STUDY OF THE CRYPTOGRAPHIC STRENGTH OF THE S-BOX OBTAINED ON THE BASIS OF EXPONENTIATION MODULO

Authors

DOI:

https://doi.org/10.37943/12DZLQ4553

Keywords:

S-box, nonlinearity, strict avalanche criterion, AL03, Hamming distance

Abstract

This article presents one of the main transformations of symmetric block ciphers used to protect confidential information, a new method for obtaining a non-linear S block, and an analysis of the results obtained. The S-box obtained by this method can be used as a non-linear transformation in block cipher algorithms to protect confidential data transmitted over an open channel. In most well-known works in the field of analysis and synthesis of modern block symmetric ciphers, S-box is used as a mathematical apparatus for cryptographic Boolean functions. In this case, each S-box is represented by a set of composite Boolean functions whose properties characterize the efficiency of the nonlinear substitution node. Substitution nodes for modern symmetric primitives, including key unfolding functions, are usually implemented as replacement tables. Considering that in most modern block symmetric ciphers for introducing round keys, the encryption algorithm uses a linear operation (bitwise addition modulo 2), S-blocks are the only elements responsible for the cryptographic stability of block encryption algorithms. The required number of rounds of block symmetric ciphers is selected taking into account the results of the cryptographic analysis performed, provided that the properties of S-boxes are specified. As the main criteria and performance indicators, the balance and nonlinearity of composite Boolean functions are used; strict avalanche criterion (SAC), propagation criterion; algebraic degree; the value of the autocorrelation function. In this article, a study was made of the nonlinearity and strict avalanche criterion (SAC) of the S-box used in the block symmetric encryption algorithm. The results of the study were compared with the S-boxes of modern cryptographic algorithms and showed good results.

Author Biographies

Ardabek Khompysh, Al-Farabi Kazakh National University

Institute of information and Computational Technologies

Nursulu Kapalova, Al-Farabi Kazakh National University

Institute of information and Computational Technologies

Kunbolat Algazy, Al-Farabi Kazakh National University

Institute of Information and Computational Technologies

Kairat Sakan, Al-Farabi Kazakh National University

Institute of information and Computational Technologies

References

Oleinikov, R.V., & Kazimirov, A.V. (2010). Selection of S-boxes for symmetric cryptographic algorithms

based on the analysis of algebraic properties. Bulletin of Kharkiv NU, 95, 79-85.

Amjad, H.Z., Arshad, M.J., & Ahmad, M. (2019). A novel construction of efficient Substitution-Boxes using cubic fractional transformation. Entropy, 21(3), 2-13. https://doi.org/10.3390/e21030245

Ismail, E. S., & Chew, L. C. N. (2020). S box construction based on linear fractional transformation and permutation function. Symmetry, 12(826), 1-16. https://doi.org/10.3390/sym12050826

Ozkaynak, F. (2017). Construction of robust substitution boxes based on chaotic systems. Neural

Computing and Applications, 31, 3317-3326. https://doi.org/10.1007/s00521-017-3287-y

Ahmad, M., Zahid, A.H., & Al Solami, E. (2020). A novel modular approach based Substitution Box design for image encryption. In IEEE Access, 8, 150326-150340. https://doi.org/10.1109/ACCESS.2020.3016401

Massimiliano, Z., & Alexander, N.(2014). Gray code permutation algorithm for high-dimensional data encryption. Information Sciences, 270, 288-297. https://doi.org/10.1016/j.ins.2014. 02.131

Yasir. N., Tariq, Sh., Dawood, Sh., & Sadam, H. (2019). A novel algorithm of constructing highly nonlinear S-p-boxes. Cryptography, 3(1), 2–13. https://doi.org/10.3390/cryptography3010006

Hussain, I., Shah, T., Gondal, M.A., Khan, M., & Khan, W.A. (2011). Construction of new S-box using a linear fractional transformation. World Applied Sciences Journal, 14, 1779–1785. https://www.idosi.org/wasj/wasj14(12)11/2.pdf

Saeed, M.S., Altaleb, A., Hussain, I., & Aslam M. (2017). An algorithm for the construction of substitution – box for block ciphers based on projective general linear group. AIP Advances, 7(3), 1-12. https://doi.org/10.1063/1.4978264

Sarfraz, M., Hussain, I., & Ali F. (2016). Construction of S-Box based on mobius transformation and increasing its confusion creating ability through invertible function. International Journal of Computer Science and Information Security (IJCSIS), 14(2), 187–199. https://www.researchgate.net/publication/45900764

Gangadari, B.R., & Ahamed, S.R. (2016). Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications. Healthcare Technology Letters, 3(3), 177–183. https://doi.org/10.1049/htl.2016.0033

Manjula, G., Mohan, H.S. (2016 July 21-23) Constructing key dependent dynamic S-Box for AES block cipher system. 2nd International Conference on Applied and Theoretical Computing and Communication Technology (ICATCCT) (pp. 613-617). Bangalore, India. https://doi.org/10.1109/ICATCCT.2016.7912073

Algazy, K.T., Kapalova, N.A., Sakan, K.S., & Khompysh A. (2022). Modification of the AL01 encryption

algorithm. Bulletin of AUES, 1(56), 162-170. https://doi.org/10.51775/2790-0886_2022_56_1_162

Khompysh, A., Kapalova, N.A., Sakan, K.S., &Algazy K. (2022). Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information. Cogent Engineering, 9(1), 1-12. https://doi.org/10.1080/233 11916.2022.2080623

Alkhaldi, A.H., Hussain, I., & Gondal, M.A. (2015). A novel design for the construction of safe S-boxes based on TDERC sequence. Alexandria Engineering Journal, 54(1), 65–69. https://doi.org/10.1016/j.aej.2015.01.003

Algazy, K.T., Duysenbayev, D.S., & Sakan, K. (2021). Study of nonlinear nodes used in symmetric ciphers. International scientific and practical conference (APISK-2021) (pp. 34-38). Almaty, Kazakhstan.

Kazimirov, A.V. (2013). Methods and tools for generating nonlinear substitution nodes for symmetric cryptoalgorithms. [PhD. thesis in Engineering Science, Kharkiv], p.190

Downloads

Published

2022-12-30

How to Cite

Khompysh, A., Kapalova, N., Algazy, K., & Sakan, K. (2022). STUDY OF THE CRYPTOGRAPHIC STRENGTH OF THE S-BOX OBTAINED ON THE BASIS OF EXPONENTIATION MODULO. Scientific Journal of Astana IT University, 12(12), 81–88. https://doi.org/10.37943/12DZLQ4553

Issue

Section

Articles