Sajjad Shaukat Jamal , Rashad Ali , Muhammad Kamran Jamil , Sameer Abdullah Nooh , Fahad Alblehai , Gulraiz
{"title":"Secure S-box construction with 1D chaotic maps and finite field theory for block cipher encryption","authors":"Sajjad Shaukat Jamal , Rashad Ali , Muhammad Kamran Jamil , Sameer Abdullah Nooh , Fahad Alblehai , Gulraiz","doi":"10.1016/j.aej.2025.03.109","DOIUrl":null,"url":null,"abstract":"<div><div>Information security studies are crucial for the digital era since technology advances quickly. Cryptography is essential for maintaining data secrecy, integrity, and authentication. The substitution box (S-box) is a key consideration when designing block ciphers. The S-box improves cryptographic security by introducing nonlinearity and confusion into the encryption process. This approach defends against cryptanalytic attacks such as differential and linear cryptanalysis by altering input data in an unexpected and complex way. Existing S-box systems feature flaws such as fixed and reverse fixed points and short-period rings. This work provides a rigorous design technique that meets S-box performance and security requirements. The paper offers a unique 1D hybrid chaotic map, which is then used to build an S-box design with finite fields of degree 4 and 8. A simple algorithm is created to eliminate potential flaws in the proposed method. The suggested approach generates <span><math><mrow><mn>6</mn><mo>.</mo><mn>6446</mn><mo>×</mo><mn>1</mn><msup><mrow><mn>0</mn></mrow><mrow><mn>40</mn></mrow></msup></mrow></math></span> strong S-boxes with an average nonlinearity of more than 111.5. The numerical findings show that the recommended S-boxes surpass earlier designs in the literature. The article also includes an image encryption approach utilizing S-boxes. Finally, we believe that the strategy for developing long-lasting and reliable s-box solutions for block cipher systems contributes significantly to subsequent studies on architectural principles.</div></div>","PeriodicalId":7484,"journal":{"name":"alexandria engineering journal","volume":"125 ","pages":"Pages 278-296"},"PeriodicalIF":6.2000,"publicationDate":"2025-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"alexandria engineering journal","FirstCategoryId":"5","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S111001682500417X","RegionNum":2,"RegionCategory":"工程技术","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"ENGINEERING, MULTIDISCIPLINARY","Score":null,"Total":0}
引用次数: 0
Abstract
Information security studies are crucial for the digital era since technology advances quickly. Cryptography is essential for maintaining data secrecy, integrity, and authentication. The substitution box (S-box) is a key consideration when designing block ciphers. The S-box improves cryptographic security by introducing nonlinearity and confusion into the encryption process. This approach defends against cryptanalytic attacks such as differential and linear cryptanalysis by altering input data in an unexpected and complex way. Existing S-box systems feature flaws such as fixed and reverse fixed points and short-period rings. This work provides a rigorous design technique that meets S-box performance and security requirements. The paper offers a unique 1D hybrid chaotic map, which is then used to build an S-box design with finite fields of degree 4 and 8. A simple algorithm is created to eliminate potential flaws in the proposed method. The suggested approach generates strong S-boxes with an average nonlinearity of more than 111.5. The numerical findings show that the recommended S-boxes surpass earlier designs in the literature. The article also includes an image encryption approach utilizing S-boxes. Finally, we believe that the strategy for developing long-lasting and reliable s-box solutions for block cipher systems contributes significantly to subsequent studies on architectural principles.
期刊介绍:
Alexandria Engineering Journal is an international journal devoted to publishing high quality papers in the field of engineering and applied science. Alexandria Engineering Journal is cited in the Engineering Information Services (EIS) and the Chemical Abstracts (CA). The papers published in Alexandria Engineering Journal are grouped into five sections, according to the following classification:
• Mechanical, Production, Marine and Textile Engineering
• Electrical Engineering, Computer Science and Nuclear Engineering
• Civil and Architecture Engineering
• Chemical Engineering and Applied Sciences
• Environmental Engineering