A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves

Elliptic curve cryptography provides better security and is more efficient as compared to other public key cryptosystems with identical key size. In this article, we present a new method for the construction of substitution boxes(S-boxes) based on points on elliptic curve over prime field. The resistance of the newly generated S-box against common attacks such as linear, differential and algebraic attacks is analyzed by calculating their non-linearity, linear approximation, strict avalanche, bit independence, differential approximation and algebraic complexity. The experimental results are further compared with some of the prevailing S-boxes presented in Shi et al. (Int Conf Inf Netw Appl 2:689–693, 1997), Jakimoski and Kocarev (IEEE Trans Circuits Syst I 48:163–170, 2001), Guoping et al. (Chaos, Solitons Fractals 23:413–419, 2005), Guo (Chaos, Solitons Fractals 36:1028–1036, 2008), Kim and Phan (Cryptologia 33: 246–270, 2009), Neural et al. (2010 sixth international conference on natural computation (ICNC 2010), 2010), Hussain et al. (Neural Comput Appl. https://doi.org/10.1007/s00521-012-0914-5, 2012). Comparison reveals that the proposed algorithm generates cryptographically strong S-boxes as compared to some of the other exiting techniques.

[1]  Baodian Wei,et al.  An AES S-box to increase complexity and cryptographic analysis , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[2]  Scott A. Vanstone,et al.  Elliptic curve cryptosystem - The answer to strong, fast public-key cryptography for securing constrained environments , 1997, Inf. Secur. Tech. Rep..

[3]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[4]  Miguel D. Bustamante,et al.  Complete classification of discrete resonant Rossby/drift wave triads on periodic domains , 2012, Commun. Nonlinear Sci. Numer. Simul..

[5]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[6]  Matthew J. B. Robshaw,et al.  Essential Algebraic Structure within the AES , 2002, CRYPTO.

[7]  Ahmet Bedri Özer,et al.  A new S-box construction method based on the fractional-order chaotic Chen system , 2017, Signal Image Video Process..

[8]  Xiaofeng Liao,et al.  A novel method for designing S-boxes based on chaotic maps , 2005 .

[9]  Minh-Triet Tran,et al.  Gray S-Box for Advanced Encryption Standard , 2008, 2008 International Conference on Computational Intelligence and Security.

[10]  Zbigniew Kotulski,et al.  On Pseudo-Random Number Generators Using Elliptic Curves and Chaotic Systems , 2015 .

[11]  Jongsung Kim,et al.  Advanced Differential-Style Cryptanalysis of the NSA's Skipjack Block Cipher , 2009, Cryptologia.

[12]  Yong Wang,et al.  A method for designing S-box based on chaotic neural network , 2010, 2010 Sixth International Conference on Natural Computation.

[13]  Tariq Shah,et al.  Stego optical encryption based on chaotic S-box transformation , 2014 .

[14]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[15]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[16]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[17]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[18]  Simon Blake-Wilson,et al.  SEC 1: Elliptic Curve Cryptography , 1999 .

[19]  P. He,et al.  Coalescence of BnNn fullerenes: A new pathway to produce boron nitride nanotubes with small diameter , 2012 .

[20]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[21]  Tariq Shah,et al.  Construction of S-box based on chaotic Boolean functions and its application in image encryption , 2015, Neural Computing and Applications.

[22]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[23]  Reza Rezaeian Farashahi,et al.  Efficient Pseudorandom Generators Based on the DDH Assumption , 2007, Public Key Cryptography.

[24]  V Panchami,et al.  Dynamic colour table: A novel S-box for cryptographic applications , 2017, Int. J. Commun. Syst..

[25]  Naveed Ahmed Azam,et al.  S-Boxes Based on Affine Mapping and Orbit of Power Function , 2015 .

[26]  Guo Chen,et al.  A novel heuristic method for obtaining S-boxes , 2008 .

[27]  Niels Ferguson,et al.  A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.

[28]  William Stallings,et al.  Cryptography and network security , 1998 .

[29]  Naveed Ahmed Azam,et al.  Right translated AES gray S-boxes , 2015, Secur. Commun. Networks.

[30]  Kwok-Yan Lam,et al.  A method for obtaining cryptographically strong 8/spl times/8 S-boxes , 1997, GLOBECOM 97. IEEE Global Telecommunications Conference. Conference Record.

[31]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[32]  Yong Wang,et al.  An S-box Construction Algorithm Based on Spatiotemporal Chaos , 2010, 2010 International Conference on Communications and Mobile Computing.

[33]  Yang Li,et al.  A novel method to design S-box based on chaotic map and genetic algorithm , 2012 .

[34]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[35]  Tariq Shah,et al.  A group theoretic approach to construct cryptographically strong substitution boxes , 2012, Neural Computing and Applications.

[36]  Joachim Rosenthal A Polynomial Description of the Rijndael Advanced Encryption Standard , 2002, ArXiv.

[37]  Guang Gong,et al.  Elliptic Curve Pseudorandom Sequence Generators , 1999, Selected Areas in Cryptography.

[38]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[39]  Moncef Amara,et al.  Elliptic Curve Cryptography and its applications , 2011, International Workshop on Systems, Signal Processing and their Applications, WOSSPA.

[40]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .