions in Section 7.

2. Related Work

Shannon has suggested two methods for a cryptographic algorithm to be resistant to cryptanalysis attacks. These methods are called confusion and diffusion [6]. The method of confusion in the cryptographic algorithm is to complicate the relationship between the ciphertext and symmetric key, meanwhile, the idea of diffusion is to hide the relationship between the ciphertext and the plaintext. The simplest way to achieve both confusion and diffusion in the cryptographic algorithm is to use a substitution function and permutation function. The most difficult step in verifying the strength of a cryptographic algorithm against cryptanalysis is the selection of cryptographically secure S-box. Therefore, understanding the design and properties of an S-box for applications in the encryption algorithm is essential [7]. Researchers have been challenged by the improved efficiency of the S-Box to develop confusion ability in the block cipher.
In literature, there are several methods and tools implemented for the construction of cryptographically powerful S-boxes. It is an extremely required property for S-box to demonstrate a good resistance towards linear and differential cryptanalysis [8,9]. The linear cryptanalysis is a known-plaintext attack based on finding an affine approximation to the action of a cipher which connects in one expression for some bits of the randomly chosen plaintext and fixed key [10]. By collecting known plaintext and ciphertext pairs the attack can try to guess the value of bits key, as more plaintext and ciphertext pairs are collected the guessing will become more reliable. Differential cryptanalysis is a process that analyzes the effect of different in plaintext pairs on the resulting pairs of ciphertext. Such differences can be used to assign probabilities and to identify the most likely key. Using the resulting ciphertext pairs this approach typically works on many pairs of plaintexts that have the same particular difference.
Mohamed et al. have suggested several properties to be present in an S-box to be able to resist various cryptanalytic attacks [11]. An S-box that has a majority of these properties offers greater security. To be considered as cryptographically strong and secure, an S-box requires high nonlinearity, low differential uniformity, high algebraic degree, balancing, low linear approximation, high algebraic complexity, and low/no fixed and opposite fixed points. An S-box has high nonlinearity will offer greater resistance to linear cryptanalysis [12]. AES uses extremely nonlinear S-box for the encryption and decryption processes in its various rounds. S-box of the AES is operating independently on each byte of the input, this S-box is invertible and developed by assembling two transformations: multiplication inverse and affine transformation [4]. In [13], Jie et al. have proposed an improved of AES S-box by changing the affine transformation and adding an affine transformation. The other research that improved AES S-box is changing the complexity of the algebraic expression increases from 9 to 255 and preserve the existing irreducible polynomial, affine transformation matrix, and affine constant with the ability to resist against differential cryptanalysis invariable. Another research on constructing the S-box that caught attention is the S-box structure namely Affine-Power-Affine [3]. The S-box structure named Affine-Power-Affine aimed to increase the algebraic expressions term of AES S-box which is simple.
In [14], Mamadolimov et al. have proposed to develop an S-box from power and binomial functions over the finite field and the resulting S-box has Differential Uniformity (DU) 8 and Nonlinearity (NL) 102. This method has been extended and improved by expending the range of the power function into trinomial and including the addition and multiplication as the manipulation techniques [15]. The obtain S-box has improved the analysis results to DU 4 and NL 108. Zahid and Arshad proposed the cubic polynomial mapping to produce an 8 × 8 S-box. The tested strength of the S-box shows the maximum value of NL is 108 [16].
Construction of the S-box using linear fractional transformation has been introduced by [17,18,19]. The proposed S-box has been structured by a simple and direct algorithm with a single step function. The strength analysis shows that the S-box fits the criteria for cryptographically strong and is protected against differential and linear cryptanalysis.
In this work, we have applied the method in constructing the S-box that involves the technique of linear fractional transformation. Then applied permutation function to increase the non-linear properties of this S-box. Security analysis is done to the S-box before and after the application of the permutation function to observe the effectiveness of permutation function in increasing the security of the S-box.

3. Review on S-Box Properties and Analysis

3.1. Nonlinearity

The function of an S-box is to contribute nonlinearity properties to the encryption algorithm. To test how resistant an S-box is against this, the nonlinearity properties will be measure using this nonlinearity test [20,21,22,23]. The nonlinearity of a Boolean function is defined as the hamming distance between the function and the set of all affine functions. For the linearity criteria, the hamming distance should be minimum in which the NL parameter must be between 100 < NL ≤ 120 otherwise the S-box is vulnerable to linear cryptanalysis. It is also defined as there is no linear mapping between the input and output vector of the S-box. The nonlinearity of the S-box is calculated by creating the Boolean functions, f, and then applying Walsh Hadamard transformation (WHT) to test the correlation between linear functions and the Boolean functions. The larger the degree of the polynomial, n, makes it difficult to compute the nonlinearity.
The nonlinearity is formulated as:
N L = 1 2   ( 2 n W H T   ( m a x   ( f ) ) )

3.2. Algebraic Degree

High algebraic degree (AD) is a property of a secure S-box where the higher is the algebraic degree, the better is the S-box. The higher the degree of a function, the greater the complexity of its algebraic and possible to resist to low approximation attack [24]. Preferable measurement of AD ≥ 4 is suggested to resist higher-order differential cryptanalysis. Consider a function f   { 0 , 1 } n     { 0 , 1 } n , where n denotes the degree. The Algebraic Normal Form (ANF) is the representation of the Boolean function that polynomial of a high degree. Each representation of ANF corresponds to a unique truth table for Boolean functions. The ANF of the Boolean N-variable function, f(x), is written in the form:
f ( x ) = a 0   a 1 x 1   a 2 x 2         a N x N     a 12 x 1 x 2     a 13 x 1 x 2         a ( N 1 ) N x N 1 x N         a 123 x 1 x 2 x 3   x N  
where the coefficients a i { 0 , 1 }   form the elements of the truth table of the ANF of f(x). The algebraic degree is defined as the number of variables having a non-zero coefficient in the largest product term of the ANF function. In addition, the algebraic degree of an N-variable balanced Boolean function cannot exceed N-1 to satisfy AD < N.

3.3. Differential Uniformity

The S-box DU table provides details about the block cipher’s security against differential cryptanalysis [25]. DU is defined as a test to examine the different pairs of input an S-box. The difference uniformity table compiled a complete XOR data for an S-box. Each element of the table shows the difference value of the output corresponding to the difference value of the input, observed the DU that shows the highest value. An S-box would be in the range of 2 ≤ DU ≤ 6, else the S-box is vulnerable to differential cryptanalysis.

3.4. Strict Avalanche Criterion

Strict Avalanche Criterion is the S-box testing method that was proposed by Mar and Latt [26]. The method highlighted three main properties which are avalanche effect, completeness, and strong function. Definitions of each property are described as follows:

3.4.1. Avalanche Effect

A function exhibits the avalanche effect if and only if an average of one-half of the output bits change whenever a single input bit is complemented.

3.4.2. Completeness

A function is complete if and only if each output bit depends on all the input bits. Thus, if it is possible to find the simplest Boolean expression output bit in terms of the input bits, each of these expressions would have to contain all of the input bits if the function is complete.

3.4.3. Strong SBox

An S-box is considered strong if and only if each of its output bits should change with a probability of one half whenever a single complemented.

4. Linear Fractional Transformation and Permutation Function

4.1. Linear Fraction Transform

Linear fraction transformation [27,28,29] is also known as the Mobius transformation [20] is expressed as
Z ( x ) = a x + b / c x + d  
where a, b, c, and d belong to the given GF and it satisfies the condition adbc ≠ 0.
Galois field (GF), also known as the finite field, contains a fixed number of elements. In a finite field G F ( M n ) mathematical operations are applied to the data which is represented as a vector. A field has two operations, additions and multiplications. In the cryptographic encryption, M is chosen as 2. AES used the G F   ( 2 8 ) . In this field, the elements are represented by bytes (8 bits) which are referred to as a polynomial with coefficients. The polynomial of each element has a degree n-1. G F   ( 2 8 ) is expressed in the form of an irreducible polynomial as
a x 8 + a x 7 + a x 6 + a x 5 + a x 4 + a x 3 + a x 2 + x + 1

4.2. Permutation Function

The permutation [30] is a rearrangement of the elements of function f from a set D into a set C is a map with first input from D and output from C such that each element of D has a unique output. A function f   :   D     C is one-to-one if f ( x ) = f ( y )     x = y .
The function is onto if for each element c   C , it is true that there is a d     D with f(d) = c. A function that is both one-to-one and onto is called a bijection or a one-to-one correspondence. The number of permutations on a set of N elements is given by N!

5. Constructions of S-Box

To design an S-box, we utilized an algebraic property of linear fractional transformation and its application on G F   ( 2 n ) where n = 8 having elements from 0 to 255. By using the properties of G F   ( 2 8 ) , the produced S-box will be composed of 256-bit of elements. In AES, S-box is constructed based on the degree 8 irreducible polynomial P ( y ) = x 8   + x 4   + x 3   + x + 1   . In [17], P ( y ) = x 8   + x 6   + x 5   + x 4   + 1 is used as the generating polynomial. The chosen irreducible polynomial for construction of the S-box is P ( y ) = x 8   + x 4   + x 3   + x 2   + x + 1 . Any degree 8 irreducible polynomial from the list given in Table 1 can be used for constructing G F   ( 2 8 ) S-box, however, the choice of the polynomial may get different S-boxes with different algebraic and statistical properties.
The first step of S-box construction is using an algebraic methodology for G F   ( 2 8 ) , which is defined as Z 2 [ Y ] / P ( y ) where Z 2 = { 0 , 1 } and P ( y ) is the chosen irreducible polynomial. The second step is to apply the linear fractional transformation such that f(z) = (35z + 15)/(9z + 5), where 35 , 15 , 9 , 5     G F   ( 2 8 ) . Any values for parameters a, b, c, and d can be used as long it is satisfying the condition ad − bc ≠ 0. Calculation of image f(z) using the chosen form of linear fractional transformation for each of the elements is shown in Table 2. This linear transformation will produce a 16 × 16 matrix by having elements from G F   ( 2 8 ) which is given in Table 3.
The last step is to apply permutation as in Table 4 to the matrix (Table 3). The resulting S-box is shown in Table 5.
The proposed S-box is constructed with the technique of linear fractional transformation and permutation function. The idea of added permutation function is to increase the non-linear properties of this S-box. Therefore, the security analysis is done to the S-box before and after the application of the permutation function to observe the effectiveness of the permutation function in increasing the security of the S-box. Figure 1 shows the block diagram of the proposed method for the construction of the new S-box.

6. Results and Discussion

To obtain the S-box with proper confusion creating potency, we use a few commonly used analyses such as nonlinearity test, algebraic degree, differential uniformity, and strict avalanche

6.1. Nonlinearity Test

Figure 2 shows the process that has been carried out to find the nonlinearity of S-box which is referred to linear cryptanalysis technique. Input all possible S-box values and evaluate the corresponding output values, the number of cases which hold true is finally observed.
The nonlinearity test is done to the S-box before and after the application of the permutation function. The result shows that the NL value of the S-box before the permutation function is 95, which is vulnerable to linear cryptanalysis. The NL value of the S-box after permutation function is 112, thus it is not susceptible to a linear cryptanalysis attack. The results of this NL value show that the added permutation function has contributed to increasing the nonlinear properties to the S-box. Figure 3 shows the NL analysis result for S-box after the permutation function. These bar charts represent the number of vectors (axis-y) corresponding to a specific value of the NL parameter (axis-x). Table 6 shows the results of the S-boxes nonlinearity test before the permutation function and with added permutation function.

6.2. Algebraic Degree

Table 6 shows the results of the S-boxes algebraic degree analysis. The result indicates that the algebraic degrees of output-bit functions for S-box before permutation function and S-box after permutation function are all equal to 7. The algebraic degree of the S-box   G F ( 2 ) 8   G F ( 2 ) 8 has reached the maximum: n 1 . The result of this algebraic degree shows that both S-box with or without permutation function has reached the optimum and maximum value which is 7, therefore the permutation function has not effected in the algebraic degree test.

6.3. Differential Uniformity

The process of this analysis is similar to the differential cryptanalysis method as depicted in Figure 4. The result shows that the DU value of the S-box before permutation function is 8 (as shown in Table 7), which is vulnerable to cryptanalysis. The DU value of the S-box after permutation function is 4 (as shown in Table 7) thus it is not susceptible to attack. Table 6 shows the results of the S-boxes differential uniformity test before and after the added permutation function. The results have shown that the added permutation function has contributed to improving the DU value to the S-box.

6.4. Strict Avalanche Criterion

Strict avalanche criterion test uses Hamming Weight for Frequency Analysis to evaluate if the S-box satisfies the property of Avalanche, completeness, and strong S-box.

6.4.1. Avalanche Effect

A function demonstrates the effect of an avalanche if an average of one-half of the output bits shift each time a one input bit is added. Various Hamming Weight Frequency Analysis is used to decide whether it matches Avalanche’s properties. This method aims to track the total number of changes in a bit at each output. Output values were chosen to which two inputs correspond. Use the XOR function to measure the differential value of these two outputs and obtain the differential value for the hamming. Repeat the above steps for the appropriate test count. The frequency of different differential values at each output was evaluated by counting 1s. The process of the avalanche effect test is shown in Figure 5.
If the frequency of testing result graph shows normal distribution shape (bell shape), the S-box satisfies the avalanche effect property. Figure 6 and Figure 7 show the result of hamming weights and frequency for S-box before and after the permutation function, respectively. From this result, the graph shows a normal distribution shape. It is verified that both S-box appeared to satisfy the avalanche effect property.

6.4.2. Completeness

A function is considered complete only if all bit of output depends on every bit of the input. Thus, if the simplest Boolean expression for output bit in terms of the input bits is possible to be found, all of these Boolean expressions would have to include all the input bits when the function is completed. Process of the completeness test as shown in Figure 8.
If the frequencies of the hamming weight of differential output are uniformly distributed, the result shows the completeness property. Figure 9 is the result of the S-box before the permutation function, the graph is not uniformly distributed. Therefore, it is shown that the frequencies of differential output are random. Figure 10 is the result of the S-box after the permutation function, the graph is uniformly distributed. Therefore, it is verified that the S-box after permutation function appeared to satisfy the completeness property.

6.4.3. Strong S-Box

An S-box is deemed strong only if each of its output bits changes with a probability of one-half when complemented by a single one. Process of the strong S-box test as shown in Figure 11.
If the frequencies of the hamming weight of differential output according to the bit position are uniformly distributed, the result shows the strong S-box property. If the frequency is random, the tested S-box is considered poor. Figure 12 shows the result of the S-box before the permutation function is not uniformly distributed. Figure 13 shows the graph is a uniform distribution shape. Therefore, it is verified that the S-box after the permutation function appeared to satisfy the strong S-box property.
The result of the strict avalanche criterion analysis is shown in Table 8.
After tested with all the selected S-box tests, the S-box with added permutation function has shown the optimum result as a strong and secure S-box. The S-box is compared with the other 18 S-box from various construction techniques. Table 9 is the summary and comparison of the obtained S-box with the existing S-boxes in literature. A comparison of the S-box analysis was on the NL, AD, and DU. To considered as cryptographically strong, the following properties for the S-boxes must be satisfied: 100 < NL ≤ 120, AD ≥ 4, and 2 ≤ DU ≤ 6.

7. Conclusions

In this paper, we approach the problem of designing the S-box using linear fractional transformation and next trying to add the permutation function. we compare the result of the S-box that is constructed using linear fractional transformation and S-box with permutation function. The analysis of the S-boxes is based on algebraic attacks. The result shows that the S-box constructed by linear fractional transformation with the addition of permutation function produces a better S-box analysis result. The proposed S-box has satisfied the security properties of cryptographically strong S-box.
However, this S-box has not been implemented in any block cipher to analyses the security of the whole cipher. A block cipher will be chosen to be modified to use the proposed S-box and given a comparison between the original algorithm and the proposed algorithm for future studies. The comparison shall also include the implementation computational for performance analysis.

Author Contributions

L.C.N.C. proposed the conceptual and methodology of the research; E.S.I. guided the research direction and supervised the entire research process; The authors contributed equally to the writing and approved the final manuscript of this paper. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Acknowledgments

The authors would like to thank the editor and the anonymous reviewers for their helpful comments for revising the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Barker, E.; Mouha, N. Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. NIST Spec. Publ. 2017, 800, 67. [Google Scholar]
  2. Shannon, C.E. A Mathematical Theory of Cryptography. Bell System Technical Memo MM 45-110-02, 1 September 1945. [Google Scholar]
  3. Cui, L.; Cao, Y. A new S-box structure named Affine-Power-Affine. Int. J. Innov. Comput. Inf. Control. 2007, 3, 751–759. [Google Scholar]
  4. NIST FIPS PUB 197. Announcing the ADVANCED ENCRYPTION STANDARD(AES). National Institute of Standards and Technology, U. S. Department of Commerce. 26 November 2001. Available online: https://www.nist.gov/publications/advanced-encryption-standard-aes (accessed on 2 May 2020).
  5. Jinomeiq, L.; Baoduui, W.; Xinmei, W. One AES S-box to increase complexity and its cryptanalysis. J. Syst. Eng. Electron. 2007, 18, 427–433. [Google Scholar] [CrossRef]
  6. Shannon, C.E. Communication Theory of GFSecrecy Systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  7. Detombe, J.; Tavares, S. Constructing large cryptographically strong S-boxes. In International Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1992; pp. 165–181. [Google Scholar]
  8. Biham, E.; Shamir, A. Differential Cryptanalysis of the Data Encryption Standard; Springer Science and Business Media: New York, NY, USA, 2012. [Google Scholar]
  9. Matsui, M. Linear Cryptanalysis Method for DES cipher. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1993; pp. 386–397. [Google Scholar]
  10. Nyberg, K. On the construction of highly nonlinear permutations. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1992; pp. 92–98. [Google Scholar]
  11. Mohamed, K.; Pauzi, M.N.M.; Ali, F.H.H.M.; Ariffin, S.; Zulkipli, N.H.N. Study of S-box properties in block cipher. In Proceedings of the 2014 International Conference on Computer, Communications, and Control Technology (I4CT), Langkawi, Malaysia, 2–4 September 2014; pp. 362–366. [Google Scholar]
  12. Du, Z.-Q.; Xu, Q.-J.; Zhang, J.; Li, M. Design and analysis of dynamic S-box based on Feistel. In Proceedings of the 2015 IEEE Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 19–20 December 2015; pp. 590–594. [Google Scholar]
  13. Cui, J.; Huang, L.; Zhong, H.; Chang, C.; Yang, W. An improved AES S-Box and its performance analysis. Int. J. Innov. Comput. Inf. Control. 2011, 7, 2291–2302. [Google Scholar]
  14. Mamadolimov, A.; Isa, H.; Mohamad, M.S. Practical bijective S-box design. arXiv 2013, arXiv:1301.4723. [Google Scholar]
  15. Isa, H.; Jamil, N.; Z’aba, M.R. Improved S-box construction from binomial power functions. Malays. J. Math. Sci. 2015, 9, 21–35. [Google Scholar]
  16. Zahid, A.H.; Arshad, M. An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 2019, 11, 437. [Google Scholar] [CrossRef] [Green Version]
  17. Farwa, S.; Shah, T.; Idrees, L. A highly nonlinear S-box based on a fractional linear transformation. SpringerPlus 2016, 5, 1658. [Google Scholar] [CrossRef] [Green Version]
  18. Hussain, I.; Shah, T.; Gondal, M.A.; Khan, M.; Khan, W.A. Construction of new S-box using a linear fractional transformation. World Appl. Sci. J. 2011, 14, 1779–1785. [Google Scholar]
  19. Qureshi, A.; Shah, T. S-box on subgroup of Galois field based on linear fractional transformation. Electron. Lett. 2017, 53, 604–606. [Google Scholar] [CrossRef]
  20. Sarfraz, M.; Hussain, I.; Ali, F. Construction of S-Box based on Mobius transformation and increasing its confusion creating ability through invertible function. Int. J. Comput. Sci. Inf. Security 2016, 14, 187. [Google Scholar]
  21. Yang, M.; Wang, Z.; Meng, Q.; Han, L. Evolutionary Design of S-Box with Cryptographic Properties. In Proceedings of the IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops, Busan, Korea, 26–28 May 2011; pp. 12–15. [Google Scholar] [CrossRef]
  22. Olijnykov, R.; Kazymyrov, O. An impact of S-box Boolean function properties to strength of modern symmetric block ciphers. Радиoтехника 2011, 116, 11–17. [Google Scholar]
  23. Hussain, I.; Shah, T.; Gondal, M.A.; Wang, Y. Analyses of SKIPJACK S-box. World Appl. Sci. J. 2011, 13, 2385–2388. [Google Scholar]
  24. Knudsen, L.R.; Robshaw, M.J.B. Non-Linear approximations in linear cryptanalysis. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1996; pp. 224–236. [Google Scholar]
  25. Heys, H.M. A tutorial on linear and differential cryptanalysis. Cryptologia 2002, 26, 189–221. [Google Scholar] [CrossRef]
  26. Mar, P.P.; Latt, K.M. New analysis methods on strict avalanche criterion of S-boxes. World Acad. Sci. Eng. Technol. 2008, 48, 25. [Google Scholar]
  27. Altaleb, A.; Saeed, M.S.; Hussain, I.; Aslam, M. An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv. 2017, 7, 035116. [Google Scholar] [CrossRef]
  28. Hussain, I.; Shah, T.; Mahmood, H.; Gondal, M.A. A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput. Appl. 2012, 22, 1085–1093. [Google Scholar] [CrossRef]
  29. Bukhari, S.; Yousaf, A.; Niazi, S.; Anjum, M.R. A Novel Technique for the Generation and Application of Substitution Boxes (s-box) for the Image Encryption. Nucleus 2019, 55, 219–225. [Google Scholar]
  30. Razaq, A.; Al-Olaiyan, H.A.; Ullah, A.; Riaz, A.; Waheed, A. A Novel Technique for the Construction of Safe Substitution Boxes Based on Cyclic and Symmetric Groups. Secur. Commun. Netw 2018, 2018, 1–9. [Google Scholar] [CrossRef] [Green Version]
  31. Daemen, J.; Rijmen, V. The Rijndael block cipher: AES proposal. In Proceedings of the First Candidate Conference (AeS1), Ventura, CA, USA, 20–22 August 1998; pp. 343–348. [Google Scholar]
  32. Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Specification of Camellia-a 128-Bit Block Cipher. Specif. Version 2000. Available online: https://info.isl.ntt.co.jp/crypt/eng/camellia/dl/01espec.pdf (accessed on 2 May 2020).
  33. Ohkuma, K.; Muratani, H.; Sano, F.; Kawamura, S. The Block Cipher Hierocrypt. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2000; pp. 72–88. [Google Scholar]
  34. Kwon, D.; Kim, J.; Park, S.; Sung, S.H.; Sohn, Y.; Song, J.H.; Yeom, Y.; Yoon, E.-J.; Lee, S.; Lee, J.; et al. New block cipher: ARIA. In International Conference on Information Security and Cryptology; Springer: Berlin/Heidelberg, Germany, 2003; pp. 432–445. [Google Scholar]
  35. Hirata, K. The 128bit Block Cipher HyRAL (Hybrid Randomization Algorithm): Common Key Block Cipher. In Proceedings of the 2010 International Symposium on Intelligence Information Processing and Trusted Computing, Huanggang, China, 28–29 October 2010; pp. 9–14. [Google Scholar]
Figure 1. Block diagram of the proposed S-box construction criterion.
Figure 1. Block diagram of the proposed S-box construction criterion.
Symmetry 12 00826 g001
Figure 2. Process of the nonlinearity test.
Figure 2. Process of the nonlinearity test.
Symmetry 12 00826 g002
Figure 3. Nonlinearity test.
Figure 3. Nonlinearity test.
Symmetry 12 00826 g003
Figure 4. Process of the differential uniformity.
Figure 4. Process of the differential uniformity.
Symmetry 12 00826 g004
Figure 5. Process of the avalanche effect.
Figure 5. Process of the avalanche effect.
Symmetry 12 00826 g005
Figure 6. Avalanche effect for S-box before permutation function.
Figure 6. Avalanche effect for S-box before permutation function.
Symmetry 12 00826 g006
Figure 7. Avalanche effect for S-box after permutation function.
Figure 7. Avalanche effect for S-box after permutation function.
Symmetry 12 00826 g007
Figure 8. Process of completeness.
Figure 8. Process of completeness.
Symmetry 12 00826 g008
Figure 9. Completeness for S-box before permutation function.
Figure 9. Completeness for S-box before permutation function.
Symmetry 12 00826 g009
Figure 10. Completeness for S-box after permutation function.
Figure 10. Completeness for S-box after permutation function.
Symmetry 12 00826 g010
Figure 11. Process of strong S-box.
Figure 11. Process of strong S-box.
Symmetry 12 00826 g011
Figure 12. Strong s-box for S-box before permutation function.
Figure 12. Strong s-box for S-box before permutation function.
Symmetry 12 00826 g012
Figure 13. Strong S-box for S-box after permutation function.
Figure 13. Strong S-box for S-box after permutation function.
Symmetry 12 00826 g013
Table 1. List of irreducible polynomials for degree 8.
Table 1. List of irreducible polynomials for degree 8.
1 x 8 + x 7 + x 6 + x 5 + x 4 + x 2 + 1
2 x 8 + x 7 + x 6 + x 5 + x 2 + x + 1
3 x 8 + x 7 + x 6 + x 3 + x 2 + x + 1
4 x 8 + x 7 + x 6 + x 3 + x 2 + x + 1
5 x 8 + x 7 + x 5 + x 3 + 1
6 x 8 + x 7 + x 3 + x 2 + 1
7 x 8 + x 7 + x 2 + x + 1
8 x 8 + x 6 + x 5 + x 4 + 1
9 x 8 + x 6 + x 5 + x 3 + 1
10 x 8 + x 6 + x 5 + x 2 + 1
11 x 8 + x 6 + x 5 + x + 1
12 x 8 + x 6 + x 4 + x 3 + x 2 + x + 1
13 x 8 + x 6 + x 3 + x 2 + 1
14 x 8 + x 5 + x 3 + x 2 + 1
15 x 8 + x 5 + x 3 + x + 1
16 x 8 + x 4 + x 3 + x 2 + 1
Table 2. Calculation of image f(z).
Table 2. Calculation of image f(z).
G F   ( 2 8 ) f(z) = (35z + 15)/(9z + 5)Matrix Elements
0f(z) = (35(0) + 15)/(9(0) + 5)198
1f(z) = (35(1) + 15)/(9(1) + 5) 214
254f(z) = (35(254) + 15)/(9(254) + 5) 6
255f(z) = (35(255) + 15)/(9(255) + 5) 76
Table 3. The step 2 output: 16 × 16 resulted matrix from linear fractional transformation.
Table 3. The step 2 output: 16 × 16 resulted matrix from linear fractional transformation.
0123456789101112131415
0C6D6F1A382A5D97F B37B 6F C52B 8D ED03
1A8C911798E 65E8AE 0B F9109C 0A 32B741
248B8C8843A 2F 1B 9F E7BD 0812CE C2B11F
3C15C7AC05589F331B2AA 2487E65F 6480
40D6DE300E090D04E AD 208B EA 6B 52AC51
533E90C9A5E A1F4370722FB E1995D FE 8A
666F073F26E 867C 4F 9D A05A EE 4935A9FA
788767030287216F62E 83174534EB F802
8745B751AA619DB 3B 36E578F559B963E2
9692D3CC7A4BF E4CA 25688F D1DC 932C BA
10917DCB1D2629D76C 4058774A D560D353
11DA92C4CD439881AF 549E CF B0503E 9656
12399BC3D84B 130157214447EC EF FF 23D4
1394BC850FCC BB 2A B6613818DD FC 1E 4D B5
1404F7A71509DE B4BE 978C 27AB 0E 7E 42FD
1567DF46621C 143F A23D 7195D26A 05064C
Table 4. Permutation table.
Table 4. Permutation table.
0123456789101112131415
02121391431931230501721913917486184156224109
120918517617161236012822018252858118623722
29820491021824612654119248107233447197190
313117232254665201243132150301626313769
46392111711268236214078250104219890161
5113120148251661691751221614510165214181179189
664166152077511724721514794452331082288
725111570173123100132111331556756572235
81273510329214118014218387217195151196213125
91351102052032299712927194114208249765917742
109337225821471688822212423911481362017828
11122210245158235241915511872414318813020053
123294246202801641162211931011981211461627434
13152255140159167627310624160163138511057199
1422658841922382341701542442422064924019990231
1515796772532188313414918745227144153953638
Table 5. The S-box after the permutation process.
Table 5. The S-box after the permutation process.
0123456789101112131415
0AC 76A65F CE 025500FA C8FB 7737F69D 73
1875C F9A3604E 41656188E6CA 531A 2482
23949D45B 067D 4C 7B AD CF BA B05A 712F C2
34A AB D9FC EE 569F AF 34EB F793E88E BB 0D
466895E 459080304D 9E 2A 236E DC 4620A0
54B 0A 1D 14A79C C5E5D75242816D 919B 05
6DF BF 48B516448475EA 1E B60835032D E3
7E0336870018654E7E9EC DA 7240E21B 74
8AE E43E C1B2833F 69D564DD D685193B F1
9D222EF 260C A2AA 59946A BE 178D 67CD 0F
103851FF 1813E1F0CC 29A1B4797F 286F F4
11112C D3FE DB 5D 3A 362B C9323D 508A 1F B3
12152125F5B9B1477E 96F3D8C7B83C 27F2
138F A8922E C663994F 07781C 6B 0B 576C F8
14ED CB 0495A9A4A5FD 7A 12DE 43D0B70958
150E 988C 3197C4C37C BD D18B 9A 1062C0BC
Table 6. Results of the S-boxes test.
Table 6. Results of the S-boxes test.
S-Box before Permutation FunctionS-box after Permutation Function
Nonlinearity Test95112
Algebraic degree77
Difference uniformity84
Table 7. Maximum Entries of the XOR Table for S-box before permutation function.
Table 7. Maximum Entries of the XOR Table for S-box before permutation function.
12345678
Maximum entry
(before permutation function)
88888888
Maximum entry
(after permutation function)
44444444
Table 8. Results of the S-boxes strict avalanche criterion analysis.
Table 8. Results of the S-boxes strict avalanche criterion analysis.
S-Box before Permutation FunctionS-Box after Permutation Function
Avalanche effectNormalNormal
CompletenessNonuniformUniform
Strong S-boxNonuniformUniform
Table 9. Comparison of S-box analysis between the proposed S-box and a few other S-boxes.
Table 9. Comparison of S-box analysis between the proposed S-box and a few other S-boxes.
Nonlinearity TestAlgebraic DegreeDifference Uniformity
Proposed S-box11274
AES S-box [31]11274
Camellia S-box 1 [32] 11274
Camellia S-box 2 [32]11274
Camellia S-box 3 [32]11274
Camellia S-box 4 [32]11274
Hierocrypt-Higher Level S-box [33]11274
Cui Jie et al. S-box [13]11274
APA S-box [3]11274
ARIA [34]11274
HyRAL [35]11274
Hussain et al. S-box [28]11274
Yang et al. S-box 1 [21]11474
Yang et al. S-box 2 [21]11074
Yang et al. S-box 3 [21]11276
Yang et al. S-box 4 [21]11076
Isa et al. S-box [15]10874
Hierocrypt-Lower Level S-box [33]10676
Mamadolimov et al. S-box [14]10276

Share and Cite

MDPI and ACS Style

Nizam Chew, L.C.; Ismail, E.S. S-box Construction Based on Linear Fractional Transformation and Permutation Function. Symmetry 2020, 12, 826. https://doi.org/10.3390/sym12050826

AMA Style

Nizam Chew LC, Ismail ES. S-box Construction Based on Linear Fractional Transformation and Permutation Function. Symmetry. 2020; 12(5):826. https://doi.org/10.3390/sym12050826

Chicago/Turabian Style

Nizam Chew, Liyana Chew, and Eddie Shahril Ismail. 2020. "S-box Construction Based on Linear Fractional Transformation and Permutation Function" Symmetry 12, no. 5: 826. https://doi.org/10.3390/sym12050826

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop