Skip to main content
Advertisement
Browse Subject Areas
?

Click through the PLOS taxonomy to find articles in your field.

For more information about PLOS Subject Areas, click here.

  • Loading metrics

A highly nonlinear substitution-box (S-box) design using action of modular group on a projective line over a finite field

  • Nasir Siddiqui,

    Roles Conceptualization, Methodology, Writing – original draft

    Affiliation Department of Basic Sciences, University of Engineering and Technology (UET), Taxila, Punjab, Pakistan

  • Fahim Yousaf,

    Roles Conceptualization, Formal analysis, Methodology, Writing – original draft

    Affiliation Department of Basic Sciences, University of Engineering and Technology (UET), Taxila, Punjab, Pakistan

  • Fiza Murtaza,

    Roles Data curation, Methodology, Software, Validation, Writing – review & editing

    Affiliation Sino-Pak Center for Artificial Intelligence, Pak-Austria Fachhochschule: Institute of Applied Sciences and Technology, Haripur, Khyber Pakthunkhwa (KPK), Pakistan

  • Muhammad Ehatisham-ul-Haq ,

    Roles Methodology, Validation, Writing – original draft, Writing – review & editing

    ehatishamuet@gmail.com

    Affiliation Department of Computer Engineering, University of Engineering and Technology (UET), Taxila, Punjab, Pakistan

  • M. Usman Ashraf,

    Roles Supervision, Validation, Writing – review & editing

    Affiliation Department of Computer Science, University of Management and Technology (UMT), Lahore (Sialkot), Punjab, Pakistan

  • Ahmed M. Alghamdi,

    Roles Funding acquisition, Supervision, Writing – review & editing

    Affiliation Department of Software Engineering, College of Computer Science and Engineering, University of Jeddah, Jeddah, Saudi Arabia

  • Ahmed S. Alfakeeh

    Roles Funding acquisition, Visualization, Writing – review & editing

    Affiliation Department of Information Systems, Faculty of Computing and Information Technology, King Abdulaziz University, Jeddah, Saudi Arabia

Abstract

Cryptography is commonly used to secure communication and data transmission over insecure networks through the use of cryptosystems. A cryptosystem is a set of cryptographic algorithms offering security facilities for maintaining more cover-ups. A substitution-box (S-box) is the lone component in a cryptosystem that gives rise to a nonlinear mapping between inputs and outputs, thus providing confusion in data. An S-box that possesses high nonlinearity and low linear and differential probability is considered cryptographically secure. In this study, a new technique is presented to construct cryptographically strong 8×8 S-boxes by applying an adjacency matrix on the Galois field GF(28). The adjacency matrix is obtained corresponding to the coset diagram for the action of modular group on a projective line PL(F7) over a finite field F7. The strength of the proposed S-boxes is examined by common S-box tests, which validate their cryptographic strength. Moreover, we use the majority logic criterion to establish an image encryption application for the proposed S-boxes. The encryption results reveal the robustness and effectiveness of the proposed S-box design in image encryption applications.

1. Introduction

The significance of information security is expanding with time and the areas of communication and data transformation are becoming more and more complicated. It has now become very imperative to secure the transformation of essential data across insecure networks. The cryptographic algorithms provide the security and protection of the critical data and information getting transferred over insecure channels [1]. A block cipher is one of the most critical components of cryptography. Shannon [2] introduced the notion of modern cryptography in 1949. The block ciphers such as Data Encryption Standard (DES) [3] and Advanced Encryption Standard (AES) [4] rely on Shannon’s principle of confusion and diffusion [1, 5], where AES is the standard encryption technique approved by the National Institute of Standards and Technology (NIST). Confusion refers to the practice of making the correlation between the ciphertext and the key as intricate and complex as possible so that no one can understand the key by knowing the ciphertext. On the other hand, diffusion is the process of dissipating the influence of one plaintext bit on multiple ciphertext bits to obscure the statistical redundancies of the plaintext. Substitution-box (S-box) is the only dynamic component of the block ciphers that provides confusion through nonlinear mapping of inputs and outputs to adhere to the drill of encryption. The strength of an encryption method depends on the strength of the S-box [6, 7], which is evaluated using the NIST criteria. The nonlinearity of an S-box causes uncertainty in the output, which offers resistance against linear and differential cryptanalysis attacks [8]. An S-box design that yields high nonlinearity and low linear and differential probability is critical for a cryptosystem.

Many researchers laid their potential to design secure and reliable S-boxes. Rijndael proposed an algebraic S-box, called AES S-box [4], which is an integral part of the AES algorithm. Cui et al. [9] designed an improved AES S-box called Affine-Power-Affine (APA). In APA, the algebraic expression complexity of the AES S-box is increased from 9 to 253 terms while keeping the complexity of inverse S-box the same, i.e., 255. In [10], the authors presented Gray S-box for AES, which is generated by the addition of binary Gray code transformation to the standard AES S-box. The authors in [11] presented an improved AES S-box in which they enhanced the complexity of AES S-box algebraic expression with terms increasing from 9 to 255 and algebraic degree invariable. The improved AES S-box is capable of resisting against differential cryptanalysis with high dependable security. The authors in [12] modified the affine transformation of the AES S-box to minimize the time complexity of AES. In [13], the authors proposed a new S-box based on fractional linear transformation on the Galois field GF(28), which can create confusion in the data. A few research studies [1416] also put emphasis on using Cellular Automata (CA) for designing dynamic S-boxes and attained comparable cryptographic properties. In [17], the authors proposed two different S-boxes for AES by modifying the affine transformation matrices. In [18, 19], the authors proposed a variable and dynamic S-box mapping for AES using different irreducible polynomials. Thus, a different S-box is generated in each round of AES, which enhances the security of AES but only generates a limited number of S-boxes. The research works in [2025] proposed key-dependent S-boxes based on secret keys for enhancing the security of AES.

Algebraic properties like group and rings [13, 26, 27], cubic fractional transformation [28], and Elliptic curve [29] have also been utilized to strengthen the differential probability of an S-box. In [30], Gaussian distribution and linear fractional transformation are used to design an S-box. The authors applied the Box-Muller transform, polarization decision, and central limit algorithm for generating the S-box. In [31], the authors proposed a method that generates highly non-linear n×n S-boxes (where 3 ≤ n ≤ 7). The authors used heuristic optimization to obtain the best S-box. Hussain et al. [32] developed a new construction method of S8 S-boxes by using the action of the symmetric group S8 on AES S-box that gives 40320 new S-boxes with the same strength as AES S-box. In [33], the authors proposed a hybrid scheme based on chaotic map and affine transformation to generate multiple S-boxes using rotational matrices. The research work in [34] utilized a chaotic map along with algebraic groups to proposed another hybrid method for generating non-linear S-boxes. A. Razzaq et al. [35] presented a new scheme for S-box design, which is based on the coset graphs and symmetric groups. Their proposed S-boxes attain strong cryptographic properties. In [36], the authors proposed an S-box design method based on single expression algebra to reduce the computational complexity of S-box design. Many researchers have utilized S-boxes in image encryption applications as well [3741]. In [42], the authors proposed a novel method for image encryption in the Fresnelet domain. The proposed algorithm is dependent on the Fresnelet transform-based image decomposition along with an algebraic S-box. In [43], Shah et al. endorsed a standard norm to evaluate the fundamental types of S-boxes and analyze their competency for image encryption applications. Xiangjun et al. [44] presented a novel technique for color image encryption, which is based on coupled-map lattices (CML) and a fractional-order chaotic system.

In this study, we proposed a novel and efficient technique for designing 8×8 S-boxes based on the action of modular group on a projective line PL(F7) over a finite field F7. For this purpose, we draw a coset diagram for the action of on PL(F7) and form its adjacency matrix [45]. Then, we apply the adjacency matrix on Galois field GF(28) elements using a set of different transformations to obtain bijective S-boxes. We inspect the cryptographic strength of the proposed S-boxes based on the NIST criteria using algebraic analyses such as nonlinearity, strict avalanche criterion, bit independent criterion, differential approximation probability, and linear approximation probability. Moreover, we utilized the proposed S-boxes for image encryption and perform statistical analyses on plain and encrypted images based on majority logic criterion [43, 46].

The rest of the paper organization is as follows. Section 2 explains the proposed method for S-box construction. Section 3 provides a discussion and comparison of the cryptographic strength of the proposed S-boxes. Section 4 discusses the application of the proposed S-boxes in image encryption along with its results. Finally, Section 5 concludes the findings of this research paper.

2. Proposed method for S-box design

The proposed method for S-box construction is shown in Fig 1, which consists of four key steps. First, we perform an action of the modular group or projective special linear group on a projective line PL(F7) over a finite field F7 to yield a permutation group G. After that, we draw a coset diagram for the permutation group G obtained corresponding to the action of on PL(F7). Then, we generate an adjacency matrix corresponding to the obtained coset diagram. Finally, we use this adjacency matrix and apply an affine transformation on the Galois field elements followed by the addition of an 8-bit number to generate the final S-box.

The following sections briefly explain the key steps involved in the proposed S-box construction methodology.

2.1. Action of modular group on projective line PL(F7)

The modular group is a group comprises of all linear transformations , where a,b,c, and d are some integers satisfying the relation is generated by linear fractional transformations and , which satisfy the relations x2 = y3 = 1. Eq (1) gives the finite representation of the modular group . A projective line over a Galois field Fn adds an extra point ∞ to Fn and is represented by PL(Fn). Hence, a projective line PL(F7) over a field F7 contains eight points, which give rise to a coset diagram having eight vertices. Eq (2) defines a projective line PL(F7) over a finite field F7.

(1)(2)

The action of on PL(F7) yields a permutation group G, which is generated by and given below.

2.2. Generation of coset diagram for permutation group G

After generating the permutation group G, we first draw a coset diagram using permutations and . A coset diagram is a graphical way of representing the permutation action of a finitely-generated group [45]. Fig 2 shows the coset diagram obtained for the permutation group G. Since, and are of order 2 and 3 respectively, therefore, the generator is denoted by an edge and the generator is represented by a triangle. The vertices of the triangle are permuted counterclockwise and fixed points of are denoted by heavy dots in the coset diagram.

thumbnail
Fig 2. Coset diagram corresponding to the permutation group G.

https://doi.org/10.1371/journal.pone.0241890.g002

2.3. Adjacency matrix generation for coset diagram

Next, we generate an adjacency matrix M from the coset diagram for the action of the on PL(F7). The adjacency matrix for a directed graph G = (V,E), where V is the set of vertices and E is the set of edges, has a value 1 in its (i,j)th position if there exists an edge from vi to vj, where v1,v2,…,vn is an arbitrary listing of the vertices of the directed graph [47]. If we consider M = [mij] as the adjacency matrix for the directed graph, then mij is defined as given below in Eq (3).

(3)

In the coset diagram shown in Fig 2, the vertices are labeled as 0,1,2,3,4,5,6, and ∞. It can be seen from the figure that there exists an edge from 0 to ∞, therefore in the adjacency matrix, the entry of the 1st row and 8th column is taken as 1 and all the remaining entries are set equal to zero in the 1st row. Similarly, in the 2nd row of the adjacency matrix, the 1st and 7th elements are 1 because there exists an edge from 1 to 0 and 1 to 6. All other entries are equal to zero in this row. In the same way, by filling up the remaining entries in the matrix, we form an adjacency matrix M as given below.

This adjacency matrix M is used in the later stage to generate the proposed S-boxes.

2.4. Affine mapping of Galois field using adjacency matrix

By applying the obtained adjacency matrix M on Galois field GF(28), the obtained results are not distinctive. As the S-box elements must be unique, hence to attain the unique outcomes, we apply a transformation T on GF(28). In this aspect, we propose a set of transformations Tk, which is applied on the Galois field GF(28) elements to generate multiple S-boxes, as shown in Eq (4). (4) where, tn represent the element of the Galois field GF(28) in 8-bit binary form with n = 0,1,2,…,255, Tk represents a set of eight different transformations with k = 1,2,…,8, and Ik represents eight different sets of integer(s) given as: I1 = {1,2,3,…,128}, I2 = {2,4,6,…,128}, I3 = {4,8,12,…,128}, I4 = {8,16,24,…,128}, I5 = {16,32,48,…,128}, I6 = {32,64,96,128}, I7 = {64,128}, and I8 = {128}. For k = 8, we get T8(tn) = Mtn+tn+128(mod 256) from Eq (4). Similarly, taking k = 7 provides us T7(tn) = Mtn+tn+64(mod256)+tn+128(mod 256).

Table 1 shows the process of generating the S-box elements using transformation T8 (i.e., for k = 8). Likewise, other transformations (i.e., T1 to T7) can be applied on the Galois field GF(28) elements to generate more S-boxes. T7(tn) = Mtn+tn+64(mod256)+tn+128(mod 256). Tables 29 present the proposed S-boxes generated as a result of applying transformations T1 to T8 on the Galois field GF(28) elements, respectively, using the proposed scheme.

thumbnail
Table 1. Generation of the proposed S-box elements based on a transformation T8.

https://doi.org/10.1371/journal.pone.0241890.t001

The subscript d represents a number in decimal form, whereas the superscript t donates the transpose of a vector.

thumbnail
Table 2. Proposed S-box (S1) in 16 × 16 matrix form—Generated with T1.

https://doi.org/10.1371/journal.pone.0241890.t002

thumbnail
Table 3. Proposed S-box (S2) in 16 × 16 matrix form—Generated with T2.

https://doi.org/10.1371/journal.pone.0241890.t003

thumbnail
Table 4. Proposed S-box (S3) in 16 × 16 matrix form—Generated with T3.

https://doi.org/10.1371/journal.pone.0241890.t004

thumbnail
Table 5. Proposed S-box (S4) in 16 × 16 matrix form—Generated with T4.

https://doi.org/10.1371/journal.pone.0241890.t005

thumbnail
Table 6. Proposed S-box (S5) in 16 × 16 matrix form—Generated with T5.

https://doi.org/10.1371/journal.pone.0241890.t006

thumbnail
Table 7. Proposed S-box (S6) in 16 × 16 matrix form—Generated with T6.

https://doi.org/10.1371/journal.pone.0241890.t007

thumbnail
Table 8. Proposed S-box (S7) in 16 × 16 matrix form—Generated with T7.

https://doi.org/10.1371/journal.pone.0241890.t008

thumbnail
Table 9. Proposed S-box (S8) in 16 × 16 matrix form—generated with T8.

https://doi.org/10.1371/journal.pone.0241890.t009

3. Performance analysis of proposed S-boxes

In this section, we validate the cryptographic strength of the proposed S-boxes (presented as S1-S8 in Tables 29, respectively) by commonly used parameters, which include: nonlinearity [48], bit independence criterion (BIC) [13, 49], strict avalanche criterion (SAC) [49], linear and differential approximation probabilities [50]. The nonlinearity of an n-variable Boolean function represents the minimum distance of the reference function from the set of all n-variable affine functions. Mathematically, the relationship between the nonlinearity of an n-variable Boolean function and the Walsh Hadamard transform of that function is defined as [48]. For GF(28), the optimal value of nonlinearity is 120. The BIC quantifies the independence between the avalanche variables. To test this criterion, the variables are compared pairwise to extract knowledge about the independence of these variables. The input bits are complemented individually, and the output vectors are analyzed for independence. The SAC depends upon the variation of the input outcomes and output bits. An S-box satisfies the SAC only if changing a single input bit yields a change in half of the output bits. An ideal S-box has the SAC value equal to one-half, i.e., 0.5 [49]. The linear approximation probability (LAP) identifies the probability of bias for a given S-box, whereas the differential approximation probability (DAP) measures the differential uniformity of an S-box [50]. The mathematical description of the LAP and DAP are given in Eqs (5) and (6) respectively. (5) where, Γx and Γy are input and output masks respectively, x is the set of all probable input values and is the number of S-box elements. (6) where, Δx represents input differential, Δy is output differential, X is the set of all probable inputs, and 2n is the number of its elements.

As the research on S-box construction is becoming increasingly vital, numerous researchers have designed tools for testing S-box performance [5153], which are based on the NIST criteria. These tools provide ease to the researchers in testing and verifying the S-box parameters. For validating the proposed S-boxes in our paper, we utilized the S-box testing tool presented by the authors in [51]. Table 10 summarizes the numerical values of the performance metrics obtained for the proposed S-boxes and compares these results with those obtained for some well-known S-boxes.

thumbnail
Table 10. Numerical results of the S-box testing parameters obtained for our proposals in comparison with the existing S-boxes.

https://doi.org/10.1371/journal.pone.0241890.t010

By investigating the results presented in Table 10, it can be stated that the proposed S-boxes achieve high nonlinearity and BIC value (i.e., 112), which is the maximum possible value achieved with any of the existing S-boxes till now. The proposed S-boxes also satisfy the SAC test by achieving a near-optimal value of 0.5. Furthermore, the maximum value of linear and differential approximation probability for all the proposed S-boxes is 0.0625 and 0.0156 respectively, which is better than or comparable to those obtained for existing S-boxes as shown in Table 10. Overall, the proposed S-boxes yield a high nonlinearity and low linear and differential probability values, thus offering strong resistance against linear and differential cryptanalysis. As a result, we conclude that the proposed S-boxes possess strong algebraic and cryptographic properties, thus capable of demonstrating effective performance in different security applications.

The proposed S-box design provides an additional advantage over the standard AES S-box in the sense that it can generate multiple S-boxes using the single adjacency matrix. If the affine matrix is changed adhering to the defined criteria in our proposed method, a new set of S-boxes can be generated with the same cryptographic strength as AES S-box. In this aspect, the additional cost of generating the affine matrix is trivial, thus the overall complexity per S-box generation tends to be insignificant. As a result, it can be stated that the proposed S-box design method is computationally feasible and the obtained S-boxes are cryptographically strong as the AES S-box.

4. Application of proposed S-box in image encryption

As an application of the proposed S-boxes, we perform image encryption using proposed S-boxes and assess their strength and robustness in image encryption based on the majority logic criterion (MLC) [43, 46]. We take a standard 8-bit Baboon image of size 512 × 512 as a plain gray-level image and encrypt this image independently using AES S-box and the proposed S-boxes (i.e., S2, S5, and S7). For this purpose, we substitute every pixel value in the image with the corresponding value in the S-box, which scrambles the visual information in the image and provides image encryption. We perform one round encryption on plain Lena image and carry out some statistical analyses on plain and encrypted images. These analyses include entropy, energy, correlation, contrast, and homogeneity analysis [46]. Table 11 provides a brief description of these statistical parameters, which are computed using a gray-level co-occurrence matrix (GLCM) [46]. The numerical results of these parameters are provided in Table 12.

thumbnail
Table 11. Statistical analysis parameters with description and formulae.

https://doi.org/10.1371/journal.pone.0241890.t011

thumbnail
Table 12. Comparison of statistical analysis parameters obtained for plain and encrypted Baboon images.

https://doi.org/10.1371/journal.pone.0241890.t012

It can be observed from Table 12 that the proposed S-box (i.e., S2, S5, S7, and S8) provides effective image encryption results and the obtained parameters are mostly comparable to the AES S-box. The entropy value obtained for the encrypted images using the proposed S-boxes is 7.358, which is near to the ideal value of 8. As the entropy measures the randomness in an image, hence, the nonlinear substitution of input and output elements in the image amplifies its randomness. The energy measure value of the plain Baboon image is 0.089. After encrypting this plain image with the proposed S-boxes, we achieve an energy value of 0.016, which is comparable to the AES S-box energy value. The smaller energy measure indicates the efficient performance of the proposed S-boxes in image encryption. To show the linear independence between the plain and encrypted images, we find out the correlation coefficient between both images. A coefficient value near 0 represents no or weak linear correlation between both images. In the case of image encryption with the proposed S-boxes, the correlation between the plain image and its encrypted form is 0.018, 0.011, 0.006, and 0.026 using S2, S5, S7, and S8 S-boxes, respectively, as shown in Table 12. These statistics represent that there is a weak linear correlation among the input and output pixel values. Hence, the proposed S-boxes provide good encryption properties such as confusion and diffusion. Moreover, the proposed S-boxes achieve a high contrast value (more than 9.8). A constant image has a contrast value of 0. Generally, a high value of contrast means more randomness in the image. Due to the nonlinearity of mapping, the objects in the image are distorted entirely after applying the S-box. That is why the high value of contrast in the encrypted image shows strong encryption. Finally, we perform the homogeneity analysis to measure the closeness of the distributed elements of GLCM to its diagonal. Table 12 also displays the results of this statistical analysis, where the proposed S-boxes achieve an acceptable homogeneity value, which results in the favor of having better encryption. So, overall, the image encryption results obtained for the proposed S-boxes are comparable to the state-of-the-art results as shown in Table 12.

Fig 3 provides a visual demonstration of encrypted images using different S-boxes. It can be observed from the figure that the proposed S-boxes effectively hide the visual information contained in the plain image, which indicates their excellent performance in image encryption. Therefore, we conclude that the proposed S-box design can be successfully utilized for image encryption applications.

thumbnail
Fig 3. Image encryption using the proposed S-box design.

(a) Plain Baboon color image, (b) Plain Baboon gray-scale image, (c) Encrypted Baboon image using AES S-box, (d) Encrypted Baboon image using proposed S-box (S2), (e) Encrypted Baboon image using proposed S-box (S5), and (f) Encrypted Baboon image using proposed S-box (S7).

https://doi.org/10.1371/journal.pone.0241890.g003

5. Conclusions

In this paper, we present a novel matrix-based approach for the construction of highly nonlinear S-boxes. For this purpose, we first construct an adjacency matrix of size 8×8 corresponding to the coset diagram obtained for the action of projective special linear group on a projective line PL(F7) over a finite field F7. Afterward, we apply this adjacency matrix on the Galois field GF(28) using a set of algebraic transformations to generate the final 8×8 S-boxes. We analyze the algebraic strength of the proposed S-boxes with common S-box tests, which validate their cryptographic strength. Furthermore, we also utilize the proposed S-boxes for image encryption and use statistical analyses to investigate the performance of our proposed S-boxes, which demonstrate the effectiveness of the proposed S-box design in image encryption applications. In the future, the proposed scheme can be expanded to generate n×n S-boxes using different action groups and adjacecy matrices of size n×n.

References

  1. 1. Paar C, Pelzl J. Understanding Cryptography–A Textbook for Students and Practitioners. Underst Cryptogr–A Textb Students Pract. 2010; 1–372. pmid:18093258
  2. 2. Shannon CE. Communication Theory of Secrecy Systems. Bell Syst Tech J. 1949;28: 656–715.
  3. 3. NIST NI of S and T. Data Encryption Standard (DES). Fed Inf Process Stand Publ (FIPS PUB 46–3). 1999;25: 1–22.
  4. 4. Daemen J, Rijmen V. The Design of Rijndael—The Advanced Encryption Standard. Springer-Verlag Berlin Heidelberg, New York. 2002. https://doi.org/10.1007/978-3-662-04722-4
  5. 5. Cusick TW, Stanica P. Cryptographic Boolean Functions and Applications. Cryptographic Boolean Functions and Applications. 2009.
  6. 6. ALabaichi A, Mahmod R, Ahmad F. Analysis of some security criteria for S-boxes in blowfish algorithm. Int J Digit Content Technol its Appl. 2013;7: 8.
  7. 7. ALI FHBTHJM, Hani F. A new 128-bit block cipher. Univ Putra Malaysia. 2009.
  8. 8. Heys HM. A tutorial on linear and differential cryptanalysis. Cryptologia. 2002;26: 189–221.
  9. 9. Cui L, Cao Y. A new S-box structure named affine-power-affine. Int J Innov Comput Inf Control. 2007;3: 751–759.
  10. 10. Tran MT, Bui DK, Duong AD. Gray S-box for Advanced Encryption Standard. Proceedings—2008 International Conference on Computational Intelligence and Security, CIS 2008. 2008. pp. 253–258. https://doi.org/10.1109/CIS.2008.205
  11. 11. Jing-Mei L, Bao-Dian W, Xiang-Guo C, Xin-Mei W. Cryptanalysis of Rijndael S-box and improvement. Appl Math Comput. 2005;170: 958–975.
  12. 12. Sahoo OB, Kole DK, Rahaman H. An optimized S-box for advanced encryption standard (AES) design. Proceedings—2012 International Conference on Advances in Computing and Communications, ICACC 2012. 2012. https://doi.org/10.1109/ICACC.2012.35
  13. 13. Farwa S, Shah T, Idrees L. A highly nonlinear S-box based on a fractional linear transformation. Springerplus. 2016;5. pmid:27730020
  14. 14. Gangadari BR, Ahamed SR, Mahapatra R, Sinha RK. Design of cryptographically secure AES S-Box using cellular automata. International Conference on Electrical, Electronics, Signals, Communication and Optimization, EESCO 2015. 2015. https://doi.org/10.1109/EESCO.2015.7253950
  15. 15. Picek S, Mariot L, Yang B, Jakobovic D, Mentens N. Design of S-boxes defined with cellular automata rules. ACM International Conference on Computing Frontiers 2017, CF 2017. 2017. https://doi.org/10.1093/bioinformatics/bti601
  16. 16. Aboytes-González JA, Murguía JS, Mejía-Carlos M, González-Aguilar H, Ramírez-Torres MT. Design of a strong S-box based on a matrix approach. Nonlinear Dynamics. 2018.
  17. 17. Tiwari N, Kumar A. Security Effect on AES in Terms of Avalanche Effect by Using Alternate S-Box. 2018.
  18. 18. Mohammad F, Rohiem AE, Elbayoumy A. A Novel S-box of AES Algorithm Using Variable Mapping Technique. Int Conf Aerosp Sci Aviat Technol. 2019.
  19. 19. Mahmood S, Farwa S, Rafiq M, Riaz SMJ, Shah T, Jamal SS. To Study the Effect of the Generating Polynomial on the Quality of Nonlinear Components in Block Ciphers. Secur Commun Networks. 2018;2018.
  20. 20. Partheeban P, Kavitha V. Dynamic key dependent AES S-box generation with optimized quality analysis. Cluster Comput. 2019;22: 14731–14741.
  21. 21. Farhan AK, Ali RS, Yassein HR, Al-Saidi NMG, Abdul-Majeed GH. A new approach to generate multi S-boxes based on RNA computing. Int J Innov Comput Inf Control. 2020;16: 331–348.
  22. 22. Alabaichi A, Salih AI. Enhance security of advance encryption standard algorithm based on key-dependent S-box. 2015 5th International Conference on Digital Information Processing and Communications, ICDIPC 2015. 2015. https://doi.org/10.1109/ICDIPC.2015.7323004
  23. 23. D’souza FJ, Panchal D. Advanced encryption standard (AES) security enhancement using hybrid approach. Proceeding—IEEE International Conference on Computing, Communication and Automation, ICCCA 2017. 2017. https://doi.org/10.1109/CCAA.2017.8229881
  24. 24. Mahmoud EM, Abd A, Hafez E, Elgarf TA, Mahmoud EM, Abd A, et al. Dynamic AES-128 with Key-Dependent S-box. Int J Eng Res Appl. 2013.
  25. 25. Jacob G, Murugan A, Viola I. Towards the Generation of a Dynamic Key-Dependent S-Box to Enhance Security. IACR Cryptol ePrint Arch. 2015.
  26. 26. Hussain I, Shah T, Mahmood H, Gondal MA. A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl. 2013;22: 1085–1093.
  27. 27. Hussain I, Shah T, Gondal MA, Khan WA, Mahmood H. A group theoretic approach to construct cryptographically strong substitution boxes. Neural Comput Appl. 2013;23: 97–104.
  28. 28. Zahid A, Arshad M, Ahmad M. A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation. Entropy. 2019;21: 245.
  29. 29. Hayat U, Azam NA, Asif M. A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves. Wirel Pers Commun. 2018.
  30. 30. Khan MF, Ahmed A, Saleem K. A Novel Cryptographic Substitution Box Design Using Gaussian Distribution. IEEE Access. 2019.
  31. 31. Ahmad M, Alauddin M, AlSharari HD. Heuristic approach for nonlinear n × n (3 ≤ n ≤ 7) substitution-boxes. Advances in Intelligent Systems and Computing. 2018.
  32. 32. Hussain I. A New Algorithm to Construct Secure Keys for AES. Int J Contemp Math Sci Vol 5, 2010. 2010;5: 1263–1270.
  33. 33. Mahmood Malik MS, Ali MA, Khan MA, Ehatisham-Ul-Haq M, Shah SNM, Rehman M, et al. Generation of Highly Nonlinear and Dynamic AES Substitution-Boxes (S-Boxes) Using Chaos-Based Rotational Matrices. IEEE Access. 2020;8: 35682–35695.
  34. 34. Ahmad M, Al-Solami E, Alghamdi AM, Yousaf MA. Bijective S-Boxes Method Using Improved Chaotic Map-Based Heuristic Search and Algebraic Group Structures. IEEE Access. 2020;8: 110397–110411.
  35. 35. Razaq A, Alolaiyan H, Ahmad M, Yousaf MA, Shuaib U, Aslam W, et al. A Novel Method for Generation of Strong Substitution-Boxes Based on Coset Graphs and Symmetric Groups. IEEE Access. 2020;8: 75473–75490.
  36. 36. Munir N, Khan M. A Generalization of Algebraic Expression for Nonlinear Component of Symmetric Key Algorithms of Any Characteristic p. ICAEM 2018–2018 International Conference on Applied and Engineering Mathematics, Proceedings. 2018. pp. 48–52. https://doi.org/10.1109/ICAEM.2018.8536308
  37. 37. Bibi N, Farwa S, Muhammad N, Jahngir A, Usman M. A novel encryption scheme for high-contrast image data in the Fresnelet domain. PLoS One. 2018;13. pmid:29608609
  38. 38. Li X, Li T, Wu J, Xie Z, Shi J. Joint image compression and encryption based on sparse Bayesian learning and bitlevel 3D Arnold cat maps. PLoS One. 2019;14. pmid:31738772
  39. 39. Silva-García VM, Flores-Carapia R, Rentería-Márquez C, Luna-Benoso B, Aldape-Pérez M. Substitution box generation using Chaos: An image encryption application. Appl Math Comput. 2018;332: 123–135.
  40. 40. Gondal MA, Hussain I. An image encryption scheme based on nonlinear chaotic algorithm and substitution box transformation. Appl Math Inf Sci. 2015;9: 2991–2995.
  41. 41. Farwa S, Muhammad N, Shah T, Ahmad S. A Novel Image Encryption Based on Algebraic S-box and Arnold Transform. 3D Res. 2017;8.
  42. 42. Farwa S, Muhammad N, Bibi N, Haider SA, Naqvi SR, Anjum S. Fresnelet approach for image encryption in the algebraic frame. Appl Math Comput. 2018;334: 343–355.
  43. 43. Shah T, Hussain I, Gondal MA, Mahmood H. Statistical analysis of S-box in image encryption applications based on majority logic criterion. academicjournals.org. 2011;6: 4110–4127.
  44. 44. Wu X, Li Y, Kurths J. A new color image encryption scheme using CML and a fractional-order chaotic system. PLoS One. 2015;10. pmid:25826602
  45. 45. Higman G, Mushtaq Q. Coset diagrams and relations for PSL (2, Z). Arab Gulf J Sci Res. 1983;1: 159–164.
  46. 46. Hussain I, Shah T, Gondal MA, Mahmood H. Generalized majority logic criterion to analyze the statistical strength of s-boxes. Zeitschrift fur Naturforsch—Sect A J Phys Sci. 2012;67: 282–288.
  47. 47. Oxley A. Discrete mathematics and its applications. Teach Math its Appl. 2010;29: 155–163.
  48. 48. Meier W, Staffelbach O. Nonlinearity criteria for cryptographic functions. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1990. pp. 549–562. _53
  49. 49. Webster AF, Tavares SE. On the Design of S-Boxes. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1986. pp. 523–534.
  50. 50. Hong S, Lee S, Lim J, Sung J, Cheon DH, Cho I. Provable Security against Differential and Linear Cryptanalysis for the SPN Structure. Fast Softw Encryption. 2000;1978: 273–283.
  51. 51. Wang Y, Xie Q, Wu Y, Du B. A software for S-box performance analysis and test. Proceedings—2009 International Conference on Electronic Commerce and Business Intelligence, ECBI 2009. 2009. https://doi.org/10.1109/ECBI.2009.15
  52. 52. Özkaynak F. An Analysis and Generation Toolbox for Chaotic Substitution Boxes: A Case Study Based on Chaotic Labyrinth Rene Thomas System. Iran J Sci Technol—Trans Electr Eng. 2019.
  53. 53. Picek S, Batina L, Jakobović D, Ege B, Golub M. S-box, SET, match: A toolbox for S-box analysis. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2014.