Previous Article in Journal
On the Homomorphic Properties of Kyber and McEliece with Application to Post-Quantum Private Set Intersection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity

Department of Computer and Network Engineering, University of Electro-Communications (UEC), 1-5-1 Chofugaoka, Chofu, Tokyo 182-8585, Japan
*
Authors to whom correspondence should be addressed.
Cryptography 2025, 9(4), 67; https://doi.org/10.3390/cryptography9040067
Submission received: 2 September 2025 / Revised: 8 October 2025 / Accepted: 16 October 2025 / Published: 21 October 2025

Abstract

Substitution boxes (S-Boxes) are the core components of modern block ciphers, responsible for introducing the essential nonlinearity that protects against attacks like linear and differential cryptanalysis. For an 8-bit S-Box, the highest possible nonlinearity for a balanced Boolean function is 116. The best results previously reported in the literature achieved an average nonlinearity of 114.5 across the coordinate Boolean functions of 8 × 8 S-boxes. Our proposed method surpasses this record, producing S-boxes whose coordinate functions exhibit an average nonlinearity of 116. This is a significant achievement as it reaches the best result to date for the nonlinearity of the coordinate Boolean functions of an S-Box. Our S-Box generation method is based on multiplication over the field G F ( 2 4 ) and 4 × 4 component S-Boxes. The approach is also highly effective, capable of producing a large number of S-Boxes with good cryptographic properties. Other cryptographic criteria, such as BIC, SAC, DAP, and LAP, though not fully optimal, remain within acceptable ranges when compared with other reported designs. In addition, a side-channel attack evaluation is presented, covering both parameter analysis and experimental results on a real system when applying the proposed S-Box in the AES algorithm. These results make it a leading solution for block cipher design.

1. Introduction

In modern block cipher algorithms, the substitution box (S-Box) is the fundamental nonlinear component that provides confusion and protects against classical cryptanalytic methods, such as linear cryptanalysis and differential cryptanalysis. Formally, an S-Box can be represented as a vectorial Boolean function. The cryptographic strength of an S-Box is, therefore, determined by the properties of these functions. Nonlinearity (NL) is the most fundamental indicator, as it measures the distance from affine functions and directly reflects resistance to linear approximation attacks.
For 8-variable Boolean functions, corresponding to 8 × 8 S-Boxes, the highest nonlinearity mathematically discovered so far for balanced functions is 116 [1,2,3]. However, constructing balanced S-Boxes that reach this bound has long been considered a major challenge in cryptography. Previous works based on algebraic transformations [4,5,6,7,8,9,10,11,12,13,14,15,16], chaotic systems [17,18,19,20,21,22,23,24,25,26,27], and hybrid approaches [28,29,30,31,32,33,34,35,36,37] have achieved significant progress, where the average nonlinearity of the coordinate Boolean functions has remained at 114.5 [29], i.e., still below the theoretical maximum.
In addition to nonlinearity, other research directions have focused on optimizing different cryptographic aspects. Several studies aim to maximize the Strict Avalanche Criterion (SAC) [38,39,40], while others emphasize efficiency in hardware implementation [41,42,43,44,45,46,47]. Research on S-Boxes has also focused on optimizing parameters related to side-channel resistance [30,48,49], while other studies target optimization against advanced cryptanalytic techniques such as the Boomerang attack [50] or Differential and Linear Branch Numbers [51].
Although previous studies have made important progress in the design of S-Boxes, the fundamental challenge of attaining the maximum possible nonlinearity for balanced 8 × 8 S-Boxes remains unresolved. In this paper, we focus on bridging these gaps by optimizing nonlinearity in conjunction with hardware efficiency. The main contributions of this work are summarized as follows.
  • A novel construction method: We developed a systematic approach for building 8 × 8 S-Boxes from smaller 4 × 4 component S-Boxes, which allows for a modular and efficient design.
  • Optimal nonlinearity: The constructed S-boxes achieve an average nonlinearity of 116 across their coordinate Boolean functions, representing the best results reported to date for 8-variable balanced Boolean functions.
  • Comprehensive security analysis: Our analysis confirms that these new S-Boxes meet other critical security criteria, including the Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Differential Avalanche Probability (DAP), and Linear Avalanche Probability (LAP).
  • Practical robustness: Side-channel attack experiments show that our S-Boxes offer resistance comparable to the Advanced Encryption Standard (AES) S-Box, proving their real-world applicability.
  • Efficient hardware implementation: Our S-Boxes are designed for efficient hardware resource utilization, making them ideal for systems with limited resources.
The remainder of this paper is organized as follows. Section 2 reviews related works. Section 3 presents the theoretical background of Boolean functions and S-Box design criteria. Section 4 introduces the proposed construction method. Section 5 reports the cryptographic security analysis of the generated S-Boxes and presents the experimental results of a side-channel attack. Section 6 evaluates the hardware performance in terms of resource efficiency. Finally, Section 7 concludes this paper.

2. Related Works

A wide range of approaches have been proposed for the construction of S-Boxes, which can broadly be categorized into algebraic-based, chaotic-based, hybrid techniques, and composition methods using smaller substitution components. Below, we present some of the most recent studies in this field.
Several studies have exploited algebraic structures and mathematical transformations for S-Box construction. In [8], Möbius transformation combined with permutations was applied to design S-Boxes that enhance IoT multimedia security. The study in [9] proposed constructing S-Boxes based on power associative loops, which were later applied to text encryption. The work in [20] employed Delannoy-derived sequences to generate a new chaotic S-Box. Dimitrov and Baicheva [52] analyzed the classification of 8-bit-to-8-bit power mappings defined by pentanomials for S-Box generation. Waheed et al. [29] introduced S-Boxes constructed through a combination of linear fractional transformation and multilayer perceptrons, achieving the best reported nonlinearity of 114.5. Elliptic curve structures have also been widely explored for S-box design in recent years, including deterministic generators over elliptic curves for real-time applications [53], image encryption schemes based on elliptic curve isomorphisms [54], dynamic constructions using elliptic curves over finite rings [55], and more recently, Mordell elliptic curves over Galois fields for dynamic S-box generation [7].
Chaotic dynamical systems have also been widely adopted for constructing S-Boxes. Boobalan et al. [18] proposed dynamic S-Boxes derived from Lorenz and Chua chaotic systems for efficient image encryption. A dynamic scheme based on Mordell elliptic curves over Galois fields was presented in [7]. Group-action-based S-Box generation was described in [6]. The approach in [32] combined chaotic maps with bit-level permutations to construct S-Boxes for medical data security. Furthermore, Zhang Lijun et al. [56] introduced S-Boxes generated via quantum random walks controlled by a hyper-chaotic map. These methods provide advantages in randomness and applicability to image encryption, but the achieved nonlinearity typically remains at medium–high levels, in most cases below 112, and still far from the theoretical optimum.
Other studies have combined multiple methods or applied heuristic algorithms to strengthen S-Box properties. A cost-function-based approach for efficient S-Box construction was proposed in [5], while [31] employed a hybrid population-based hill climbing algorithm, where the nonlinearity stopped at 104. The work in [30] utilized rotation symmetry combined with heuristic search to generate S-Boxes. Malik et al. [33] constructed nonlinear components in the form of S-Boxes using hybrid pseudo-random binary sequences. In addition, Song and Zhao [17] focused on S-Box designs for secure image encryption, emphasizing a balance between robustness and efficiency.
Some works explored the construction of larger S-Boxes from smaller substitution components to achieve lightweight and efficient designs. The study in [45] introduced a Feistel-based composition method, while [47] extended the analysis to both Feistel and MISTY networks, highlighting their potential for the systematic generation of lightweight substitution layers. High differential and linear branch numbers were targeted in [51] to improve diffusion, whereas [46] investigated hardware-oriented S-Box constructions combined with masking techniques to resist side-channel attacks. More recently, Yan et al. [48] developed substitution layers based on small S-Boxes that are resilient to differential power analysis, confirming the practicality of this direction. Collectively, these contributions underline that the primary motivation of composition-based methods lies in hardware efficiency and deployability rather than maximizing theoretical cryptographic metrics.
In summary, recent research has significantly expanded the design space of S-Boxes through diverse approaches. However, the gap between the best known result (114.5) and the theoretical maximum (116) persists, leaving an open challenge that the present study aims to address.

3. Background

3.1. Boolean Functions and Nonlinearity

Boolean functions [57] are at the heart of symmetric cryptography, where they provide the nonlinearity required to secure block ciphers against algebraic and statistical attacks. An n-variable Boolean function is formally defined as a mapping f : F 2 n F 2 , where F 2 denotes the binary field. For an input vector x = ( x 1 , x 2 , , x n ) F 2 n , the function outputs a single bit f ( x ) { 0 , 1 } . One of the most important cryptographic indicators of a Boolean function is its nonlinearity, which quantifies the minimum Hamming distance between f and the set of all affine functions. Formally, the nonlinearity of f is defined as Equation (1) [58].
N L ( f ) = min g A n d H ( f , g ) ,
where A n is the set of affine functions in n variables and d H is the Hamming distance. High nonlinearity ensures that f cannot be closely approximated by linear or affine expressions, thereby strengthening resistance against linear cryptanalysis. The theoretical maximum nonlinearity of an n-variable Boolean function is given by Equation (2) [58].
N L ( f ) 2 n 1 2 n 2 1 .
Bent functions represent Boolean functions that achieve the maximum possible distance from all affine functions, thereby providing the highest nonlinearity. However, a fundamental limitation is that bent functions are never balanced, which makes them unsuitable for S-Box design since balancedness is required to avoid biased outputs. Importantly, bent functions exist only when n is even. For instance, with n = 8 , the theoretical upper bound for unbalanced Boolean functions is 120, achieved by bent functions, whereas the best attainable value for balanced functions is strictly lower, at 116 [1,2,3]. This bound of 116, therefore, constitutes the true optimal target for the coordinate functions of an 8 × 8  S-Box.
The Walsh–Hadamard transform [59] is typically used to compute nonlinearity. For a Boolean function f, the Walsh spectrum is defined as Equation (3).
W f ( a ) = x F 2 n ( 1 ) f ( x ) a , x ,
where a , x denotes the inner product of vectors a and x over F 2 . The nonlinearity can then be expressed equivalently as Equation (4).
N L ( f ) = 2 n 1 1 2 max a F 2 n | W f ( a ) | .
From this perspective, minimizing the maximum Walsh coefficient directly maximizes the nonlinearity of f. This theoretical foundation highlights why constructing balanced 8-variable Boolean functions with nonlinearity 116 has been considered one of the most difficult open problems in symmetric cryptography.

3.2. Properties of Cryptographically Strong S-Boxes

Several well-established criteria are used to evaluate S-Box properties, including nonlinearity (NL), the Strict Avalanche Criterion (SAC), the Bit Independence Criterion (BIC), Differential Approximation Probability (DAP), Linear Approximation Probability (LAP), the algebraic degree (AD), and some parameters related to side-channel attacks, such as the Transparency Order (TO), Modified Transparency Order (MTO), Revised Transparency Order (RTO), Minimum Correlation Coefficient (MCC), Confusion Coefficient Variance (CCV), and Signal-to-Noise Ratio (SNR) [60,61,62,63,64,65,66]. The evaluation criteria for cryptographic S-Boxes have been presented in detail in many existing studies [21,67,68]. These metrics cover both classical cryptanalytic strength and resistance against side-channel attacks. For completeness, we provide, in Table 1, a concise summary of the main properties and their desired values.

4. Proposed Method

4.1. Proposed Algorithm

In this study, we present a method to construct an 8 × 8 S-Box based on the combination of four 4 × 4 S-Boxes and multiplication in the subfield G F ( 2 4 ) . The objective of the proposed method is to exploit both the strong nonlinearity of the 4 × 4 lookup tables and the diffusion capability of finite field multiplication, thereby generating a mapping of sufficient complexity to resist modern cryptanalytic techniques. The algorithm takes as input an 8-bit word x { 0 , 1 } 8 , and it produces an 8-bit output y { 0 , 1 } 8 . For computation, the input is divided into two halves: the upper nibble x [ 7 : 4 ] and the lower nibble x [ 3 : 0 ] . Similarly, the output is represented by y [ 7 : 4 ] and y [ 3 : 0 ] . Four independent 4 × 4 S-Boxes, denoted as S A ,   S B ,   S C , and S D , are employed in the construction. These components provide nonlinearity in each transformation step, while multiplication in G F ( 2 4 ) , denoted by ⊗, ensures strong interdependence between the two halves of the data. The upper nibble of the output is computed as Equation (5).
y [ 7 : 4 ] = S A ( x [ 3 : 0 ] ) x [ 7 : 4 ] , if x [ 7 : 4 ] 0 , S B ( x [ 3 : 0 ] ) , if x [ 7 : 4 ] = 0 ,
where, when the upper nibble of the input is nonzero, S A is applied to the lower nibble and the result is multiplied with the upper nibble; otherwise, S B is applied to the lower nibble. Next, the lower nibble of the output is computed as Equation (6).
y [ 3 : 0 ] = S C ( x [ 7 : 4 ] y [ 7 : 4 ] ) , if y [ 7 : 4 ] 0 , S D ( x [ 7 : 4 ] ) , if y [ 7 : 4 ] = 0 .
Thus, the lower nibble depends on both halves of the input through the intermediate value y [ 7 : 4 ] , ensuring complete diffusion across the entire 8-bit word. Finally, the complete output is adjusted with a simple XOR by one ( y y 1 ) to remove possible fixed points. This algorithm requires only two 4 × 4 S-Box lookups, two multiplications in G F ( 2 4 ) , and one XOR operation. As a result, it achieves strong nonlinearity with low implementation complexity, which is advantageous for hardware-oriented designs under resource constraints. The combination of nonlinear substitution and finite field multiplication ensures that the high and low nibbles of the data remain strongly correlated, thereby strengthening resistance against differential and linear cryptanalysis. More details on the proposed S-box generation method are presented in Algorithm 1.
Algorithm 1 Proposed Construction 8 × 8 S-Boxes.
  • INPUT: Four 4 × 4 S-Boxes S A ,   S B ,   S C , S D ; irreducible polynomial f ( x ) defining multiplication ⊗ over GF ( 2 4 )
  • OUTPUT: S b o x [ 0 : 255 ] – the generated 8 × 8 S-Box
1:
for  x 0  to 255 do
2:
   Split input x into two nibbles: x H ( x 4 ) & 0 x F , x L x & 0 x F
3:
   if  x H 0  then
4:
        y H S A ( x L ) x H
5:
   else
6:
        y H S B ( x L )
7:
   end if
8:
   if  y H 0  then
9:
        y L S C x H y H
10:
   else
11:
      y L S D ( x H )
12:
   end if
13:
    y ( y H 4 ) | y L
14:
    y y 0 x 01 {final XOR to remove fixed points}
15:
    S b o x [ x ] y
16:
end for
17:
return   S b o x

4.2. Experimental

To specify multiplication ⊗ in G F ( 2 4 ) , three irreducible polynomials of degree four over G F ( 2 ) are employed as Equation (7).
f 1 ( x ) = x 4 + x + 1 , f 2 ( x ) = x 4 + x 3 + 1 , f 3 ( x ) = x 4 + x 3 + x 2 + x + 1 .
Each polynomial defines a distinct representation of the finite field, which leads to different multiplication tables and, consequently, different sets of 4 × 4 S-Boxes.
The 4 × 4 S-Boxes are generated from power mappings in the multiplicative group G F ( 2 4 ) * of an order of 15. A mapping x x k is bijective if and only if gcd ( k , 15 ) = 1 . Therefore, the valid exponents are k { 1 , 2 , 4 , 7 , 8 , 11 , 13 , 14 } . Each exponent produces one distinct 4 × 4 S-Box. Hence, for each irreducible polynomial f i , eight S-Boxes are obtained, denoted as S 1 through S 8 . Table 2 lists all the resulting 4 × 4 S-Boxes for the three polynomials.
During the experimentation, four S-Boxes were selected from each set of eight and assigned to S A ,   S B ,   S C , and S D in the proposed algorithm. For a single irreducible polynomial, this resulted in 8 4 = 4096 possible configurations, and across the three considered polynomials, the total number of generated S-Boxes reached 12,288. The distribution of average Boolean function nonlinearities for these S-Boxes is summarized in Table 3. Among them, 2304 S-Boxes achieved the optimal nonlinearity of 116 for all coordinate Boolean functions. This outcome highlights both the strength and flexibility of the proposed construction method, as it yields a large set of secure candidates from which practical designs can be selected. From this collection, we prioritize configurations with the lowest implementation cost, which corresponds to the case where all four component S-Boxes S A ,   S B ,   S C , and S D are identical.
Using the irreducible polynomial f 1 ( x ) = x 4 + x + 1 , one representative S-Box is obtained with four identical 4 × 4 components, which are defined as S 8 = [0, 1, 9, E, D, B, 7, 6, F, 2, C, 5, A, 4, 3, 8]. This S-Box corresponds to the configuration optimized for hardware resources, ensuring a compact implementation with reduced logic complexity while maintaining good cryptographic performance. The values of this S-Box are provided in Table 4.
Alternatively, with the same irreducible polynomial f 1 ( x ) = x 4 + x + 1 , another representative S-Box can be obtained by selecting different component S-Boxes, such as, for instance, S A = S 6 , S B = S 8 , S C = S 7 , and S D = S 8 . This configuration achieves an algebraic immunity (AI) of 3, offering stronger resistance against algebraic attacks; however, it is less hardware-efficient compared to the previous configuration optimized for resource usage. The S-Box corresponding to this AI-optimized configuration is presented in Table 5. It is worth noting that the coordinate Boolean functions of this S-Box maintain an average nonlinearity of 116, while the detailed evaluation of other cryptographic parameters is discussed in the next section.

5. Security Analysis

A variety of essential criteria for evaluating the cryptographic strength of S-Boxes have been discussed in [60,61,67,68]. Instead of restating the complete mathematical formulations for these metrics, we present only the corresponding analytical results, as the detailed definitions are readily available in the existing S-Box literature. To support reproducibility, a dedicated program for computing all evaluation parameters of the S-Box has been developed and is publicly accessible at https://github.com/dpp291187/S-Box-Cryptanalysis (accessed on 19 October 2025). In the following analysis, the detailed evaluation is presented for the S-Box S 01 (optimized for hardware efficiency), while the analysis for S 02 (optimized for algebraic immunity) follows the same procedure. The complete results for both S-Boxes are available in the provided link and are summarized in the final results table.

5.1. Nonlinearity

By applying the standard formula for computing the nonlinearity of Boolean functions to each coordinate function of the S-Box, the average coordinate function nonlinearity results are obtained as shown in Table 6. Most existing constructions achieve average nonlinearity values in the range of 100–112, with the best reported results reaching about 114.5 on average. In contrast, the proposed S-Box achieves the maximum balanced coordinate function nonlinearity of 116 uniformly across all eight Boolean functions, giving an average NL of 116.00. This uniform attainment of the theoretical optimum clearly surpasses all previously reported works and establishes a new benchmark for coordinate function-based S-Box design.
In addition to the coordinate function analysis, the vectorial nonlinearity of the S-Box, denoted by N L ( S ) , was also evaluated according to the standard definition:
N L ( S ) = min v 0 N L ( v · S ) .
The obtained result, N L ( S ) = 108 , corresponds to a linear approximation probability of L A P = 0.078 , which remains at a high level compared to recent studies. For instance, several recent algebraic and chaotic-map-based constructions report N L ( S ) values between 104 and 112. Therefore, although our design does not reach the upper bound of 112 achieved by a few specific approaches, it still provides strong resistance against linear cryptanalysis with a near-optimal trade-off between vectorial nonlinearity and implementation simplicity.
The constructed S-Box also achieves the maximum algebraic degree of 7. Although this value is commonly obtained in many strong S-Box designs, it remains a critical feature that prevents low-degree polynomial representations, thereby reinforcing robustness against algebraic cryptanalysis.

5.2. Algebraic Complexity

Algebraic complexity (AC) is an important parameter for evaluating the resistance of an S-Box against interpolation attacks. If an S-Box can be represented by a univariate polynomial of a low degree with only a few non-zero coefficients, it may be vulnerable to algebraic exploitation. Formally, AC is defined as the number of non-zero coefficients in the univariate polynomial representation of the S-Box over the finite field, depending on the chosen irreducible polynomial f ( X ) used to construct the field [56]. For example, with f ( X ) = X 8 + X 4 + X 3 + X 2 + 1 in G F ( 2 8 ) , the coefficients can be determined through the discrete Fourier transform of the S-Box values, as described in [56].
In our experiments, the proposed S-Boxes achieve an algebraic complexity of AC = 253, which is very close to the theoretical maximum of 255. Since the AC values of all compared S-Boxes are nearly the same, with only negligible differences, this parameter is not included in the main comparison table.

5.3. Algebraic Immunity (AI)

The concept of algebraic immunity (AI), originally proposed for Boolean functions, has been extended to vectorial Boolean functions and S-Boxes in order to evaluate their resistance against algebraic and higher-order algebraic attacks. In this context, AI quantifies the minimum algebraic degree of any nontrivial multivariate polynomial relation linking the input and output bits of an S-Box.
Formally, for an n × m S-Box S ( x ) = ( f 1 ( x ) , f 2 ( x ) , , f m ( x ) ) , the algebraic immunity is defined as the smallest degree d of a nonzero vectorial Boolean function G ( x ) = ( g 1 ( x ) , g 2 ( x ) , , g m ( x ) ) such that S ( x ) · G ( x ) = 0 or ( S ( x ) + 1 ) · G ( x ) = 0 .
This generalization was introduced by Fischer and Meier [71], who demonstrated how algebraic relations among the coordinates of an S-Box can significantly reduce the complexity of algebraic cryptanalysis. Therefore, a high AI value indicates that the S-Box resists low-degree algebraic approximations, improving its robustness against algebraic and cube attacks.
In this study, the proposed S-Boxes have been analyzed for their algebraic immunity to ensure robustness against algebraic attacks. The first configuration ( S 01 ), optimized for hardware efficiency, achieves an AI of 2, which already meets standard cryptographic requirements. Meanwhile, the second configuration ( S 02 ), optimized specifically for algebraic immunity, attains an AI of 3, offering improved resistance at the cost of slightly higher implementation complexity. These results confirm the flexibility of the proposed construction method in balancing hardware efficiency and security strength.

5.4. Linear Redundancy

Let S : F 2 n F 2 n and define the nonzero components f λ ( x ) = λ · S ( x ) for all λ F 2 n { 0 } (there are 2 n 1 of them, and for n = 8 , this is 255). Two Boolean functions f , g are affine-equivalent if g ( x ) = f ( D x a ) ( b · x ) c for some invertible D GL ( n , 2 ) and a , b F 2 n , c F 2 . Following [72], linear redundancy refers to many (or all) f λ lying in the same affine-equivalence class; the class-variety criterion, therefore, asks the components to occupy many, ideally distinct, classes. We group components using affine invariants—the algebraic degree, nonlinearity, and the absolute Walsh spectrum (optionally absolute autocorrelation)—since the degree and nonlinearity are preserved and the absolute spectra are permuted by affine maps.

Metrics in Our Table

  • Class count t lower : the lower bound on the number of affine-equivalence classes obtained by invariant-based bucketing; t lower = 1 means complete redundancy, larger values indicate less redundancy.
  • Pair redundancy (UB): the upper bound on the fraction of equivalent pairs, computed as i k i 2 / 2 n 1 2 from bucket sizes k i ; smaller values indicate less redundancy.
  • Rank of { f λ } : the GF(2) rank when viewing components as vectors in F 2 2 n ; for 8 × 8 S-boxes, rank = 8 is typical, while values below 8 indicate linear dependencies between output bits.
According to the results in Table 7, both S 01 and S 02 have the same profile: t lower = 31 and pair count (UB) = 1203 / 32385 (pair ratio (UB) = 3.71 % ). This indicates substantial class variety with only a small fraction of potentially equivalent pairs. Compared with AES ( t lower = 1 , 100 % ), S 01 / S 02 markedly reduce linear redundancy; although not matching the best entries ( t lower = 255 , 0 % ), the outcome is limited yet acceptable given their algebraic construction.

5.5. Strict Avalanche Criterion

One of the fundamental measures of diffusion in an S-Box is the Strict Avalanche Criterion (SAC), which evaluates whether flipping a single input bit produces random-like changes across the output bits with a probability close to 50%. When the SAC values approach 0.5, the S-Box is considered to exhibit strong randomness. Using the method described in [51], the SAC values for each coordinate function of the proposed S-Box were determined, and the outcomes are summarized in Table 8. The overall average value obtained was 0.5126, which is essentially optimal.

5.6. Bit Independence Criterion

The Bit Independence Criterion (BIC) serves as an important indicator of whether the output bits of an S-Box behave independently when a single input bit is modified. It is typically examined through two perspectives: the avalanche effect (BIC-SAC) and resistance to linear approximation (BIC-NL). The computed results, summarized in Table 9 and Table 10, show that the proposed S-Box attains an average BIC-NL of 111.64 and an average BIC-SAC of 0.5103. These values confirm that the design satisfies the independence requirement and exhibits strong cryptographic quality.

5.7. Differential Approximation Probability

An S-Box’s resistance to differential cryptanalysis is commonly evaluated through its differential uniformity, which reflects how evenly output differences are distributed when input differences are applied [61,67]. This behavior is summarized using the XOR distribution table, as shown in Table 11, where each entry shows the frequency of specific input–output difference pairs.
Table 12 highlights the distribution of differences across the S-Box. The largest entry, denoted as the differential uniformity, shows the maximum probability of a specific difference pair occurring. Smaller values indicate stronger resistance against differential cryptanalysis. Based on the table, the maximum observed frequency leads to a differential uniformity of 6. Consequently, the DAP, obtained by normalizing this value over the full input space, equals 6 / 256 = 0.0234 .

5.8. Linear Approximation Probability

Another important property is the linear approximation probability, which evaluates the likelihood of the linear relations existing between the selected input and output bits of the S-Box [61,67]. This measure reflects vulnerability to linear cryptanalysis, where smaller values correspond to better resistance. The analysis shows that the S-Box under study achieves a maximum linear probability of 0.078, indicating that no strong linear correlations or structures are present. This outcome suggests that the transformation is resistant to linear approximations, thereby improving the overall cryptographic strength.

5.9. Branch Number

The branch number (BN) is a classical diffusion criterion used to evaluate how input differences or masks propagate through an S-Box [51]. It is commonly measured in terms of the differential branch number (DBN) and the linear branch number (LBN). In general, most 8 × 8 S-Boxes, including the AES S-Box, achieve only a branch number of 2. Our proposed S-Boxes also have a branch number of 2, which is consistent with other well-known designs. Therefore, this parameter does not offer a distinguishing feature and was not included in the main comparison table.

5.10. Boomerang Attack Resistance

The boomerang attack is a variant of differential cryptanalysis, and its resistance can be assessed using the Boomerang Connectivity Table (BCT) [73] for SPN ciphers and the Feistel BCT (FBCT) [74] for Feistel structures. The key parameter derived from these tables is the boomerang uniformity (BU) [75], with the Feistel counterpart (FBU) defined analogously. Following the methods in [73,74], we evaluated both BCT and FBCT for the proposed S-Boxes. The results show that the boomerang uniformity (BU) and Feistel boomerang uniformity (FBU) of our S-Boxes are 14 and 8, respectively, which are weaker than those of the AES S-Box (6 and 4). Nevertheless, the obtained values still demonstrate acceptable resistance against boomerang attacks.
According to Table 12, the proposed S-boxes S 01 and S 02 achieve the highest average component nonlinearity in the comparison (Avg. NL ( f i ) = 116.00 for both). Their correlation-based score BIC-NL is close to the best entries (111.64 for S 01 ; 111.57 for S 02 ), while SAC and BIC-SAC stay near the ideal 0.5 (0.5126/0.5103 for S 01 ; 0.5166/0.5093 for S 02 ). The avalanche leakages are small (DAP = 0.023 , LAP = 0.078 ); although slightly weaker than AES, they are lower than or comparable to most alternatives, indicating a favorable differential/linear trade-off. The whole–S-box nonlinearity is moderate (NL (S) = 108 for both), slightly below the best reported value (112), and the algebraic immunity is 2 ( S 01 ) and 3 ( S 02 ). Overall, S 01 / S 02 are competitive in correlation resistance and diffusion, with the main trade-off being a modest NL(S).
Another noteworthy strength of the proposed S-Box is the complete elimination of both fixed points and opposite fixed points. In this design, the number of fixed points is zero ( F P = 0 ), and likewise, the number of opposite fixed points is also zero ( O F P = 0 ). A fixed point corresponds to an input x such that S ( x ) = x , while an opposite fixed point arises when S ( x ) = x ¯ , with x ¯ denoting the bitwise complement of x. The presence of such properties can weaken security by introducing predictable structures that are exploitable by adversaries. The absence of both FP and OFP in our construction ensures that no trivial input–output patterns exist, thereby enhancing unpredictability and reinforcing the overall cryptographic strength of the proposed S-Box.

5.11. Side-Channel Attack Analysis

In addition to conventional cryptographic criteria, it is essential to assess the resistance of an S-Box against side-channel attacks. For this purpose, we computed several commonly used parameters, including TO. When making comparisons across different designs, however, the normalized forms T O 0 , M T O 0 , and R T O 0 are typically used, together with MCC, CCV, and SNR. These metrics provide a fair basis for evaluating how effectively an S-Box can mitigate leakage exploitable by power analysis or related techniques.
The results summarized in Table 13 show that the proposed design achieves parameter values that are closely aligned with those of AES and other recent strong constructions. The variations observed across different schemes are minimal, which indicates that, at the theoretical level, most modern S-Box designs, including the one proposed here, demonstrate a comparable degree of robustness against basic side-channel attacks. This also confirms that the cryptographic improvements obtained in the proposed S-Box do not compromise its side-channel security.
Since theoretical analysis alone cannot fully capture practical leakage behavior, the next section turns to hardware implementation and experimental attacks to provide a more reliable evaluation of the proposed S-Box in realistic scenarios.
To evaluate the resistance of the proposed S-Box against side-channel attacks, a trace acquisition scenario similar to [4] was conducted. Trace acquisition was performed according to the setup illustrated in Figure 1. AES-128 was implemented on the Sakura-X FPGA board with a single-cycle-per-round architecture. Random plaintexts were generated on a computer and encrypted using a fixed 128-bit key. During encryption, the oscilloscope recorded the power consumption of the FPGA, while the corresponding ciphertexts were synchronized and stored on the computer. In total, 30,000 power traces were collected for the analysis.
After trace acquisition, a Correlation Power Analysis (CPA) [76,77] targeting the last round of AES was performed. For each key byte, hypotheses were generated using the Hamming distance power model, and the correlation coefficient between the hypothetical power values and the measured traces was computed. The correct key value was identified when its correlation clearly exceeded that of other hypotheses.
The evaluation considered two scenarios: AES with the standard Rijndael S-Box, and AES with the proposed S-Box.
  • With the AES S-Box, approximately 9000 traces were sufficient to recover 14 out of 16 key bytes, with the most difficult byte requiring about 11,000 traces.
  • With the proposed S-Box, around 12,000 traces were necessary to recover 12 out of 16 key bytes. The proposed S-Box required up to 17,000 traces to recover all key bytes, with Byte 5 being the hardest (17,000 traces) and Byte 9 the easiest (9000 traces).
Figure 2 shows the correlation coefficient for recovering key Byte 5, where the correct key is revealed by the peak value. Figure 3 illustrates how the correlation evolves with the number of traces. Since other bytes exhibited similar behavior, only representative results are presented here.
As illustrated in Figure 4, the proposed S-Box requires more traces than the AES S-Box for successful key recovery. This suggests a marginal improvement in resistance to CPA; however, the difference remains insignificant in the unprotected evaluation setting. Overall, the results indicate that both S-Boxes exhibit comparable levels of side-channel resistance in practice.

6. Implementation

After selecting a representative configuration with four identical 4 × 4 S-Boxes that achieves both optimal nonlinearity and minimal implementation cost in the previous section, this section provides a detailed description of the hardware implementation in order to evaluate resource utilization. Since the 4 × 4 S-Box and the multiplication over G F ( 2 4 ) are fundamental building blocks, the estimation of hardware cost is straightforward. According to Equations (5) and (6), the proposed architecture can be implemented with two 4 × 4 S-Box blocks, two multiplications in G F ( 2 4 ) , and two 2:1 multiplexers (each with 4-bit inputs). The overall hardware design is illustrated in Figure 5. In this figure, the two 4 × 4 S-Boxes are placed separately to compute output. However, to optimize resource usage, in practical implementation, a single S-Box circuit can be reused sequentially for both computations through appropriate scheduling. In this way, the overall architecture not only reflects the algebraic definitions accurately, but also achieves high efficiency in terms of hardware resource consumption.
Table 14 presents a benchmark of the logic gate utilization for the proposed S-Box in comparison with several other established designs. The proposed structure is composed of 43 XOR/XNOR gates, 39 AND gates, 6 OR gates, and 8 multiplexers ( 2 × 4 MUX21), while entirely avoiding NAND, NOR, and NOT gates. This configuration results in a compact circuit with moderate overall complexity.
Among these components, XOR gates are generally regarded as the most resource demanding in terms of hardware cost. The proposed S-Box achieves a significant reduction in XOR usage compared to most prior works. For instance, Zhang [81] reports 154 XOR gates, Canright [78] 91 XOR gates, and Rashidi [43] 57 XOR gates, whereas our design only employs 43 XOR gates. This reduction is particularly important for hardware implementations, as it directly translates into a lower area and power consumption.
The normalized hardware cost, expressed in Gate Equivalents (GE) based on STM 65 nm technology parameters [80], further highlights the efficiency of the proposed design. The GE count of the proposed S-Box is calculated to be 159.75, which is smaller than most of the compared studies, including Canright (218.00 GE), Zhang (369.00 GE), and Kuznyechik (342.25 GE). Compared with the most efficient prior design by Maximov (168.00 GE), the proposed S-Box achieves a modest improvement, reducing the GE count by about 8.25. The results indicate that the proposed S-Box exhibits lower hardware resource consumption compared to most existing designs. While the main focus of this study lies in optimizing nonlinearity, the proposed S-Box simultaneously achieves improvements in hardware efficiency.
Overall, these results confirm that the proposed S-Box achieves an attractive balance between low gate complexity and strong cryptographic criteria. The significant reduction in XOR gates and the smallest GE count among all compared implementations highlight its suitability for resource-constrained environments, such as embedded systems and lightweight cryptographic applications.

7. Conclusions

This paper presents a novel method for constructing 8 × 8 S-Boxes from smaller 4 × 4 components, representing a significant advance in cryptographic design. Key findings and contributions are as follows.
  • Optimal Nonlinearity: Each coordinate-balanced Boolean function of the proposed S-Box achieves the optimal nonlinearity of 116, representing the highest possible value for 8-variable Boolean functions. However, the overall S-Box attains a nonlinearity of 108, which is slightly below the optimal value of 112 but still considered high and satisfactory for secure cryptographic design. Furthermore, the proposed method is also capable of generating S-Boxes optimized for algebraic immunity; however, in this work, the focus has been placed on achieving better hardware efficiency for practical implementation.
  • Comprehensive Security: Beyond optimal nonlinearity, the S-Boxes also satisfy other key cryptographic criteria, including the Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Differential Approximation Probability (DAP), and Linear Approximation Probability (LAP), all reaching satisfactory levels.
  • Proven Robustness and Efficiency: Practical evaluations show that these S-Boxes are highly resilient. They offer side-channel attack resistance comparable to the AES S-Box and are designed for efficient hardware implementation, making them suitable for resource-constrained systems.
In summary, this research presents a significant advancement by introducing a new S-Box construction method that satisfies both theoretical cryptographic criteria and hardware efficiency requirements, making it well suited for practical implementation in modern block ciphers and data protection systems. In the future, we intend to enhance this research by refining the proposed approach and employing machine learning methods to support more advanced S-Box construction.

Author Contributions

Supervision, C.-K.P.; methodology, P.-P.D.; investigation, P.-P.D.; writing—original draft preparation, P.-P.D.; writing—review and editing, P.-P.D. and C.-K.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data sharing is not applicable to this article.

Acknowledgments

This work was supported by JST NEXUS, Japan Grant Number JPMJNX25D4.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Sarkar, P.; Maitra, S. Nonlinearity Bounds and Constructions of Resilient Boolean Functions. In Advances in Cryptology—CRYPTO 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 515–532. [Google Scholar]
  2. Carlet, C.; Djurasevic, M.; Jakobovic, D.; Mariot, L.; Picek, S. Evolving constructions for balanced, highly nonlinear boolean functions. In Proceedings of the Genetic and Evolutionary Computation Conference, Boston, MA, USA, 9–13 July 2022; pp. 1147–1155. [Google Scholar] [CrossRef]
  3. Gini, A.; Méaux, P. Weightwise Perfectly Balanced Functions and Nonlinearity. Cryptology ePrint Archive, Paper 2022/1777. 2022. Available online: https://eprint.iacr.org/2022/1777.pdf (accessed on 2 September 2025).
  4. Duong, P.P.; Dang, T.K.; Hoang, T.T.; Pham, C.K. Compact 8-Bit S-Boxes Based on Multiplication in a Galois Field GF(24). Cryptography 2025, 9, 21. [Google Scholar] [CrossRef]
  5. Kuznetsov, O.; Poluyanenko, N.; Frontoni, E.; Kandiy, S. Enhancing Smart Communication Security: A Novel Cost Function for Efficient S-Box Generation in Symmetric Key Cryptography. Cryptography 2024, 8, 17. [Google Scholar] [CrossRef]
  6. Baowidan, S.A.; Alamer, A.; Hassan, M.; Yousaf, A. Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme. Symmetry 2024, 16, 954. [Google Scholar] [CrossRef]
  7. Alali, A.S.; Ali, R.; Jamil, M.K.; Ali, J.; Gulraiz. Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption. Mathematics 2024, 12, 587. [Google Scholar] [CrossRef]
  8. Aribilola, I.; Lee, B.; Naveed Asghar, M. Möbius Transformation and Permutation Based S-Box to Enhance IoT Multimedia Security. IEEE Access 2024, 12, 140792–140808. [Google Scholar] [CrossRef]
  9. Asif, M.; Wajiha, S.; Askar, S.; Ahmad, H. A Novel Scheme for Construction of S-Box Using Action of Power Associative Loop and Its Applications in Text Encryption. IEEE Access 2024, 12, 90853–90861. [Google Scholar] [CrossRef]
  10. Ali, R.; Jamil, M.K.; Alali, A.S.; Ali, J.; Afzal, G. A Robust S Box Design Using Cyclic Groups and Image Encryption. IEEE Access 2023, 11, 135880–135890. [Google Scholar] [CrossRef]
  11. Zahid, A.H.; Rashid, H.; Shaban, M.M.U.; Ahmad, S.; Ahmed, E.; Amjad, M.T.; Baig, M.A.T.; Arshad, M.J.; Tariq, M.N.; Tariq, M.W.; et al. Dynamic S-Box Design Using a Novel Square Polynomial Transformation and Permutation. IEEE Access 2021, 9, 82390–82401. [Google Scholar] [CrossRef]
  12. Kuznetsov, A.; Frontoni, E.; Romeo, L.; Poluyanenko, N.; Kandiy, S.; Kuznetsova, K.; Beňová, E. Optimizing Hill Climbing Algorithm for S-Boxes Generation. Electronics 2023, 12, 2338. [Google Scholar] [CrossRef]
  13. Mahboob, A.; Asif, M.; Siddique, I.; Saleem, A.; Nadeem, M.; Grzelczyk, D.; Awrejcewicz, J. A Novel Construction of Substitution Box Based on Polynomial Mapped and Finite Field With Image Encryption Application. IEEE Access 2022, 10, 119244–119258. [Google Scholar] [CrossRef]
  14. Ramzan, M.; Shah, T.; Hazzazi, M.M.; Aljaedi, A.; Alharbi, A.R. Construction of S-Boxes Using Different Maps Over Elliptic Curves for Image Encryption. IEEE Access 2021, 9, 157106–157123. [Google Scholar] [CrossRef]
  15. Zahid, A.H.; Arshad, M.J.; Ahmad, M. A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation. Entropy 2019, 21, 245. [Google Scholar] [CrossRef] [PubMed]
  16. Zahid, A.H.; Arshad, M.J. An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 2019, 11, 437. [Google Scholar] [CrossRef]
  17. Song, R.; Zhao, H. Security-Enhanced Image Encryption: Combination of S-Boxes and Hyperchaotic Integrated Systems. IEEE Access 2025, 13, 105151–105164. [Google Scholar] [CrossRef]
  18. Boobalan, S.; Gurunathan Arthanari, S.K. Lorenz and Chua Chaotic Key-Based Dynamic Substitution Box for Efficient Image Encryption. Symmetry 2025, 17, 1296. [Google Scholar] [CrossRef]
  19. Dutra e Silva Junior, C.; Cruz, C.A.d.M.; Saraiva, I.A.L.; Santos, F.G.; dos Santos Junior, C.R.P.; Indrusiak, L.S.; Finamore, W.A.; Glesner, M. Chaos-Based S-Boxes as a Source of Confusion in Cryptographic Primitives. Electronics 2025, 14, 2198. [Google Scholar] [CrossRef]
  20. Alabduallah, B.; Banga, A.; Iqbal, N.; Ikram, A.; Diab, H. Advancing Cryptographic Security With a New Delannoy-Derived Chaotic S-Box. IEEE Access 2024, 12, 82926–82937. [Google Scholar] [CrossRef]
  21. Aydın, Y.; Özkaynak, F. Automated Chaos-Driven S-Box Generation and Analysis Tool for Enhanced Cryptographic Resilience. IEEE Access 2023, 12, 312–328. [Google Scholar] [CrossRef]
  22. Malik, A.W.; Zahid, A.H.; Bhatti, D.S.; Kim, H.J.; Kim, K.-I. Designing S-Box Using Tent-Sine Chaotic System While Combining the Traits of Tent and Sine Map. IEEE Access 2023, 11, 79265–79274. [Google Scholar] [CrossRef]
  23. Alharbi, A.R.; Jamal, S.S.; Khan, M.F.; Gondal, M.A.; Abbasi, A.A. Construction and Optimization of Dynamic S-Boxes Based on Gaussian Distribution. IEEE Access 2023, 11, 35818–35829. [Google Scholar] [CrossRef]
  24. Haque, A.; Abdulhussein, T.A.; Ahmad, M.; Waheed Falah, M.; Abd El-Latif, A.A. A Strong Hybrid S-Box Scheme Based on Chaos, 2D Cellular Automata and Algebraic Structure. IEEE Access 2022, 10, 116167–116181. [Google Scholar] [CrossRef]
  25. Corona-Bermúdez, E.; Chimal-Eguía, J.C.; Corona-Bermúdez, U.; Rivero-Ángeles, M.E. Chaos Meets Cryptography: Developing an S-Box Design with the Rössler Attractor. Mathematics 2023, 11, 4575. [Google Scholar] [CrossRef]
  26. Shafique, A.; Khan, K.H.; Hazzazi, M.M.; Bahkali, I.; Bassfar, Z.; Rehman, M.U. Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography. Mathematics 2023, 11, 2322. [Google Scholar] [CrossRef]
  27. Yang, C.; Wei, X.; Wang, C. S-Box Design Based on 2D Multiple Collapse Chaotic Map and Their Application in Image Encryption. Entropy 2021, 23, 1312. [Google Scholar] [CrossRef]
  28. Yogi, B.; Roy, S.; Rawat, U.; Redkar, S. Advanced Image Ciphering: 1-D Group Cellular Automata and S-Box Strategies. In Proceedings of the 2025 International Conference on Next Generation Communication & Information Processing (INCIP), Bangalore, India, 23–24 January 2025; pp. 15–19. [Google Scholar] [CrossRef]
  29. Waheed, A.; Subhan, F.; Mohd Su’ud, M.; Mansoor Alam, M. Molding robust S-box design based on linear fractional transformation and multilayer Perceptron: Applications to multimedia security. Egypt. Inform. J. 2024, 26, 100480. [Google Scholar] [CrossRef]
  30. Zhang, N.; Zhao, Q.; Zhang, H. Construction of Rotation Symmetric S-Boxes Based on a Hybrid Heuristic Algorithm. In Proceedings of the 2024 6th International Conference on Natural Language Processing (ICNLP), Xi’an, China, 22–24 March 2024; pp. 295–299. [Google Scholar] [CrossRef]
  31. Kuznetsov, O.; Poluyanenko, N.; Kuznetsova, K.; Frontoni, E.; Arnesano, M. Hybrid Population-Based Hill Climbing Algorithm for Generating Highly Nonlinear S-boxes. Computers 2024, 13, 320. [Google Scholar] [CrossRef]
  32. Hazzazi, M.M.; Baowidan, S.A.; Yousaf, A.; Adeel, M. An Innovative Algorithm Based on Chaotic Maps Amalgamated with Bit-Level Permutations for Robust S-Box Construction and Its Application in Medical Image Privacy. Symmetry 2024, 16, 1070. [Google Scholar] [CrossRef]
  33. Malik, D.S.; Shah, T.; Tehsin, S.; Nasir, I.M.; Fitriyani, N.L.; Syafrudin, M. Block Cipher Nonlinear Component Generation via Hybrid Pseudo-Random Binary Sequence for Image Encryption. Mathematics 2024, 12, 2302. [Google Scholar] [CrossRef]
  34. Ahmad, M.; Alkanhel, R.; El-Shafai, W.; Algarni, A.D.; El-Samie, F.E.A.; Soliman, N.F. Multi-Objective Evolution of Strong S-Boxes Using Non-Dominated Sorting Genetic Algorithm-II and Chaos for Secure Telemedicine. IEEE Access 2022, 10, 112757–112775. [Google Scholar] [CrossRef]
  35. Artuğer, F.; Özkaynak, F. SBOX-CGA: Substitution box generator based on chaos and genetic algorithm. Neural Comput. Appl. 2022, 34, 20203–20211. [Google Scholar] [CrossRef]
  36. Lawah, A.I.; Ibrahim, A.A.; Salih, S.Q.; Alhadawi, H.S.; JosephNg, P.S. Grey Wolf Optimizer and Discrete Chaotic Map for Substitution Boxes Design and Optimization. IEEE Access 2023, 11, 42416–42430. [Google Scholar] [CrossRef]
  37. Alsaif, H.; Guesmi, R.; Kalghoum, A.; Alshammari, B.M.; Guesmi, T. A Novel Strong S-Box Design Using Quantum Crossover and Chaotic Boolean Functions for Symmetric Cryptosystems. Symmetry 2023, 15, 833. [Google Scholar] [CrossRef]
  38. Li, L.; Liu, J.; Guo, Y.; Liu, B. A New S-box Construction Method Meeting Strict Avalanche Criterion. J. Inf. Secur. Appl. 2022, 66, 103135. [Google Scholar] [CrossRef]
  39. Abdurazzokov, J. Dynamic S-Box Generation Algorithm with Improved Strict Avalanche Criterion by Selection of Adjacency Matrix Parameters. In Proceedings of the 2023 3rd International Conference on Technological Advancements in Computational Sciences (ICTACS), Tashkent, Uzbekistan, 1–3 November 2023; pp. 393–398. [Google Scholar]
  40. Duong, P.P.; Nguyen, H.M.; Dao, B.A.; Tran, T.H.; Kieu-Do-Nguyen, B.; Pham, C.K.; Hoang, T.T. S-Boxes with Optimal Strict Avalanche Criterion using Chaotic Map. In Proceedings of the 2024 9th International Conference on Integrated Circuits, Design, and Verification (ICDV), Hanoi, Vietnam, 6–7 June 2024; pp. 85–90. [Google Scholar] [CrossRef]
  41. Sony, D.; Reddy, D.K. Dynamic Composite S-Boxes for High-Speed IoT Encryption with Enhanced Security. In Proceedings of the 2025 IEEE 14th International Conference on Communication Systems and Network Technologies (CSNT), Bhopal, India, 7–9 March 2025; pp. 371–375. [Google Scholar] [CrossRef]
  42. Kumar, S.; Kumar, D.; Lamkuche, H.; Sharma, V.S.; Alkahtani, H.K.; Elsadig, M.; Bivi, M.A. SHC: 8-Bit Compact and Efficient S-Box Structure for Lightweight Cryptography. IEEE Access 2024, 12, 39430–39449. [Google Scholar] [CrossRef]
  43. Rashidi, B. Compact and efficient structure of 8-bit S-box for lightweight cryptography. Integration 2021, 76, 172–182. [Google Scholar] [CrossRef]
  44. Teng, Y.T.; Chin, W.L.; Chang, D.K.; Chen, P.Y.; Chen, P.W. VLSI Architecture of S-Box With High Area Efficiency Based on Composite Field Arithmetic. IEEE Access 2022, 10, 2721–2728. [Google Scholar] [CrossRef]
  45. Li, Y.; Wang, M. Constructing S-boxes for Lightweight Cryptography with Feistel Structure. In Proceedings of the 16th International Workshop, Busan, Republic of Korea, 23–26 September 2014; Volume 8731, pp. 127–146. [Google Scholar]
  46. Boss, E.; Grosso, V.; Guneysu, T.; Leander, G.; Moradi, A.; Schneider, T. Strong 8-bit Sboxes with Efficient Masking in Hardware. In Proceedings of the 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Volume 7, pp. 171–193. [Google Scholar]
  47. Canteaut, A.; Duval, S.; Leurent, G. Construction of Lightweight S-Boxes Using Feistel and MISTY Structures. In Proceedings of the 22nd International Conference, Sackville, NB, Canada, 12–14 August 2015; pp. 373–393. [Google Scholar]
  48. Yan, L.; Li, L.; Song, Q. Lightweight 6-bit S-Boxes With DPA Resistance. IEEE Trans. Netw. Sci. Eng. 2025, 12, 3719–3730. [Google Scholar] [CrossRef]
  49. Duong, P.P.; Minh Nguyen, H.; Dao, B.A.; Kieu-Do-Nguyen, B.; Tran, T.H.; Hoang, T.T.; Pham, C.K. Construction of Robust Lightweight S-Boxes Using Enhanced Logistic and Enhanced Sine Maps. IEEE Access 2024, 12, 63976–63994. [Google Scholar] [CrossRef]
  50. Kang, M.; Wang, M. New Genetic Operators for Developing S-Boxes With Low Boomerang Uniformity. IEEE Access 2022, 10, 10898–10906. [Google Scholar] [CrossRef]
  51. Kim, H.; Jeon, Y.; Kim, G.; Kim, J.; Sim, B.-Y.; Han, D.-G.; Seo, H.; Kim, S.; Hong, S.; Sung, J.; et al. A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application. IEEE Access 2021, 9, 150592–150607. [Google Scholar] [CrossRef]
  52. Dimitrov, M.; Baicheva, T. On the Pentanomial Power Mapping Classification of 8-bit to 8-bit S-Boxes. Mathematics 2024, 12, 2154. [Google Scholar] [CrossRef]
  53. Khan, M.A.M.; Azam, N.A.; Hayat, U.; Kamarulhaili, H. A novel deterministic substitution box generator over elliptic curves for real-time applications. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 219–236. [Google Scholar] [CrossRef]
  54. Khalid, I.; Jamal, S.S.; Shah, T.; Shah, D.; Hazzazi, M.M. A Novel Scheme of Image Encryption Based on Elliptic Curves Isomorphism and Substitution Boxes. IEEE Access 2021, 9, 77798–77810. [Google Scholar] [CrossRef]
  55. Hayat, U.; Azam, N.A.; Gallegos-Ruiz, H.R.; Naz, S.; Batool, L. A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings. Arab. J. Sci. Eng. 2021, 46, 8887–8899. [Google Scholar] [CrossRef]
  56. Zhang, L.; Ma, C.; Zhao, Y.; Zhao, W. A Novel Dynamic S-Box Generation Scheme Based on Quantum Random Walks Controlled by a Hyper-Chaotic Map. Mathematics 2024, 12, 84. [Google Scholar] [CrossRef]
  57. Carlet, C. Boolean Functions for Cryptography and Coding Theory. 2021. Available online: https://www.math.univ-paris13.fr/~carlet/book-fcts-Bool-vect-crypt-codes.pdf (accessed on 2 September 2025).
  58. Kumar, S.; Chaudhary, D.; Lakshmanan, S.A.; Lee, C.C. Novel Approach to Degree, Balancedness, and Affine Equivalence of Boolean Functions and Construction of a Special Class of Non-Quadratic Balanced Boolean Functions. Cryptography 2025, 9, 56. [Google Scholar] [CrossRef]
  59. Tariq, O.; Dastagir, M.B.A.; Han, D. Compact Walsh–Hadamard Transform-Driven S-Box Design for ASIC Implementations. Electronics 2024, 13, 3148. [Google Scholar] [CrossRef]
  60. Webster, A.F.; Tavares, S.E. On the Design of S-Boxes. In Advances in Cryptology (CRYPTO); Springer: Berlin/Heidelberg, Germany, 1986; pp. 523–534. [Google Scholar] [CrossRef]
  61. Heys, H.M. A Tutorial on Linear and Differential Cryptanalysis. Cryptologia 2002, 26, 189–221. [Google Scholar] [CrossRef]
  62. Mishra, P.; Sarkar, S.; Gupta, I. Determining the Minimum Degree of an S-Box. 2017. Available online: https://eprint.iacr.org/2017/376 (accessed on 2 September 2025).
  63. Heuser, A.; Picek, S.; Guilley, S.; Mentens, N. Lightweight Ciphers and Their Side-Channel Resilience. IEEE Trans. Comput. 2020, 69, 1434–1448. [Google Scholar] [CrossRef]
  64. Li, H.; Zhou, Y.; Ming, J.; Yang, G.; Jin, C. The Notion of Transparency Order, Revisited. Comput. J. 2020, 63, 1915–1938. [Google Scholar] [CrossRef]
  65. Zhou, Y.; Zhao, W.; Chen, Z.; Wang, W.; Du, X. On the Signal-to-Noise Ratio for Boolean Functions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2020, E103-A, 1659–1665. [Google Scholar] [CrossRef]
  66. Li, H.; Yang, G.; Ming, J.; Zhou, Y.; Jin, C. Transparency order versus confusion coefficient: A case study of NIST lightweight cryptography S-Boxes. Cybersecurity 2021, 4, 35. [Google Scholar] [CrossRef]
  67. Biham, E.; Shamir, A. Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  68. Adams, C.; Tavares, S. The Structured Design of Cryptographically Good S-Boxes. J. Cryptol. 1990, 3, 27–41. [Google Scholar] [CrossRef]
  69. Alqahtani, J.; Akram, M.; Ali, G.A.; Iqbal, N.; Alqahtani, A.; Alroobaea, R. Elevating Network Security: A Novel S-Box Algorithm for Robust Data Encryption. IEEE Access 2024, 12, 2123–2134. [Google Scholar] [CrossRef]
  70. Daemen, J.; Rijmen, V. The Design of Rijndael; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2. [Google Scholar]
  71. Fischer, S.; Meier, W. Algebraic Immunity of S-Boxes and Augmented Functions. In Proceedings of the 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; pp. 366–381. [Google Scholar]
  72. Fuller, J.; Millan, W. Linear Redundancy in S-Boxes. In Proceedings of the 10th International Workshop, FSE 2003, Lund, Sweden, 24–26 February 2003; Lecture Notes in Computer Science. Volume 2887, pp. 74–86. [Google Scholar] [CrossRef]
  73. Cid, C.; Huang, T.; Peyrin, T.; Sasaki, Y.; Song, L. Boomerang Connectivity Table: A New Cryptanalysis Tool. In Proceedings of the 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; pp. 683–714. [Google Scholar]
  74. Boukerrou, H.; Huynh, P.; Lallemand, V.; Mandal, B.; Minier, M. On the Feistel counterpart of the boomerang connectivity table. IACR Trans. Symmetric Cryptol. 2020, 2020, 331–362. [Google Scholar] [CrossRef]
  75. Boura, C.; Canteaut, A. On the boomerang uniformity of cryptographic sboxes. IACR Trans. Symmetric Cryptol. 2018, 290–310. [Google Scholar] [CrossRef]
  76. Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004; pp. 16–29. [Google Scholar] [CrossRef]
  77. Mestiri, H.; Kahri, F.; Bouallegue, B.; Machhout, M. A CPA attack against cryptographic hardware implementation on SASEBO-GII. In Proceedings of the 2017 International Conference on Green Energy Conversion Systems (GECS), Hammamet, Tunisia, 23–25 March 2017; pp. 1–5. [Google Scholar] [CrossRef]
  78. Canright, D. A Very Compact S-Box for AES. In Proceedings of the 7th International Workshop, Edinburgh, UK, 29 August– 1 September 2005; pp. 441–455. [Google Scholar] [CrossRef]
  79. Ueno, R.; Homma, N.; Sugawara, Y.; Nogami, Y.; Aoki, T. Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Saint-Malo, France, 13–16 September 2015; Volume 9293, pp. 63–80. [Google Scholar] [CrossRef]
  80. Reyhani-Masoleh, A.; Taha, M.; Ashmawy, D. New Area Record for the AES Combined S-Box/Inverse S-Box. In Proceedings of the 2018 IEEE 25th Symposium on Computer Arithmetic (ARITH), Amherst, MA, USA, 25–27 June 2018; pp. 145–152. [Google Scholar] [CrossRef]
  81. Zhang, X.; Parhi, K. High-speed VLSI architectures for the AES algorithm. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2004, 12, 957–967. [Google Scholar] [CrossRef]
  82. Maximov, A.; Ekdahl, P. New Circuit Minimization Techniques for Smaller and Faster AES SBoxes. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 91–125. [Google Scholar] [CrossRef]
  83. Avraamova, O.; Fomin, D.; Serov, V.; Smirnov, A.; Shokov, V. A compact bit-sliced representation of Kuznyechik S-box. Math. Issues Cryptogr. 2021, 12, 21–38. [Google Scholar] [CrossRef]
Figure 1. Automatic Power Trace Measuring System.
Figure 1. Automatic Power Trace Measuring System.
Cryptography 09 00067 g001
Figure 2. The correlation coefficient when recovering key Byte 5. The correct key is identified by the peak correlation value.
Figure 2. The correlation coefficient when recovering key Byte 5. The correct key is identified by the peak correlation value.
Cryptography 09 00067 g002
Figure 3. Correlation coefficient versus the number of power traces for key Byte 5.
Figure 3. Correlation coefficient versus the number of power traces for key Byte 5.
Cryptography 09 00067 g003
Figure 4. Number of traces required for successful CPA: AES S-Box and the proposed S-Box.
Figure 4. Number of traces required for successful CPA: AES S-Box and the proposed S-Box.
Cryptography 09 00067 g004
Figure 5. The hardware architecture of the proposed S-Box.
Figure 5. The hardware architecture of the proposed S-Box.
Cryptography 09 00067 g005
Table 1. Summary of the cryptographic criteria for S-Box evaluation.
Table 1. Summary of the cryptographic criteria for S-Box evaluation.
CriterionDefinition/MeaningOptimal Value
Bijectivity         One-to-one mapping between input and output, ensuring uniform distribution and balance.Must be satisfied
NLDistance from affine functions; higher NL strengthens resistance against linear cryptanalysis.High
ADMaximum degree of output Boolean functions; higher AD makes algebraic attacks harder.High
DAPProbability that a specific input difference leads to a specific output difference.Low
LAPCorrelation between linear combinations of input and output bits.Low
SACProbability that a single input bit flip changes each output bit.0.5
BICMeasures independence among output bits when an input bit is flipped.High
TO, MTO, RTOIndicators of resistance against DPA; lower values reduce leakage correlation.Low
CCV, MCCCorrelation between leakage and key-dependent intermediates.Low
SNRRatio of exploitable leakage to noise in side-channel signals.Low
Table 2. The 4 × 4 S-Boxes generated from three irreducible polynomials.
Table 2. The 4 × 4 S-Boxes generated from three irreducible polynomials.
Name f 1 ( x ) = x 4 + x + 1 f 2 ( x ) = x 4 + x 3 + 1 f 3 ( x ) = x 4 + x 3 + x 2 + x + 1
S10, 1, 2, 3, 4, 5, 6, 7
8, 9, A, B, C, D, E, F
0, 1, 2, 3, 4, 5, 6, 7
8, 9, A, B, C, D, E, F
0, 1, 2, 3, 4, 5, 6, 7
8, 9, A, B, C, D, E, F
S20, 1, 4, 5, 3, 2, 7, 6
C, D, 8, 9, F, E, B, A
0, 1, 4, 5, 9, 8, D, C
F, E, B, A, 6, 7, 2, 3
0, 1, 4, 5, F, E, B, A
2, 3, 6, 7, D, C, 9, 8
S30, 1, 3, 2, 5, 4, 6, 7
F, E, C, D, A, B, 9, 8
0, 1, 9, 8, E, F, 7, 6
3, 2, A, B, D, C, 4, 5
0, 1, F, E, 8, 9, 7, 6
4, 5, B, A, C, D, 3, 2
S40, 1, B, D, 9, E, 6, 7
C, 5, 8, 3, F, 2, 4, A
0, 1, 7, 5, C, 8, 2, 9
F, 6, A, B, E, 4, D, 3
0, 1, 4, 7, F, A, 3, E
2, B, 9, 5, C, D, 6, 8
S50, 1, 5, 4, 2, 3, 7, 6
A, B, F, E, 8, 9, D, C
0, 1, E, F, 2, 3, C, D
5, 4, B, A, 7, 6, 9, 8
0, 1, 8, 9, 2, 3, A, B
F, E, 7, 6, D, C, 5, 4
S60, 1, E, 9, B, D, 7, 6
8, 3, A, 4, C, 5, 2, F
0, 1, D, 3, 7, 5, E, 4
8, C, B, A, 9, 2, 6, F
0, 1, 2, B, 4, 7, 9, 5
8, 6, E, 3, D, C, A, F
S70, 1, D, B, E, 9, 6, 7
A, 4, F, 2, 8, 3, 5, C
0, 1, 6, F, D, 3, 9, 2
5, 7, A, B, 4, E, C, 8
0, 1, 8, 6, 2, B, E, 3
F, A, 5, 9, C, D, 7, 4
S80, 1, 9, E, D, B, 7, 6
F, 2, C, 5, A, 4, 3, 8
0, 1, C, 8, 6, F, 4, E
3, D, B, A, 2, 9, 7, 5
0, 1, F, A, 8, 6, 5, 9
4, 7, 3, E, D, C, B, 2
Table 3. The distribution of S-Boxes according to average Boolean function nonlinearity.
Table 3. The distribution of S-Boxes according to average Boolean function nonlinearity.
Average NL ( f i )Number of S-Boxes
108768
1101536
1123072
1144608
1162304
Table 4. The selected S-Box optimized for hardware efficiency ( S 01 ).
Table 4. The selected S-Box optimized for hardware efficiency ( S 01 ).
i/j0123456789ABCDEF
0011191E1D1B17161F121C151A1413181
1001093E2D5B47766F928CB5AAD4C3F8E
2082C18F5905DE9C4D34EBAA7728F6B36
30F3A841F4BE09EA5266D73F8DCC759B2
40C4F2ED01CA2F3BD98865779E53BCA64
50A58B039C31A82DB65AC942D477EF6EF
606673D2B8AFC167044C2E8DE9FB9A355
70776AFC85E496017BCEB228533F49DDA
80E8B469C2F75D8521E34A9E3F06AB7CD
90395D97DF2C6AA3EE7136FBB54208C48
A0DAE5C63B827359AC07F1D4289E6D4FB
B04B3C587699B4DFF3250D6142AA8EE7C
C0BC9624A37DF24EC8DB5FE961B5378A0
D05D2F7A4ED6E5B887A993CCFB6154023
E02E47BBEA683CC295FFA453068DD1297
F09FDEA567438BF43ABD7806CCE922519
Table 5. The selected S-Box optimized for algebraic immunity ( S 02 ).
Table 5. The selected S-Box optimized for algebraic immunity ( S 02 ).
i/j0123456789ABCDEF
0011191E1D1B17161F121C151A1413181
10010E495B3D276678B3AAE4FC9582CFD
2082FF21C5E90EDC33769748AB8A64BD5
30F381A83E0499BA2B45DDFC675FC6E27
40C4AD02BA41FF5BE63C8E239567D879C
50A5C3DB018C584D9EAF7467B932EAF62
60666293EFF88177052A59ABDECDBC443
70777CCAA4D5B6016D89E35F32482E9BF
80E899F47722ADC54CEB6F068ADE5331B
903927EDDC7F4A83B4C8F53206AB915E6
A0DAB655F26BC3298F9D38DE71E447AC0
B04B586C2996D4EFA7FEB28ACD7135034
C0BCD4864DA3623EFA07C1955FB97B28E
D05D4A3F66BEE598C2540B7123FCA9D78
E02E3BB7985A7CF2D96146CDE4230F85A
F09FE57E83C73BA451D22CB94806FD6A9
Table 6. Boolean function nonlinearity comparison with other studies.
Table 6. Boolean function nonlinearity comparison with other studies.
S-BoxYear f 1 f 2 f 3 f 4 f 5 f 6 f 7 f 8 Avg. NL ( f i )NL (S)
[4]2025112112112112112112112112112.00096
[6]2024112112112112112112112112112.00112
[7]2024104104106106106104108104105.25094
[8]2024112112112112112112112112112.00112
[9]2024112112112112112112112112112.00094
[10]2023112112112112112112112112112.00112
[17]2025112112112112112112112112112.00112
[20]2024106104106110106108108106106.75094
[22]2023106104106110106108108106106.75094
[25]2023106102106106106104106098104.25096
[29]2024116114116114114114114114114.50094
[32]2024112110112112110110110112111.00110
[33]2024112112112110112112112112111.75110
[36]2023110108110108110108110108109.00088
[56]2024104106106104110106112104106.50092
[69]2024100102102102104104102106102.75094
[70]2001112112112112112112112112112.00112
S 01 2025116116116116116116116116116.00108
S 02 2025116116116116116116116116116.00108
Table 7. Linear redundancy metrics for 8 × 8 S-boxes.
Table 7. Linear redundancy metrics for 8 × 8 S-boxes.
S-Box t lower Pair Count (UB) ↓Pair Ratio (UB) ↓Rank of { f λ }
[4]5925528.58%8
[6]132,385100.00%8
[7]132,385100.00%8
[8]132,385100.00%8
[9]25500%8
[10]25320.01%8
[17]17844926.09%8
[20]25500%8
[22]25500%8
[25]25500%8
[29]25500%8
[32]127800324.71%8
[33]126800424.72%8
[36]25500%8
[56]25500%8
[69]25500%8
[70]132,385100.00%8
S 01 3112033.71%8
S 02 3112033.71%8
Note: t lower is a lower bound on the number of affine-equivalence classes (Class Variety). “UB” denotes an upper bound computed from affine-invariant bucket sizes, where ↑ higher is better; ↓ lower is better; and Rank = 8 is normal/good.
Table 8. The SAC values of the proposed S-Box.
Table 8. The SAC values of the proposed S-Box.
i/j12345678
10.50000.50000.50000.50000.54690.54690.53130.5469
20.50000.50000.43750.50000.53130.53130.53130.5469
30.50000.43750.50000.50000.53130.53130.54690.5469
40.43750.50000.50000.50000.53130.54690.54690.5313
50.54690.54690.53130.54690.43750.50000.50000.5000
60.53130.53130.53130.54690.43750.50000.50000.5000
70.53130.53130.54690.54690.43750.50000.50000.5000
80.53130.54690.54690.53130.43750.50000.50000.5000
Table 9. The nonlinearity BIC results (BIC-NL) of the proposed S-Box.
Table 9. The nonlinearity BIC results (BIC-NL) of the proposed S-Box.
i/j12345678
1-116116116110108108108
2116-116116108108108108
3116116-116108110108108
4116116116-110108108108
5110108108110-116116116
6108108110108116-116116
7108108108108116116-116
8108108108108116116116-
Table 10. The Strict Avalanche Criterion values for BIC (BIC-SAC).
Table 10. The Strict Avalanche Criterion values for BIC (BIC-SAC).
i/j12345678
1-0.51760.51560.50780.49020.51170.50590.5020
20.5176-0.51370.51560.50390.51170.53320.5117
30.51560.5137-0.51560.50590.51760.52540.5039
40.50780.51560.5156-0.49410.51950.50780.5117
50.49020.50390.50590.4941-0.50980.50780.5078
60.51170.51170.51760.51950.5098-0.50590.5078
70.50590.53320.52540.50780.50780.5059-0.5078
80.50200.51170.50390.51170.50780.50780.5078-
Table 11. XOR distribution table of the proposed S-Box.
Table 11. XOR distribution table of the proposed S-Box.
0644444444444444
6444444446464664
4446444444444464
4464444446444444
4444464444464444
4444644444444644
4644444444444444
4644444444444444
4444644444464446
4446646644666444
4464444444446464
4464646664444466
4446444446444444
4446466666444446
4464466644646644
4444464464444644
Table 12. Comparison with alternative S-Boxes.
Table 12. Comparison with alternative S-Boxes.
S-BoxYearAvg. NL ( f i )BIC-NLSACBIC-SACDAPLAPNL (S)AIFPOFP
[4]2025112.00107.140.50090.47800.0700.125096200
[6]2024112.00112.000.50490.50460.0160.063112221
[7]2024105.25104.210.50660.49890.0470.133094321
[8]2024112.00112.000.50440.50470.0160.063112211
[9]2024112.00103.070.50140.49790.0390.133094300
[10]2023112.00112.000.48920.50170.0160.063112201
[17]2025112.00112.000.50420.50330.0230.063112202
[20]2024104.25104.290.50560.50010.0550.133094312
[22]2023106.75103.570.50260.50190.0390.133094320
[25]2023104.25104.000.50290.50260.0470.125096300
[29]2024114.50103.290.49760.50500.0390.133094321
[32]2024111.00111.430.50170.50340.0230.070110220
[33]2024111.75111.000.50340.50500.0230.070110232
[36]2023109.00103.860.49360.50570.0390.156088301
[56]2024106.50103.210.50340.50400.0390.148092310
[69]2024102.75103.930.50510.50270.0390.133094312
[70]2001112.00112.000.50480.50460.0160.063112200
S 01 2025116.00111.640.51260.51030.0230.078108200
S 02 2025116.00111.570.51660.50930.0230.078108301
Ideal valueHighHigh0.50000.5000LowLowHighHigh00
Table 13. Comparison of the SCA parameter with alternative S-Boxes.
Table 13. Comparison of the SCA parameter with alternative S-Boxes.
S-BoxYear TO 0 MTO 0 RTO 0 MCCCCVSNR
[4]20257.9306.9067.5010.7810.1019.894
[6]20247.8606.8707.4580.8200.1119.600
[7]20247.7966.7597.3400.7030.1758.208
[8]20247.8526.8537.4500.7700.1229.326
[9]20247.8336.8337.3730.7380.1488.731
[10]20237.8536.8887.4680.8080.1099.664
[17]20257.8566.8847.4900.7990.1029.866
[20]20247.8046.8157.4310.8050.1259.247
[22]20237.8206.8507.4400.8200.1179.436
[25]20237.7976.8107.4090.8200.1299.147
[29]20247.8546.9037.4410.8040.1159.489
[32]20247.8526.8537.4390.8200.1209.373
[33]20247.8586.8657.4630.8200.1099.659
[36]20237.8126.8207.4660.7500.1139.565
[56]20247.8076.7947.4010.7850.1438.836
[69]20247.7956.7817.4170.8050.1249.251
[70]20017.8606.8697.4580.8200.1119.600
S 01 20257.9086.9677.5110.8010.09210.153
S 02 20257.9106.9627.4840.8130.0999.949
Ideal valueLowLowLowLowLowLow
Table 14. Logic gate utilization comparison of the proposed S-Box with prior designs.
Table 14. Logic gate utilization comparison of the proposed S-Box with prior designs.
StudiesXOR/XNORNAND/NORANDORNOTMUX21GE (*)
[43]76560000208.00
[44]1071038758301.75
[78]91360000218.00
[79]87054000241.50
[80]79410000199.00
[43]57800000194.00
[81]154036008369.00
[82]64234006168.00
[83]9007928290342.25
Proposed S-Box43039608159.75
* GE estimation: XOR/XNOR = 2, AND = 1.25, OR = 1.5, NAND/NOR = 1, NOT = 0.75, and MUX21 = 2 (based on STM 65nm parameters [80]).
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Duong, P.-P.; Pham, C.-K. Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography 2025, 9, 67. https://doi.org/10.3390/cryptography9040067

AMA Style

Duong P-P, Pham C-K. Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography. 2025; 9(4):67. https://doi.org/10.3390/cryptography9040067

Chicago/Turabian Style

Duong, Phuc-Phan, and Cong-Kha Pham. 2025. "Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity" Cryptography 9, no. 4: 67. https://doi.org/10.3390/cryptography9040067

APA Style

Duong, P.-P., & Pham, C.-K. (2025). Constructing 8 × 8 S-Boxes with Optimal Boolean Function Nonlinearity. Cryptography, 9(4), 67. https://doi.org/10.3390/cryptography9040067

Article Metrics

Back to TopTop