Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity
Abstract
1. Introduction
- A novel construction method: We developed a systematic approach for building 8 × 8 S-Boxes from smaller component S-Boxes, which allows for a modular and efficient design.
- Optimal nonlinearity: The constructed S-boxes achieve an average nonlinearity of 116 across their coordinate Boolean functions, representing the best results reported to date for 8-variable balanced Boolean functions.
- Comprehensive security analysis: Our analysis confirms that these new S-Boxes meet other critical security criteria, including the Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Differential Avalanche Probability (DAP), and Linear Avalanche Probability (LAP).
- Practical robustness: Side-channel attack experiments show that our S-Boxes offer resistance comparable to the Advanced Encryption Standard (AES) S-Box, proving their real-world applicability.
- Efficient hardware implementation: Our S-Boxes are designed for efficient hardware resource utilization, making them ideal for systems with limited resources.
2. Related Works
3. Background
3.1. Boolean Functions and Nonlinearity
3.2. Properties of Cryptographically Strong S-Boxes
4. Proposed Method
4.1. Proposed Algorithm
Algorithm 1 Proposed Construction S-Boxes. |
|
4.2. Experimental
5. Security Analysis
5.1. Nonlinearity
5.2. Algebraic Complexity
5.3. Algebraic Immunity (AI)
5.4. Linear Redundancy
Metrics in Our Table
- Class count : the lower bound on the number of affine-equivalence classes obtained by invariant-based bucketing; means complete redundancy, larger values indicate less redundancy.
- Pair redundancy (UB): the upper bound on the fraction of equivalent pairs, computed as from bucket sizes ; smaller values indicate less redundancy.
- Rank of : the GF(2) rank when viewing components as vectors in ; for S-boxes, rank is typical, while values below 8 indicate linear dependencies between output bits.
5.5. Strict Avalanche Criterion
5.6. Bit Independence Criterion
5.7. Differential Approximation Probability
5.8. Linear Approximation Probability
5.9. Branch Number
5.10. Boomerang Attack Resistance
5.11. Side-Channel Attack Analysis
- With the AES S-Box, approximately 9000 traces were sufficient to recover 14 out of 16 key bytes, with the most difficult byte requiring about 11,000 traces.
- With the proposed S-Box, around 12,000 traces were necessary to recover 12 out of 16 key bytes. The proposed S-Box required up to 17,000 traces to recover all key bytes, with Byte 5 being the hardest (17,000 traces) and Byte 9 the easiest (9000 traces).
6. Implementation
7. Conclusions
- Optimal Nonlinearity: Each coordinate-balanced Boolean function of the proposed S-Box achieves the optimal nonlinearity of 116, representing the highest possible value for 8-variable Boolean functions. However, the overall S-Box attains a nonlinearity of 108, which is slightly below the optimal value of 112 but still considered high and satisfactory for secure cryptographic design. Furthermore, the proposed method is also capable of generating S-Boxes optimized for algebraic immunity; however, in this work, the focus has been placed on achieving better hardware efficiency for practical implementation.
- Comprehensive Security: Beyond optimal nonlinearity, the S-Boxes also satisfy other key cryptographic criteria, including the Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Differential Approximation Probability (DAP), and Linear Approximation Probability (LAP), all reaching satisfactory levels.
- Proven Robustness and Efficiency: Practical evaluations show that these S-Boxes are highly resilient. They offer side-channel attack resistance comparable to the AES S-Box and are designed for efficient hardware implementation, making them suitable for resource-constrained systems.
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Sarkar, P.; Maitra, S. Nonlinearity Bounds and Constructions of Resilient Boolean Functions. In Advances in Cryptology—CRYPTO 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 515–532. [Google Scholar]
- Carlet, C.; Djurasevic, M.; Jakobovic, D.; Mariot, L.; Picek, S. Evolving constructions for balanced, highly nonlinear boolean functions. In Proceedings of the Genetic and Evolutionary Computation Conference, Boston, MA, USA, 9–13 July 2022; pp. 1147–1155. [Google Scholar] [CrossRef]
- Gini, A.; Méaux, P. Weightwise Perfectly Balanced Functions and Nonlinearity. Cryptology ePrint Archive, Paper 2022/1777. 2022. Available online: https://eprint.iacr.org/2022/1777.pdf (accessed on 2 September 2025).
- Duong, P.P.; Dang, T.K.; Hoang, T.T.; Pham, C.K. Compact 8-Bit S-Boxes Based on Multiplication in a Galois Field GF(24). Cryptography 2025, 9, 21. [Google Scholar] [CrossRef]
- Kuznetsov, O.; Poluyanenko, N.; Frontoni, E.; Kandiy, S. Enhancing Smart Communication Security: A Novel Cost Function for Efficient S-Box Generation in Symmetric Key Cryptography. Cryptography 2024, 8, 17. [Google Scholar] [CrossRef]
- Baowidan, S.A.; Alamer, A.; Hassan, M.; Yousaf, A. Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme. Symmetry 2024, 16, 954. [Google Scholar] [CrossRef]
- Alali, A.S.; Ali, R.; Jamil, M.K.; Ali, J.; Gulraiz. Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption. Mathematics 2024, 12, 587. [Google Scholar] [CrossRef]
- Aribilola, I.; Lee, B.; Naveed Asghar, M. Möbius Transformation and Permutation Based S-Box to Enhance IoT Multimedia Security. IEEE Access 2024, 12, 140792–140808. [Google Scholar] [CrossRef]
- Asif, M.; Wajiha, S.; Askar, S.; Ahmad, H. A Novel Scheme for Construction of S-Box Using Action of Power Associative Loop and Its Applications in Text Encryption. IEEE Access 2024, 12, 90853–90861. [Google Scholar] [CrossRef]
- Ali, R.; Jamil, M.K.; Alali, A.S.; Ali, J.; Afzal, G. A Robust S Box Design Using Cyclic Groups and Image Encryption. IEEE Access 2023, 11, 135880–135890. [Google Scholar] [CrossRef]
- Zahid, A.H.; Rashid, H.; Shaban, M.M.U.; Ahmad, S.; Ahmed, E.; Amjad, M.T.; Baig, M.A.T.; Arshad, M.J.; Tariq, M.N.; Tariq, M.W.; et al. Dynamic S-Box Design Using a Novel Square Polynomial Transformation and Permutation. IEEE Access 2021, 9, 82390–82401. [Google Scholar] [CrossRef]
- Kuznetsov, A.; Frontoni, E.; Romeo, L.; Poluyanenko, N.; Kandiy, S.; Kuznetsova, K.; Beňová, E. Optimizing Hill Climbing Algorithm for S-Boxes Generation. Electronics 2023, 12, 2338. [Google Scholar] [CrossRef]
- Mahboob, A.; Asif, M.; Siddique, I.; Saleem, A.; Nadeem, M.; Grzelczyk, D.; Awrejcewicz, J. A Novel Construction of Substitution Box Based on Polynomial Mapped and Finite Field With Image Encryption Application. IEEE Access 2022, 10, 119244–119258. [Google Scholar] [CrossRef]
- Ramzan, M.; Shah, T.; Hazzazi, M.M.; Aljaedi, A.; Alharbi, A.R. Construction of S-Boxes Using Different Maps Over Elliptic Curves for Image Encryption. IEEE Access 2021, 9, 157106–157123. [Google Scholar] [CrossRef]
- Zahid, A.H.; Arshad, M.J.; Ahmad, M. A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation. Entropy 2019, 21, 245. [Google Scholar] [CrossRef] [PubMed]
- Zahid, A.H.; Arshad, M.J. An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 2019, 11, 437. [Google Scholar] [CrossRef]
- Song, R.; Zhao, H. Security-Enhanced Image Encryption: Combination of S-Boxes and Hyperchaotic Integrated Systems. IEEE Access 2025, 13, 105151–105164. [Google Scholar] [CrossRef]
- Boobalan, S.; Gurunathan Arthanari, S.K. Lorenz and Chua Chaotic Key-Based Dynamic Substitution Box for Efficient Image Encryption. Symmetry 2025, 17, 1296. [Google Scholar] [CrossRef]
- Dutra e Silva Junior, C.; Cruz, C.A.d.M.; Saraiva, I.A.L.; Santos, F.G.; dos Santos Junior, C.R.P.; Indrusiak, L.S.; Finamore, W.A.; Glesner, M. Chaos-Based S-Boxes as a Source of Confusion in Cryptographic Primitives. Electronics 2025, 14, 2198. [Google Scholar] [CrossRef]
- Alabduallah, B.; Banga, A.; Iqbal, N.; Ikram, A.; Diab, H. Advancing Cryptographic Security With a New Delannoy-Derived Chaotic S-Box. IEEE Access 2024, 12, 82926–82937. [Google Scholar] [CrossRef]
- Aydın, Y.; Özkaynak, F. Automated Chaos-Driven S-Box Generation and Analysis Tool for Enhanced Cryptographic Resilience. IEEE Access 2023, 12, 312–328. [Google Scholar] [CrossRef]
- Malik, A.W.; Zahid, A.H.; Bhatti, D.S.; Kim, H.J.; Kim, K.-I. Designing S-Box Using Tent-Sine Chaotic System While Combining the Traits of Tent and Sine Map. IEEE Access 2023, 11, 79265–79274. [Google Scholar] [CrossRef]
- Alharbi, A.R.; Jamal, S.S.; Khan, M.F.; Gondal, M.A.; Abbasi, A.A. Construction and Optimization of Dynamic S-Boxes Based on Gaussian Distribution. IEEE Access 2023, 11, 35818–35829. [Google Scholar] [CrossRef]
- Haque, A.; Abdulhussein, T.A.; Ahmad, M.; Waheed Falah, M.; Abd El-Latif, A.A. A Strong Hybrid S-Box Scheme Based on Chaos, 2D Cellular Automata and Algebraic Structure. IEEE Access 2022, 10, 116167–116181. [Google Scholar] [CrossRef]
- Corona-Bermúdez, E.; Chimal-Eguía, J.C.; Corona-Bermúdez, U.; Rivero-Ángeles, M.E. Chaos Meets Cryptography: Developing an S-Box Design with the Rössler Attractor. Mathematics 2023, 11, 4575. [Google Scholar] [CrossRef]
- Shafique, A.; Khan, K.H.; Hazzazi, M.M.; Bahkali, I.; Bassfar, Z.; Rehman, M.U. Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography. Mathematics 2023, 11, 2322. [Google Scholar] [CrossRef]
- Yang, C.; Wei, X.; Wang, C. S-Box Design Based on 2D Multiple Collapse Chaotic Map and Their Application in Image Encryption. Entropy 2021, 23, 1312. [Google Scholar] [CrossRef]
- Yogi, B.; Roy, S.; Rawat, U.; Redkar, S. Advanced Image Ciphering: 1-D Group Cellular Automata and S-Box Strategies. In Proceedings of the 2025 International Conference on Next Generation Communication & Information Processing (INCIP), Bangalore, India, 23–24 January 2025; pp. 15–19. [Google Scholar] [CrossRef]
- Waheed, A.; Subhan, F.; Mohd Su’ud, M.; Mansoor Alam, M. Molding robust S-box design based on linear fractional transformation and multilayer Perceptron: Applications to multimedia security. Egypt. Inform. J. 2024, 26, 100480. [Google Scholar] [CrossRef]
- Zhang, N.; Zhao, Q.; Zhang, H. Construction of Rotation Symmetric S-Boxes Based on a Hybrid Heuristic Algorithm. In Proceedings of the 2024 6th International Conference on Natural Language Processing (ICNLP), Xi’an, China, 22–24 March 2024; pp. 295–299. [Google Scholar] [CrossRef]
- Kuznetsov, O.; Poluyanenko, N.; Kuznetsova, K.; Frontoni, E.; Arnesano, M. Hybrid Population-Based Hill Climbing Algorithm for Generating Highly Nonlinear S-boxes. Computers 2024, 13, 320. [Google Scholar] [CrossRef]
- Hazzazi, M.M.; Baowidan, S.A.; Yousaf, A.; Adeel, M. An Innovative Algorithm Based on Chaotic Maps Amalgamated with Bit-Level Permutations for Robust S-Box Construction and Its Application in Medical Image Privacy. Symmetry 2024, 16, 1070. [Google Scholar] [CrossRef]
- Malik, D.S.; Shah, T.; Tehsin, S.; Nasir, I.M.; Fitriyani, N.L.; Syafrudin, M. Block Cipher Nonlinear Component Generation via Hybrid Pseudo-Random Binary Sequence for Image Encryption. Mathematics 2024, 12, 2302. [Google Scholar] [CrossRef]
- Ahmad, M.; Alkanhel, R.; El-Shafai, W.; Algarni, A.D.; El-Samie, F.E.A.; Soliman, N.F. Multi-Objective Evolution of Strong S-Boxes Using Non-Dominated Sorting Genetic Algorithm-II and Chaos for Secure Telemedicine. IEEE Access 2022, 10, 112757–112775. [Google Scholar] [CrossRef]
- Artuğer, F.; Özkaynak, F. SBOX-CGA: Substitution box generator based on chaos and genetic algorithm. Neural Comput. Appl. 2022, 34, 20203–20211. [Google Scholar] [CrossRef]
- Lawah, A.I.; Ibrahim, A.A.; Salih, S.Q.; Alhadawi, H.S.; JosephNg, P.S. Grey Wolf Optimizer and Discrete Chaotic Map for Substitution Boxes Design and Optimization. IEEE Access 2023, 11, 42416–42430. [Google Scholar] [CrossRef]
- Alsaif, H.; Guesmi, R.; Kalghoum, A.; Alshammari, B.M.; Guesmi, T. A Novel Strong S-Box Design Using Quantum Crossover and Chaotic Boolean Functions for Symmetric Cryptosystems. Symmetry 2023, 15, 833. [Google Scholar] [CrossRef]
- Li, L.; Liu, J.; Guo, Y.; Liu, B. A New S-box Construction Method Meeting Strict Avalanche Criterion. J. Inf. Secur. Appl. 2022, 66, 103135. [Google Scholar] [CrossRef]
- Abdurazzokov, J. Dynamic S-Box Generation Algorithm with Improved Strict Avalanche Criterion by Selection of Adjacency Matrix Parameters. In Proceedings of the 2023 3rd International Conference on Technological Advancements in Computational Sciences (ICTACS), Tashkent, Uzbekistan, 1–3 November 2023; pp. 393–398. [Google Scholar]
- Duong, P.P.; Nguyen, H.M.; Dao, B.A.; Tran, T.H.; Kieu-Do-Nguyen, B.; Pham, C.K.; Hoang, T.T. S-Boxes with Optimal Strict Avalanche Criterion using Chaotic Map. In Proceedings of the 2024 9th International Conference on Integrated Circuits, Design, and Verification (ICDV), Hanoi, Vietnam, 6–7 June 2024; pp. 85–90. [Google Scholar] [CrossRef]
- Sony, D.; Reddy, D.K. Dynamic Composite S-Boxes for High-Speed IoT Encryption with Enhanced Security. In Proceedings of the 2025 IEEE 14th International Conference on Communication Systems and Network Technologies (CSNT), Bhopal, India, 7–9 March 2025; pp. 371–375. [Google Scholar] [CrossRef]
- Kumar, S.; Kumar, D.; Lamkuche, H.; Sharma, V.S.; Alkahtani, H.K.; Elsadig, M.; Bivi, M.A. SHC: 8-Bit Compact and Efficient S-Box Structure for Lightweight Cryptography. IEEE Access 2024, 12, 39430–39449. [Google Scholar] [CrossRef]
- Rashidi, B. Compact and efficient structure of 8-bit S-box for lightweight cryptography. Integration 2021, 76, 172–182. [Google Scholar] [CrossRef]
- Teng, Y.T.; Chin, W.L.; Chang, D.K.; Chen, P.Y.; Chen, P.W. VLSI Architecture of S-Box With High Area Efficiency Based on Composite Field Arithmetic. IEEE Access 2022, 10, 2721–2728. [Google Scholar] [CrossRef]
- Li, Y.; Wang, M. Constructing S-boxes for Lightweight Cryptography with Feistel Structure. In Proceedings of the 16th International Workshop, Busan, Republic of Korea, 23–26 September 2014; Volume 8731, pp. 127–146. [Google Scholar]
- Boss, E.; Grosso, V.; Guneysu, T.; Leander, G.; Moradi, A.; Schneider, T. Strong 8-bit Sboxes with Efficient Masking in Hardware. In Proceedings of the 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Volume 7, pp. 171–193. [Google Scholar]
- Canteaut, A.; Duval, S.; Leurent, G. Construction of Lightweight S-Boxes Using Feistel and MISTY Structures. In Proceedings of the 22nd International Conference, Sackville, NB, Canada, 12–14 August 2015; pp. 373–393. [Google Scholar]
- Yan, L.; Li, L.; Song, Q. Lightweight 6-bit S-Boxes With DPA Resistance. IEEE Trans. Netw. Sci. Eng. 2025, 12, 3719–3730. [Google Scholar] [CrossRef]
- Duong, P.P.; Minh Nguyen, H.; Dao, B.A.; Kieu-Do-Nguyen, B.; Tran, T.H.; Hoang, T.T.; Pham, C.K. Construction of Robust Lightweight S-Boxes Using Enhanced Logistic and Enhanced Sine Maps. IEEE Access 2024, 12, 63976–63994. [Google Scholar] [CrossRef]
- Kang, M.; Wang, M. New Genetic Operators for Developing S-Boxes With Low Boomerang Uniformity. IEEE Access 2022, 10, 10898–10906. [Google Scholar] [CrossRef]
- Kim, H.; Jeon, Y.; Kim, G.; Kim, J.; Sim, B.-Y.; Han, D.-G.; Seo, H.; Kim, S.; Hong, S.; Sung, J.; et al. A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application. IEEE Access 2021, 9, 150592–150607. [Google Scholar] [CrossRef]
- Dimitrov, M.; Baicheva, T. On the Pentanomial Power Mapping Classification of 8-bit to 8-bit S-Boxes. Mathematics 2024, 12, 2154. [Google Scholar] [CrossRef]
- Khan, M.A.M.; Azam, N.A.; Hayat, U.; Kamarulhaili, H. A novel deterministic substitution box generator over elliptic curves for real-time applications. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 219–236. [Google Scholar] [CrossRef]
- Khalid, I.; Jamal, S.S.; Shah, T.; Shah, D.; Hazzazi, M.M. A Novel Scheme of Image Encryption Based on Elliptic Curves Isomorphism and Substitution Boxes. IEEE Access 2021, 9, 77798–77810. [Google Scholar] [CrossRef]
- Hayat, U.; Azam, N.A.; Gallegos-Ruiz, H.R.; Naz, S.; Batool, L. A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings. Arab. J. Sci. Eng. 2021, 46, 8887–8899. [Google Scholar] [CrossRef]
- Zhang, L.; Ma, C.; Zhao, Y.; Zhao, W. A Novel Dynamic S-Box Generation Scheme Based on Quantum Random Walks Controlled by a Hyper-Chaotic Map. Mathematics 2024, 12, 84. [Google Scholar] [CrossRef]
- Carlet, C. Boolean Functions for Cryptography and Coding Theory. 2021. Available online: https://www.math.univ-paris13.fr/~carlet/book-fcts-Bool-vect-crypt-codes.pdf (accessed on 2 September 2025).
- Kumar, S.; Chaudhary, D.; Lakshmanan, S.A.; Lee, C.C. Novel Approach to Degree, Balancedness, and Affine Equivalence of Boolean Functions and Construction of a Special Class of Non-Quadratic Balanced Boolean Functions. Cryptography 2025, 9, 56. [Google Scholar] [CrossRef]
- Tariq, O.; Dastagir, M.B.A.; Han, D. Compact Walsh–Hadamard Transform-Driven S-Box Design for ASIC Implementations. Electronics 2024, 13, 3148. [Google Scholar] [CrossRef]
- Webster, A.F.; Tavares, S.E. On the Design of S-Boxes. In Advances in Cryptology (CRYPTO); Springer: Berlin/Heidelberg, Germany, 1986; pp. 523–534. [Google Scholar] [CrossRef]
- Heys, H.M. A Tutorial on Linear and Differential Cryptanalysis. Cryptologia 2002, 26, 189–221. [Google Scholar] [CrossRef]
- Mishra, P.; Sarkar, S.; Gupta, I. Determining the Minimum Degree of an S-Box. 2017. Available online: https://eprint.iacr.org/2017/376 (accessed on 2 September 2025).
- Heuser, A.; Picek, S.; Guilley, S.; Mentens, N. Lightweight Ciphers and Their Side-Channel Resilience. IEEE Trans. Comput. 2020, 69, 1434–1448. [Google Scholar] [CrossRef]
- Li, H.; Zhou, Y.; Ming, J.; Yang, G.; Jin, C. The Notion of Transparency Order, Revisited. Comput. J. 2020, 63, 1915–1938. [Google Scholar] [CrossRef]
- Zhou, Y.; Zhao, W.; Chen, Z.; Wang, W.; Du, X. On the Signal-to-Noise Ratio for Boolean Functions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2020, E103-A, 1659–1665. [Google Scholar] [CrossRef]
- Li, H.; Yang, G.; Ming, J.; Zhou, Y.; Jin, C. Transparency order versus confusion coefficient: A case study of NIST lightweight cryptography S-Boxes. Cybersecurity 2021, 4, 35. [Google Scholar] [CrossRef]
- Biham, E.; Shamir, A. Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- Adams, C.; Tavares, S. The Structured Design of Cryptographically Good S-Boxes. J. Cryptol. 1990, 3, 27–41. [Google Scholar] [CrossRef]
- Alqahtani, J.; Akram, M.; Ali, G.A.; Iqbal, N.; Alqahtani, A.; Alroobaea, R. Elevating Network Security: A Novel S-Box Algorithm for Robust Data Encryption. IEEE Access 2024, 12, 2123–2134. [Google Scholar] [CrossRef]
- Daemen, J.; Rijmen, V. The Design of Rijndael; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2. [Google Scholar]
- Fischer, S.; Meier, W. Algebraic Immunity of S-Boxes and Augmented Functions. In Proceedings of the 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; pp. 366–381. [Google Scholar]
- Fuller, J.; Millan, W. Linear Redundancy in S-Boxes. In Proceedings of the 10th International Workshop, FSE 2003, Lund, Sweden, 24–26 February 2003; Lecture Notes in Computer Science. Volume 2887, pp. 74–86. [Google Scholar] [CrossRef]
- Cid, C.; Huang, T.; Peyrin, T.; Sasaki, Y.; Song, L. Boomerang Connectivity Table: A New Cryptanalysis Tool. In Proceedings of the 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; pp. 683–714. [Google Scholar]
- Boukerrou, H.; Huynh, P.; Lallemand, V.; Mandal, B.; Minier, M. On the Feistel counterpart of the boomerang connectivity table. IACR Trans. Symmetric Cryptol. 2020, 2020, 331–362. [Google Scholar] [CrossRef]
- Boura, C.; Canteaut, A. On the boomerang uniformity of cryptographic sboxes. IACR Trans. Symmetric Cryptol. 2018, 290–310. [Google Scholar] [CrossRef]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004; pp. 16–29. [Google Scholar] [CrossRef]
- Mestiri, H.; Kahri, F.; Bouallegue, B.; Machhout, M. A CPA attack against cryptographic hardware implementation on SASEBO-GII. In Proceedings of the 2017 International Conference on Green Energy Conversion Systems (GECS), Hammamet, Tunisia, 23–25 March 2017; pp. 1–5. [Google Scholar] [CrossRef]
- Canright, D. A Very Compact S-Box for AES. In Proceedings of the 7th International Workshop, Edinburgh, UK, 29 August– 1 September 2005; pp. 441–455. [Google Scholar] [CrossRef]
- Ueno, R.; Homma, N.; Sugawara, Y.; Nogami, Y.; Aoki, T. Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Saint-Malo, France, 13–16 September 2015; Volume 9293, pp. 63–80. [Google Scholar] [CrossRef]
- Reyhani-Masoleh, A.; Taha, M.; Ashmawy, D. New Area Record for the AES Combined S-Box/Inverse S-Box. In Proceedings of the 2018 IEEE 25th Symposium on Computer Arithmetic (ARITH), Amherst, MA, USA, 25–27 June 2018; pp. 145–152. [Google Scholar] [CrossRef]
- Zhang, X.; Parhi, K. High-speed VLSI architectures for the AES algorithm. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2004, 12, 957–967. [Google Scholar] [CrossRef]
- Maximov, A.; Ekdahl, P. New Circuit Minimization Techniques for Smaller and Faster AES SBoxes. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 91–125. [Google Scholar] [CrossRef]
- Avraamova, O.; Fomin, D.; Serov, V.; Smirnov, A.; Shokov, V. A compact bit-sliced representation of Kuznyechik S-box. Math. Issues Cryptogr. 2021, 12, 21–38. [Google Scholar] [CrossRef]
Criterion | Definition/Meaning | Optimal Value |
---|---|---|
Bijectivity | One-to-one mapping between input and output, ensuring uniform distribution and balance. | Must be satisfied |
NL | Distance from affine functions; higher NL strengthens resistance against linear cryptanalysis. | High |
AD | Maximum degree of output Boolean functions; higher AD makes algebraic attacks harder. | High |
DAP | Probability that a specific input difference leads to a specific output difference. | Low |
LAP | Correlation between linear combinations of input and output bits. | Low |
SAC | Probability that a single input bit flip changes each output bit. | 0.5 |
BIC | Measures independence among output bits when an input bit is flipped. | High |
TO, MTO, RTO | Indicators of resistance against DPA; lower values reduce leakage correlation. | Low |
CCV, MCC | Correlation between leakage and key-dependent intermediates. | Low |
SNR | Ratio of exploitable leakage to noise in side-channel signals. | Low |
Name | |||
---|---|---|---|
S1 | 0, 1, 2, 3, 4, 5, 6, 7 8, 9, A, B, C, D, E, F | 0, 1, 2, 3, 4, 5, 6, 7 8, 9, A, B, C, D, E, F | 0, 1, 2, 3, 4, 5, 6, 7 8, 9, A, B, C, D, E, F |
S2 | 0, 1, 4, 5, 3, 2, 7, 6 C, D, 8, 9, F, E, B, A | 0, 1, 4, 5, 9, 8, D, C F, E, B, A, 6, 7, 2, 3 | 0, 1, 4, 5, F, E, B, A 2, 3, 6, 7, D, C, 9, 8 |
S3 | 0, 1, 3, 2, 5, 4, 6, 7 F, E, C, D, A, B, 9, 8 | 0, 1, 9, 8, E, F, 7, 6 3, 2, A, B, D, C, 4, 5 | 0, 1, F, E, 8, 9, 7, 6 4, 5, B, A, C, D, 3, 2 |
S4 | 0, 1, B, D, 9, E, 6, 7 C, 5, 8, 3, F, 2, 4, A | 0, 1, 7, 5, C, 8, 2, 9 F, 6, A, B, E, 4, D, 3 | 0, 1, 4, 7, F, A, 3, E 2, B, 9, 5, C, D, 6, 8 |
S5 | 0, 1, 5, 4, 2, 3, 7, 6 A, B, F, E, 8, 9, D, C | 0, 1, E, F, 2, 3, C, D 5, 4, B, A, 7, 6, 9, 8 | 0, 1, 8, 9, 2, 3, A, B F, E, 7, 6, D, C, 5, 4 |
S6 | 0, 1, E, 9, B, D, 7, 6 8, 3, A, 4, C, 5, 2, F | 0, 1, D, 3, 7, 5, E, 4 8, C, B, A, 9, 2, 6, F | 0, 1, 2, B, 4, 7, 9, 5 8, 6, E, 3, D, C, A, F |
S7 | 0, 1, D, B, E, 9, 6, 7 A, 4, F, 2, 8, 3, 5, C | 0, 1, 6, F, D, 3, 9, 2 5, 7, A, B, 4, E, C, 8 | 0, 1, 8, 6, 2, B, E, 3 F, A, 5, 9, C, D, 7, 4 |
S8 | 0, 1, 9, E, D, B, 7, 6 F, 2, C, 5, A, 4, 3, 8 | 0, 1, C, 8, 6, F, 4, E 3, D, B, A, 2, 9, 7, 5 | 0, 1, F, A, 8, 6, 5, 9 4, 7, 3, E, D, C, B, 2 |
Average NL () | Number of S-Boxes |
---|---|
108 | 768 |
110 | 1536 |
112 | 3072 |
114 | 4608 |
116 | 2304 |
i/j | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | A | B | C | D | E | F |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
0 | 01 | 11 | 91 | E1 | D1 | B1 | 71 | 61 | F1 | 21 | C1 | 51 | A1 | 41 | 31 | 81 |
1 | 00 | 10 | 93 | E2 | D5 | B4 | 77 | 66 | F9 | 28 | CB | 5A | AD | 4C | 3F | 8E |
2 | 08 | 2C | 18 | F5 | 90 | 5D | E9 | C4 | D3 | 4E | BA | A7 | 72 | 8F | 6B | 36 |
3 | 0F | 3A | 84 | 1F | 4B | E0 | 9E | A5 | 26 | 6D | 73 | F8 | DC | C7 | 59 | B2 |
4 | 0C | 4F | 2E | D0 | 1C | A2 | F3 | BD | 98 | 86 | 57 | 79 | E5 | 3B | CA | 64 |
5 | 0A | 58 | B0 | 39 | C3 | 1A | 82 | DB | 65 | AC | 94 | 2D | 47 | 7E | F6 | EF |
6 | 06 | 67 | 3D | 2B | 8A | FC | 16 | 70 | 44 | C2 | E8 | DE | 9F | B9 | A3 | 55 |
7 | 07 | 76 | AF | C8 | 5E | 49 | 60 | 17 | BC | EB | 22 | 85 | 33 | F4 | 9D | DA |
8 | 0E | 8B | 46 | 9C | 2F | 75 | D8 | 52 | 1E | 34 | A9 | E3 | F0 | 6A | B7 | CD |
9 | 03 | 95 | D9 | 7D | F2 | C6 | AA | 3E | E7 | 13 | 6F | BB | 54 | 20 | 8C | 48 |
A | 0D | AE | 5C | 63 | B8 | 27 | 35 | 9A | C0 | 7F | 1D | 42 | 89 | E6 | D4 | FB |
B | 04 | B3 | C5 | 87 | 69 | 9B | 4D | FF | 32 | 50 | D6 | 14 | 2A | A8 | EE | 7C |
C | 0B | C9 | 62 | 4A | 37 | DF | 24 | EC | 8D | B5 | FE | 96 | 1B | 53 | 78 | A0 |
D | 05 | D2 | F7 | A4 | ED | 6E | 5B | 88 | 7A | 99 | 3C | CF | B6 | 15 | 40 | 23 |
E | 02 | E4 | 7B | BE | A6 | 83 | CC | 29 | 5F | FA | 45 | 30 | 68 | DD | 12 | 97 |
F | 09 | FD | EA | 56 | 74 | 38 | BF | 43 | AB | D7 | 80 | 6C | CE | 92 | 25 | 19 |
i/j | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | A | B | C | D | E | F |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
0 | 01 | 11 | 91 | E1 | D1 | B1 | 71 | 61 | F1 | 21 | C1 | 51 | A1 | 41 | 31 | 81 |
1 | 00 | 10 | E4 | 95 | B3 | D2 | 76 | 67 | 8B | 3A | AE | 4F | C9 | 58 | 2C | FD |
2 | 08 | 2F | F2 | 1C | 5E | 90 | ED | C3 | 37 | 69 | 74 | 8A | B8 | A6 | 4B | D5 |
3 | 0F | 38 | 1A | 83 | E0 | 49 | 9B | A2 | B4 | 5D | DF | C6 | 75 | FC | 6E | 27 |
4 | 0C | 4A | D0 | 2B | A4 | 1F | F5 | BE | 63 | C8 | E2 | 39 | 56 | 7D | 87 | 9C |
5 | 0A | 5C | 3D | B0 | 18 | C5 | 84 | D9 | EA | F7 | 46 | 7B | 93 | 2E | AF | 62 |
6 | 06 | 66 | 29 | 3E | FF | 88 | 17 | 70 | 52 | A5 | 9A | BD | EC | DB | C4 | 43 |
7 | 07 | 77 | CC | AA | 4D | 5B | 60 | 16 | D8 | 9E | 35 | F3 | 24 | 82 | E9 | BF |
8 | 0E | 89 | 9F | 47 | 72 | 2A | DC | 54 | CE | B6 | F0 | 68 | AD | E5 | 33 | 1B |
9 | 03 | 92 | 7E | DD | C7 | F4 | A8 | 3B | 4C | 8F | 53 | 20 | 6A | B9 | 15 | E6 |
A | 0D | AB | 65 | 5F | 26 | BC | 32 | 98 | F9 | D3 | 8D | E7 | 1E | 44 | 7A | C0 |
B | 04 | B5 | 86 | C2 | 99 | 6D | 4E | FA | 7F | EB | 28 | AC | D7 | 13 | 50 | 34 |
C | 0B | CD | 48 | 64 | DA | 36 | 23 | EF | A0 | 7C | 19 | 55 | FB | 97 | B2 | 8E |
D | 05 | D4 | A3 | F6 | 6B | EE | 59 | 8C | 25 | 40 | B7 | 12 | 3F | CA | 9D | 78 |
E | 02 | E3 | BB | 79 | 85 | A7 | CF | 2D | 96 | 14 | 6C | DE | 42 | 30 | F8 | 5A |
F | 09 | FE | 57 | E8 | 3C | 73 | BA | 45 | 1D | 22 | CB | 94 | 80 | 6F | D6 | A9 |
S-Box | Year | Avg. NL () | NL (S) | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
[4] | 2025 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 096 |
[6] | 2024 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 112 |
[7] | 2024 | 104 | 104 | 106 | 106 | 106 | 104 | 108 | 104 | 105.25 | 094 |
[8] | 2024 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 112 |
[9] | 2024 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 094 |
[10] | 2023 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 112 |
[17] | 2025 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 112 |
[20] | 2024 | 106 | 104 | 106 | 110 | 106 | 108 | 108 | 106 | 106.75 | 094 |
[22] | 2023 | 106 | 104 | 106 | 110 | 106 | 108 | 108 | 106 | 106.75 | 094 |
[25] | 2023 | 106 | 102 | 106 | 106 | 106 | 104 | 106 | 098 | 104.25 | 096 |
[29] | 2024 | 116 | 114 | 116 | 114 | 114 | 114 | 114 | 114 | 114.50 | 094 |
[32] | 2024 | 112 | 110 | 112 | 112 | 110 | 110 | 110 | 112 | 111.00 | 110 |
[33] | 2024 | 112 | 112 | 112 | 110 | 112 | 112 | 112 | 112 | 111.75 | 110 |
[36] | 2023 | 110 | 108 | 110 | 108 | 110 | 108 | 110 | 108 | 109.00 | 088 |
[56] | 2024 | 104 | 106 | 106 | 104 | 110 | 106 | 112 | 104 | 106.50 | 092 |
[69] | 2024 | 100 | 102 | 102 | 102 | 104 | 104 | 102 | 106 | 102.75 | 094 |
[70] | 2001 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112.00 | 112 |
2025 | 116 | 116 | 116 | 116 | 116 | 116 | 116 | 116 | 116.00 | 108 | |
2025 | 116 | 116 | 116 | 116 | 116 | 116 | 116 | 116 | 116.00 | 108 |
S-Box | ↑ | Pair Count (UB) ↓ | Pair Ratio (UB) ↓ | Rank of |
---|---|---|---|---|
[4] | 5 | 9255 | 28.58% | 8 |
[6] | 1 | 32,385 | 100.00% | 8 |
[7] | 1 | 32,385 | 100.00% | 8 |
[8] | 1 | 32,385 | 100.00% | 8 |
[9] | 255 | 0 | 0% | 8 |
[10] | 253 | 2 | 0.01% | 8 |
[17] | 17 | 8449 | 26.09% | 8 |
[20] | 255 | 0 | 0% | 8 |
[22] | 255 | 0 | 0% | 8 |
[25] | 255 | 0 | 0% | 8 |
[29] | 255 | 0 | 0% | 8 |
[32] | 127 | 8003 | 24.71% | 8 |
[33] | 126 | 8004 | 24.72% | 8 |
[36] | 255 | 0 | 0% | 8 |
[56] | 255 | 0 | 0% | 8 |
[69] | 255 | 0 | 0% | 8 |
[70] | 1 | 32,385 | 100.00% | 8 |
31 | 1203 | 3.71% | 8 | |
31 | 1203 | 3.71% | 8 |
i/j | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 |
---|---|---|---|---|---|---|---|---|
1 | 0.5000 | 0.5000 | 0.5000 | 0.5000 | 0.5469 | 0.5469 | 0.5313 | 0.5469 |
2 | 0.5000 | 0.5000 | 0.4375 | 0.5000 | 0.5313 | 0.5313 | 0.5313 | 0.5469 |
3 | 0.5000 | 0.4375 | 0.5000 | 0.5000 | 0.5313 | 0.5313 | 0.5469 | 0.5469 |
4 | 0.4375 | 0.5000 | 0.5000 | 0.5000 | 0.5313 | 0.5469 | 0.5469 | 0.5313 |
5 | 0.5469 | 0.5469 | 0.5313 | 0.5469 | 0.4375 | 0.5000 | 0.5000 | 0.5000 |
6 | 0.5313 | 0.5313 | 0.5313 | 0.5469 | 0.4375 | 0.5000 | 0.5000 | 0.5000 |
7 | 0.5313 | 0.5313 | 0.5469 | 0.5469 | 0.4375 | 0.5000 | 0.5000 | 0.5000 |
8 | 0.5313 | 0.5469 | 0.5469 | 0.5313 | 0.4375 | 0.5000 | 0.5000 | 0.5000 |
i/j | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 |
---|---|---|---|---|---|---|---|---|
1 | - | 116 | 116 | 116 | 110 | 108 | 108 | 108 |
2 | 116 | - | 116 | 116 | 108 | 108 | 108 | 108 |
3 | 116 | 116 | - | 116 | 108 | 110 | 108 | 108 |
4 | 116 | 116 | 116 | - | 110 | 108 | 108 | 108 |
5 | 110 | 108 | 108 | 110 | - | 116 | 116 | 116 |
6 | 108 | 108 | 110 | 108 | 116 | - | 116 | 116 |
7 | 108 | 108 | 108 | 108 | 116 | 116 | - | 116 |
8 | 108 | 108 | 108 | 108 | 116 | 116 | 116 | - |
i/j | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 |
---|---|---|---|---|---|---|---|---|
1 | - | 0.5176 | 0.5156 | 0.5078 | 0.4902 | 0.5117 | 0.5059 | 0.5020 |
2 | 0.5176 | - | 0.5137 | 0.5156 | 0.5039 | 0.5117 | 0.5332 | 0.5117 |
3 | 0.5156 | 0.5137 | - | 0.5156 | 0.5059 | 0.5176 | 0.5254 | 0.5039 |
4 | 0.5078 | 0.5156 | 0.5156 | - | 0.4941 | 0.5195 | 0.5078 | 0.5117 |
5 | 0.4902 | 0.5039 | 0.5059 | 0.4941 | - | 0.5098 | 0.5078 | 0.5078 |
6 | 0.5117 | 0.5117 | 0.5176 | 0.5195 | 0.5098 | - | 0.5059 | 0.5078 |
7 | 0.5059 | 0.5332 | 0.5254 | 0.5078 | 0.5078 | 0.5059 | - | 0.5078 |
8 | 0.5020 | 0.5117 | 0.5039 | 0.5117 | 0.5078 | 0.5078 | 0.5078 | - |
0 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 6 | 4 | 6 | 6 | 4 |
4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 |
4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 |
4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 6 |
4 | 4 | 4 | 6 | 6 | 4 | 6 | 6 | 4 | 4 | 6 | 6 | 6 | 4 | 4 | 4 |
4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 6 | 4 |
4 | 4 | 6 | 4 | 6 | 4 | 6 | 6 | 6 | 4 | 4 | 4 | 4 | 4 | 6 | 6 |
4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 4 | 4 |
4 | 4 | 4 | 6 | 4 | 6 | 6 | 6 | 6 | 6 | 4 | 4 | 4 | 4 | 4 | 6 |
4 | 4 | 6 | 4 | 4 | 6 | 6 | 6 | 4 | 4 | 6 | 4 | 6 | 6 | 4 | 4 |
4 | 4 | 4 | 4 | 4 | 6 | 4 | 4 | 6 | 4 | 4 | 4 | 4 | 6 | 4 | 4 |
S-Box | Year | Avg. NL () | BIC-NL | SAC | BIC-SAC | DAP | LAP | NL (S) | AI | FP | OFP |
---|---|---|---|---|---|---|---|---|---|---|---|
[4] | 2025 | 112.00 | 107.14 | 0.5009 | 0.4780 | 0.070 | 0.125 | 096 | 2 | 0 | 0 |
[6] | 2024 | 112.00 | 112.00 | 0.5049 | 0.5046 | 0.016 | 0.063 | 112 | 2 | 2 | 1 |
[7] | 2024 | 105.25 | 104.21 | 0.5066 | 0.4989 | 0.047 | 0.133 | 094 | 3 | 2 | 1 |
[8] | 2024 | 112.00 | 112.00 | 0.5044 | 0.5047 | 0.016 | 0.063 | 112 | 2 | 1 | 1 |
[9] | 2024 | 112.00 | 103.07 | 0.5014 | 0.4979 | 0.039 | 0.133 | 094 | 3 | 0 | 0 |
[10] | 2023 | 112.00 | 112.00 | 0.4892 | 0.5017 | 0.016 | 0.063 | 112 | 2 | 0 | 1 |
[17] | 2025 | 112.00 | 112.00 | 0.5042 | 0.5033 | 0.023 | 0.063 | 112 | 2 | 0 | 2 |
[20] | 2024 | 104.25 | 104.29 | 0.5056 | 0.5001 | 0.055 | 0.133 | 094 | 3 | 1 | 2 |
[22] | 2023 | 106.75 | 103.57 | 0.5026 | 0.5019 | 0.039 | 0.133 | 094 | 3 | 2 | 0 |
[25] | 2023 | 104.25 | 104.00 | 0.5029 | 0.5026 | 0.047 | 0.125 | 096 | 3 | 0 | 0 |
[29] | 2024 | 114.50 | 103.29 | 0.4976 | 0.5050 | 0.039 | 0.133 | 094 | 3 | 2 | 1 |
[32] | 2024 | 111.00 | 111.43 | 0.5017 | 0.5034 | 0.023 | 0.070 | 110 | 2 | 2 | 0 |
[33] | 2024 | 111.75 | 111.00 | 0.5034 | 0.5050 | 0.023 | 0.070 | 110 | 2 | 3 | 2 |
[36] | 2023 | 109.00 | 103.86 | 0.4936 | 0.5057 | 0.039 | 0.156 | 088 | 3 | 0 | 1 |
[56] | 2024 | 106.50 | 103.21 | 0.5034 | 0.5040 | 0.039 | 0.148 | 092 | 3 | 1 | 0 |
[69] | 2024 | 102.75 | 103.93 | 0.5051 | 0.5027 | 0.039 | 0.133 | 094 | 3 | 1 | 2 |
[70] | 2001 | 112.00 | 112.00 | 0.5048 | 0.5046 | 0.016 | 0.063 | 112 | 2 | 0 | 0 |
2025 | 116.00 | 111.64 | 0.5126 | 0.5103 | 0.023 | 0.078 | 108 | 2 | 0 | 0 | |
2025 | 116.00 | 111.57 | 0.5166 | 0.5093 | 0.023 | 0.078 | 108 | 3 | 0 | 1 | |
Ideal value | – | High | High | 0.5000 | 0.5000 | Low | Low | High | High | 0 | 0 |
S-Box | Year | MCC | CCV | SNR | |||
---|---|---|---|---|---|---|---|
[4] | 2025 | 7.930 | 6.906 | 7.501 | 0.781 | 0.101 | 9.894 |
[6] | 2024 | 7.860 | 6.870 | 7.458 | 0.820 | 0.111 | 9.600 |
[7] | 2024 | 7.796 | 6.759 | 7.340 | 0.703 | 0.175 | 8.208 |
[8] | 2024 | 7.852 | 6.853 | 7.450 | 0.770 | 0.122 | 9.326 |
[9] | 2024 | 7.833 | 6.833 | 7.373 | 0.738 | 0.148 | 8.731 |
[10] | 2023 | 7.853 | 6.888 | 7.468 | 0.808 | 0.109 | 9.664 |
[17] | 2025 | 7.856 | 6.884 | 7.490 | 0.799 | 0.102 | 9.866 |
[20] | 2024 | 7.804 | 6.815 | 7.431 | 0.805 | 0.125 | 9.247 |
[22] | 2023 | 7.820 | 6.850 | 7.440 | 0.820 | 0.117 | 9.436 |
[25] | 2023 | 7.797 | 6.810 | 7.409 | 0.820 | 0.129 | 9.147 |
[29] | 2024 | 7.854 | 6.903 | 7.441 | 0.804 | 0.115 | 9.489 |
[32] | 2024 | 7.852 | 6.853 | 7.439 | 0.820 | 0.120 | 9.373 |
[33] | 2024 | 7.858 | 6.865 | 7.463 | 0.820 | 0.109 | 9.659 |
[36] | 2023 | 7.812 | 6.820 | 7.466 | 0.750 | 0.113 | 9.565 |
[56] | 2024 | 7.807 | 6.794 | 7.401 | 0.785 | 0.143 | 8.836 |
[69] | 2024 | 7.795 | 6.781 | 7.417 | 0.805 | 0.124 | 9.251 |
[70] | 2001 | 7.860 | 6.869 | 7.458 | 0.820 | 0.111 | 9.600 |
2025 | 7.908 | 6.967 | 7.511 | 0.801 | 0.092 | 10.153 | |
2025 | 7.910 | 6.962 | 7.484 | 0.813 | 0.099 | 9.949 | |
Ideal value | – | Low | Low | Low | Low | Low | Low |
Studies | XOR/XNOR | NAND/NOR | AND | OR | NOT | MUX21 | GE (*) |
---|---|---|---|---|---|---|---|
[43] | 76 | 56 | 0 | 0 | 0 | 0 | 208.00 |
[44] | 107 | 10 | 38 | 7 | 5 | 8 | 301.75 |
[78] | 91 | 36 | 0 | 0 | 0 | 0 | 218.00 |
[79] | 87 | 0 | 54 | 0 | 0 | 0 | 241.50 |
[80] | 79 | 41 | 0 | 0 | 0 | 0 | 199.00 |
[43] | 57 | 80 | 0 | 0 | 0 | 0 | 194.00 |
[81] | 154 | 0 | 36 | 0 | 0 | 8 | 369.00 |
[82] | 64 | 23 | 4 | 0 | 0 | 6 | 168.00 |
[83] | 90 | 0 | 79 | 28 | 29 | 0 | 342.25 |
Proposed S-Box | 43 | 0 | 39 | 6 | 0 | 8 | 159.75 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Duong, P.-P.; Pham, C.-K. Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography 2025, 9, 67. https://doi.org/10.3390/cryptography9040067
Duong P-P, Pham C-K. Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography. 2025; 9(4):67. https://doi.org/10.3390/cryptography9040067
Chicago/Turabian StyleDuong, Phuc-Phan, and Cong-Kha Pham. 2025. "Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity" Cryptography 9, no. 4: 67. https://doi.org/10.3390/cryptography9040067
APA StyleDuong, P.-P., & Pham, C.-K. (2025). Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography, 9(4), 67. https://doi.org/10.3390/cryptography9040067