A Simple and Efficient Key-Dependent S-Box Design Using Fisher-Yates Shuffle Technique

The substitution boxes are the only components in most of symmetric encryption systems that induce nonlinearity to provide efficacious data confusion. The cryptographic potency of these systems primarily depends upon the caliber of their S-boxes. This brings new challenges to design cryptographically efficient S-boxes to develop strong encryption systems. Here, a simple and effective method to design an efficient 8×8 S-box is put forward. The proposed design methodology is based on the classical Fisher-Yates shuffle technique. A piece-wise linear chaotic map is incorporated to act as a source to generate random numbers for proficient execution of shuffle technique. The construction of dynamic S-box is under the control of secret key. The performance evaluation of proposed S-box against standard statistical tests like bijective property, nonlinearity, strict avalanche criteria and equiprobable I/O XOR distribution reveals its excellent performance. Moreover, the proposed S-box is also compared with some recent chaos-based S-boxes. The investigations confirm that the design is consistent and suitable for secure communication.

[1]  R. A. Fisher,et al.  Statistical Tables for Biological, Agricultural and Medical Research , 1956 .

[2]  A.M. Youssef,et al.  On some probabilistic approximations for AES-like s-boxes , 2006, Discret. Math..

[3]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[4]  Ali Kanso,et al.  Keyed hash function based on a chaotic map , 2012, Inf. Sci..

[5]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[6]  Guo Chen,et al.  A novel heuristic method for obtaining S-boxes , 2008 .

[7]  Tariq Shah,et al.  Construction of Cryptographically Strong 8x8 S-boxes , 2011 .

[8]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[9]  Stafford E. Tavares,et al.  An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks , 1991, EUROCRYPT.

[10]  Gonzalo Álvarez,et al.  Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems , 2003, Int. J. Bifurc. Chaos.

[11]  X. Liao,et al.  An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps , 2007 .

[12]  Liu Yang,et al.  A new pseudorandom number generator based on a complex number chaotic equation , 2012 .

[13]  Ahmet Bedri Ozer,et al.  A method for designing strong S-Boxes based on chaotic Lorenz system , 2010 .

[14]  Jian Wang,et al.  Designing key-dependent chaotic S-box with larger key space , 2009 .

[15]  Pantelimon Stanica,et al.  Cryptographic Boolean Functions and Applications , 2009 .

[16]  Ion Tutanescu,et al.  A new method to determine algebraic expression of power mapping based S-boxes , 2013, Inf. Process. Lett..

[17]  Sirma Yavuz,et al.  Designing chaotic S-boxes based on time-delay chaotic system , 2013 .

[18]  Gregory V. Bard,et al.  Algebraic Cryptanalysis , 2009 .

[19]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[20]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[21]  Guanrong Chen,et al.  On the Dynamical Degradation of Digital Piecewise Linear Chaotic Maps , 2005, Int. J. Bifurc. Chaos.

[22]  Deepak Kumar Dalai On Some Necessary Conditions of Boolean Functions to Resist Algebraic Attacks , 2006 .

[23]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  X. Liao,et al.  A block cipher with dynamic S-boxes based on tent map , 2009 .

[26]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[27]  Safya Belghith,et al.  Improvement of an image encryption algorithm based on hyper-chaos , 2011, Telecommunication Systems.

[28]  Varun Jeoti,et al.  Efficient and Simple Method for Designing Chaotic S‐Boxes , 2008 .

[29]  Franciszek Seredynski,et al.  Designing cryptographically strong S-boxes with the use of cellular automata , 2008, Ann. UMCS Informatica.