An Injective S-Box Design Scheme over an Ordered Isomorphic Elliptic Curve and Its Characterization

Elliptic curves (ECs) are considered as one of the highly secure structures against modern computational attacks. In this paper, we present an efficient method based on an ordered isomorphic EC for the generation of a large number of distinct, mutually uncorrelated, and cryptographically strong injective S-boxes. The proposed scheme is characterized in terms of time complexity and the number of the distinct S-boxes. Furthermore, rigorous analysis and comparison of the newly developed method with some of the existing methods are conducted. Experimental results reveal that the newly developed scheme can efficiently generate a large number of distinct, uncorrelated, and secure S-boxes when compared with some of the well-known existing schemes.

[1]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[2]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[3]  Hung-Yu Chien,et al.  Elliptic Curve Cryptography-Based RFID Authentication Resisting Active Tracking , 2017, Wirel. Pers. Commun..

[4]  Yang Li,et al.  A novel method to design S-box based on chaotic map and genetic algorithm , 2012 .

[5]  Sos S. Agaian,et al.  Dynamic and implicit latin square doubly stochastic S-boxes with reversibility , 2011, 2011 IEEE International Conference on Systems, Man, and Cybernetics.

[6]  Yong Wang,et al.  A Method for Constructing Bijective S-Box with High Nonlinearity Based on Chaos and Optimization , 2015, Int. J. Bifurc. Chaos.

[7]  Russ Housley,et al.  Elliptic Curve Cryptography Subject Public Key Information , 2009, RFC.

[8]  Naveed Ahmed Azam,et al.  A novel image encryption scheme based on an elliptic curve , 2019, Signal Process..

[9]  Guo Chen,et al.  A novel heuristic method for obtaining S-boxes , 2008 .

[10]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[11]  Naveed Ahmed Azam,et al.  Right translated AES gray S-boxes , 2015, Secur. Commun. Networks.

[12]  Xiaofeng Liao,et al.  Construction and analysis of dynamic S-boxes based on spatiotemporal chaos , 2012, 2012 IEEE 11th International Conference on Cognitive Informatics and Cognitive Computing.

[13]  Iqtadar Hussain,et al.  A novel design for the construction of safe S-boxes based on TDERC sequence , 2015 .

[14]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[15]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[16]  Xianjin Fang,et al.  Investigation into the elliptic curve cryptography , 2017, 2017 3rd International Conference on Information Management (ICIM).

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[19]  Muhammad Asif,et al.  A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves , 2018, Wireless Personal Communications.

[20]  Jongsung Kim,et al.  Advanced Differential-Style Cryptanalysis of the NSA's Skipjack Block Cipher , 2009, Cryptologia.

[21]  Jung Hee Cheon,et al.  S-boxes with Controllable Nonlinearity , 1999, EUROCRYPT.

[22]  X. Liao,et al.  An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps , 2007 .

[23]  Naveed Ahmed Azam,et al.  S-Boxes Based on Affine Mapping and Orbit of Power Function , 2015 .

[24]  Bruce Schneier,et al.  The Twofish encryption algorithm: a 128-bit block cipher , 1999 .

[25]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[26]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[27]  Naveed Ahmed Azam,et al.  A Novel Fuzzy Encryption Technique Based on Multiple Right Translated AES Gray S-Boxes and Phase Embedding , 2017, Secur. Commun. Networks.

[28]  S.H. El-Ramly,et al.  Dynamic generation of s-boxes in block cipher systems , 2001, Proceedings of the Eighteenth National Radio Science Conference. NRSC'2001 (IEEE Cat. No.01EX462).

[29]  Xiaofeng Liao,et al.  A novel method for designing S-boxes based on chaotic maps , 2005 .

[30]  Feng-Hsiag Hsiao,et al.  Applying elliptic curve cryptography to a chaotic synchronisation system: neural-network-based approach , 2017, Int. J. Syst. Sci..

[31]  Ahmet Bedri Ozer,et al.  A method for designing strong S-Boxes based on chaotic Lorenz system , 2010 .

[32]  Sakthi Vignesh Radhakrishnan,et al.  An analytical approach to s-box generation , 2012, 2012 International Conference on Communication and Signal Processing.

[33]  Gurjot Singh Gaba,et al.  Application of Chaotic Functions for Construction of Strong Substitution Boxes , 2015 .