2,632
Views
1
CrossRef citations to date
0
Altmetric
COMPUTER SCIENCE

Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information

, ORCID Icon, , &
Article: 2080623 | Received 25 Jul 2021, Accepted 05 May 2022, Published online: 05 Jun 2022

References

  • Babenko, L. K., & Ischukova, E. A. (2006). Modern block encryption algorithms and methods of their analysis (pp. 376). Moscow, Helios, ARV.
  • Biyashev, R. G., Kapalova, N. A., Duysenbayev, D. S., Algazy, K. T., & Wojcik, W. (2021). Andrzej Smolarz development and analysis of symmetric encryption algorithm qamal based on a substitution-permutation network. International Journal of Electronics and Telecommunications 1, 127–14. http://dx.doi.org/10.24425/ijet.2021.135954
  • Carlet, C. (2010). Vectorial Boolean functions for cryptography. Boolean models and methods in mathematics, computer science, and engineering (pp. 398–469). (Y. Crama & P. Hammer, Ed.). Cambridge University Press.
  • Carlet, C. (2010). Boolean functions for cryptography and error-correcting codes. Boolean Models and methods in mathematics. Computer Science, and Engineering, 2, 257 doi: 10.1017/CBO9780511780448.012.
  • Chew, L. C. N., & Ismail, E. S. (2020). S-box construction based on linear fractional transformation and permutation function. Symmetry, 12(826), 1–16. https://doi.org/10.3390/sym12050826
  • Connor, L. O. (1994). An analysis of a class of algorithms for S-box construction. Journal of Cryptology, 7(1), 133–151. https://doi.org/10.1007/BF02318546
  • Dolgov, V. I., Kuznetsov, A. A., Lisitskaya, I. V., Sergienko, R. V., & Oleshko, O. I. (2009). Study of the cryptographic properties of nonlinear substitution nodes for reduced versions of some ciphers. Applied Radio Electronics, 8(3), 268–276 https://openarchive.nure.ua/bitstream/document/216/1/04.pdf.
  • Duysenbayev, D. S., & Algazy, K. T. (2021, June 11). Sakan Study of nonlinear nodes used in symmetric ciphers. International scientific and practical conference Actual problems of information security in Kazakhstan, Kazakhstan, 34–38.
  • Grigoryan, D. R., & Ngi, N. V. (2019). The impact of the S-block inertia group on the differential characteristic of a block cipher. TUSUR Reports, 22(1), 45–49. https://journal.tusur.ru/storage/126704/%D0%B6%D1%83%D1%80%D0%BD%D0%B0%D0%BB-1-22-2019.pdf?1559275355
  • Hussain, I., Shah, T., Gondal, M. A., & Mahmood, H. (2012). Construction of S8 Liu J S-boxes and their applications. Computers & Mathematics with Applications, 64(8), 2450–2458. https://doi.org/10.1016/j.camwa.2012.05.017
  • Kapalova, N., & Haumen, A. (2018). The model of encryption algorithm based on non-positional polynomial notations and constructed on an SP-network. Open Engineering, 8(1), 140–146. https://doi.org/10.1515/eng-2018-0013
  • Kapalova, N. A., Khompysh, A., Müslüm, A., Algazy, K., & Pham, D. (2020). A block encryption algorithm based on exponentiation transform. Cogent Engineering, 7(1), 1788292. 2331-1916, 1-12. https://doi.org/10.1080/23311916.2020.1788292
  • Kazimirov, A. V., & Oleinikov, R. V. (2010). Selection of S-boxes for symmetric cryptographic algorithms based on the analysis of algebraic properties. Bulletin of Kharkiv National University 95, 79–85.
  • Kazimirov, A. V. (2013). Methods and tools for generating nonlinear substitution nodes for symmetric cryptoalgorithms [ Ph.D. thesis]. Engineering Science. 190.
  • Kuznetsov, A. A., Belozertsev, I. N., & Andrushkevich, A. V. (2015). Analysis and comparative studies of nonlinear substitution nodes of modern block symmetric ciphers. Applied Radio Electronics, 14(4), 343–350 https://openarchive.nure.ua/bitstream/document/6470/1/A15.pdf.
  • Maier, W., & Staffelbach, O. (1990). Nonlinearity criteria for cryptographic functions. Advances in Cryptology, 434, 549–562. EUROCRYPT’89, Lecture Notes in Computer Science, Springer-Verlag https://doi.org/10.1007/3-540-46885-4_53
  • Maitra, S., & Pasalic, E. (2001, May). Further constructions of resilient Boolean functions with very high nonlinearity. Accepted in SETA, 48(7) http://ieeexplore.ieee.org.ludwig.lub.lu.se/iel5/18/21818/01013128.pdf?tp=&arnumber=1013128&isnumber=21818. Norway.
  • Menezes, A. J., van Oorschot, P. C., & Vanstone, S. (1997). Handbook of applied cryptography (pp. 810). CRC Press.
  • Millan, W., Clark, A., & Dawson, E. (1998). Heuristic design of cryptographically strong balanced boolean functions. Advances in Cryptology ЕUROCRYPT’98, Springer Verlag LNCS 1403. 489–499.
  • Naseer*, Y., Shah, T., Shah, D., & Hussain, S. (2019). A novel algorithm of constructing highly nonlinear S-p-boxes. Cryptography, 3(1), 2–13. https://doi.org/10.3390/cryptography3010006
  • Oliynykov, R. (2011). An impact of S-Box Boolean function properties to strength of modern symmetric block ciphers. Radio Engineering, All-Ukrainian Interdepartmental Scientific and Technical Bulletin, 166, 11–16. Information Security.
  • Ozkaynak, F. (2017). Construction of robust substitution boxes based on chaotic systems. Neural Computing and Applications, 31(8), 3317–3326. https://doi.org/10.1007/s00521-017-3287-y
  • Panasenko, S. P. (2009). Encryption algorithms. Special reference book (pp. 576). BHV-Petersburg.
  • Pasalic, E., Johansson, T., Maitra, S., & Sarkar, P. (2001, January). New constructions of resilient and correlation immune Boolean functions achieving upper bounds of nonlinearity. Workshop of Coding and Cryptography, Electronic Notes in Discrete Mathematics. Elsevier.
  • Preneel, B. (1993, January). Analysis and design of cryptographic hash functions [ Ph.D. dissertation]. Katholieke Universiteit Leuven.
  • Schneier, B. (1996). Applied Cryptography (pp. 758). Wiley.
  • Sergienko, R. V., & Moskovchenko, I. V. (2007). Study of the cryptographic properties of nonlinear substitution nodes of the symmetric encryption algorithm GOST 28147-89. Information Processing Systems, 8(66), 91–95.
  • Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of S-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6(16), 4110–4127 https://doi.org/10.5897/IJPS11.531.
  • Shah, T., & Shah, D. (2018). Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over Z2. Multimedia Tools and Applications, 78, 1–16 https://doi.org/10.1007/s11042-018-6250-8. [CrossRef].
  • Shannon, C. E. (1949). Communication theory of secrecy systems. Bell System Technical Journal, 28-4(4), 656–715. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x
  • Zahid, A. H., & Arshad, M. J. (2019). An innovative design of substitution-boxes using cubic polynomial mapping. Symmetry, 11(3), 437. https://doi.org/10.3390/sym11030437
  • Zahid, A. H., Arshad, M. J., & Ahmad, M. (2019). A novel construction of efficient substitution-boxes using cubic fractional transformation. Entropy, 21(3), 245. https://doi.org/10.3390/e21030245
  • Zahid, A. H., Al-Solami, E., & Ahmad, M. (2020). A Novel Modular Approach based substitution-box design for image encryption. IEEE Access, 8, 150326–150340. https://doi.org/10.1109/ACCESS.2020.3016401
  • Zenzin, O. S., & Ivanov, M. A. (2002). Cryptographic protection standard – AES. Finite fields (pp. 176).
  • Zhang, X.-M. (1995). GAC – The criterion for global avalanche characteristics of cryptographic functions. Journal of Universal Computer Science, 1(5), 316–333.
  • Zhang, Y. (2018). The unified image encryption algorithm based on chaos and cubic S-Box. Information Sciences, 450, 361–377. [CrossRef]. https://doi.org/10.1016/j.ins.2018.03.055