13
Construction of S-Box Based on Mobius Transformation and Increasing Its Confusion Creating Ability through Invertible Function M.Sarfraz 1* , Iqtadar Hussain 2 , Fateh Ali 1 1 Department of Mathematics and Statistics, Riphah International University Islamabad, Pakistan 2 Department of Mathematics, King Khalid University, Abha, Saudi Arabia Abstract-Construction of widely held nonlinear transformation recognized as substitution box(S-box) which is responsible for security of modern block ciphers. Also this non-linear constituent establishes resistance against differential and linear attacks, as a result the S-box increases the ability of confusion of the cipher during the process of encryption. We proposed an algorithm based 1 on specific category of Mobius transformation for the construction of secure S-box recognized as transformed S-box. Moreover this Mobius transformation relies on elements of which are generated through particular type of primitive irreducible polynomial. Afterwards, we apply invertible function on transformed S- box for increasing its confusion creating aptitude and for cryptographically resilient S-box. This article also incorporated the assessment of the strength of constructed S-box through the utilization of renowned cryptographic properties such as non-linearity, criteria for bits independence, strict avalanche criterion, bits independence for SAC, bits independence for non-linearity, differential approximation and linear approximation probabilities. Index Terms-Invertible Function, Mobius Transformation, Substitution Box. I. INTRODUCTION In the present state, the whole world is very firmly enclosed by the sphere of the information epoch. The instant propagation of latest and fast technology of computers in the different sectors improved the value of encryption for different sectors, such as business dealings between commercial creativities, as well as for armed utilization. Also, in day-to-day utilization, it becomes essential because its compromise may result in economic loss, disclosure of commercial or martial confidential and even the mislaying of life. Cryptology has an exceptional ways of utilization of encryption capabilities to provide security of information. S-box represent individual nonlinear component in many algorithms for creating confusion in the data [1] and consequently plays a vital role in their security. The confusion process is applied to create a complex connection between the encrypted data and the key. The confusion ability is also examining the conversion impact of a single bit or more input bits and relying of output bits [2-3]. There are two basically used block ciphers Feistel ciphers (DES) and S-P network, where Feistel ciphers creates 50% confusion in every round while SPN transforms the complete information. S-box plays a central role to create confusion during encryption to provide more security of confidential information [4-5]. For this purpose, a lot of researchers have shown their interests to construct secure S- Corresponding Author: Muhammad Sarfraz, Riphah International University Islamabad, Pakistan. Email: [email protected] International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016 187 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

Construction of S-Box Based on Mobius Transformation and ... · Construction of S-Box Based on Mobius Transformation and Increasing Its Confusion Creating Ability through Invertible

Embed Size (px)

Citation preview

Construction of S-Box Based on Mobius Transformation and

Increasing Its Confusion Creating Ability through Invertible Function

M.Sarfraz 1*, Iqtadar Hussain 2, Fateh Ali 1

1Department of Mathematics and Statistics, Riphah International University Islamabad, Pakistan

2Department of Mathematics, King Khalid University, Abha, Saudi Arabia

Abstract-Construction of widely held nonlinear transformation recognized as substitution box(S-box) which is responsible for security of modern block ciphers. Also this non-linear constituent establishes resistance against differential and linear attacks, as a result the S-box increases the ability of confusion of the cipher during the process of encryption. We proposed an algorithm based1 on specific category of Mobius transformation for the construction of secure S-box recognized as transformed S-box. Moreover this Mobius transformation relies on elements of which are generated through particular type of primitive irreducible polynomial. Afterwards, we apply invertible function on transformed S-box for increasing its confusion creating aptitude and for cryptographically resilient S-box. This article also incorporated the assessment of the strength of constructed S-box through the utilization of renowned cryptographic properties such as non-linearity, criteria for bits independence, strict avalanche criterion, bits independence for SAC, bits independence for non-linearity, differential approximation and linear approximation probabilities.

Index Terms-Invertible Function, Mobius Transformation, Substitution Box.

I. INTRODUCTION

In the present state, the whole world is very firmly enclosed by the sphere of the information epoch. The instant

propagation of latest and fast technology of computers in the different sectors improved the value of encryption for

different sectors, such as business dealings between commercial creativities, as well as for armed utilization. Also, in

day-to-day utilization, it becomes essential because its compromise may result in economic loss, disclosure of

commercial or martial confidential and even the mislaying of life. Cryptology has an exceptional ways of utilization

of encryption capabilities to provide security of information.

S-box represent individual nonlinear component in many algorithms for creating confusion in the data [1] and

consequently plays a vital role in their security. The confusion process is applied to create a complex connection

between the encrypted data and the key. The confusion ability is also examining the conversion impact of a single bit

or more input bits and relying of output bits [2-3]. There are two basically used block ciphers Feistel ciphers (DES)

and S-P network, where Feistel ciphers creates 50% confusion in every round while SPN transforms the complete

information. S-box plays a central role to create confusion during encryption to provide more security of

confidential information [4-5]. For this purpose, a lot of researchers have shown their interests to construct secure S-

Corresponding Author: Muhammad Sarfraz, Riphah International University Islamabad, Pakistan.

Email: [email protected]

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

187 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

boxes and to increase their confusion ability.

Substitution box is a nonlinear transformation which proceeds with some amount of input bits and as a result

converts these bits into some amount of output bits but it’s not necessary that input bits are equal to output bits [6].

The constitution of different S-boxes makes a decision about the confusion ability of the considered cipher. A  

substitution box can be applied having 2 elements and each element have bits.

In this article, we present a technique for the construction of strong S-box and then increasing its ability of confusion

creating. The proposed method is applied to increase the nonlinearity because nonlinearity represents the confusion

creating ability of S-box. In this process, Mobius transformation (LFT) is formed with the help of action of

2, 2 on 2⁸ and to find elements of transformed S-box through Mobius transformation, elements of

2⁸ are utilized which are generated through primitive irreducible polynomial [7-8]. Similarly Invertible

function is then used on each element of transformed S-box to increase confusion for cryptographically secure S-

box. Furthermore, the strength of newly constructed transformed and modified S-boxes are analyzed through

utilization of cryptographic properties, including differential approximation, linear approximation, nonlinearity test,

independence of output bits and strict avalanche criterion [9-10]. Comparison is also made with other renowned S-

boxes including APA [11], Skipjack [12], S Liu J [3], Hussain [13] and Residue Prime [14] S-boxes.

This article is arranged as follows: Section 2 consists of brief discussion about methodology of generated elements

of 2⁸ and an algorithm for the construction of transformed S-box. Application of invertible function on

elements of transformed S-box and then construction of modified S-box to increase confusion ability is presented in

Section 3. Section 4 deals with the comparison of strength of modified S-box with transformed S-box as well as with

well-known S-boxes through cryptographic properties. Lastly, conclusion of paper is presented in Section 5.

II ALGORITHM FOR CONSTRUCTION OF TRANSFORMED S-BOX USING PGL 2, GF 2  

To design a transformed substitution box (S-box) we utilized a special form of Mobius transformation (LFT) and its

application on Galois field 2    where n=8 having elements from 0 to 255. To make use of transformation in the

construction of transformed S-box through the action of PGL 2, GF 2    on GF 2   of order 256 [15], we have

following designed Mobius transformation (LFT),

: 2, 2   2   2  

   ,   . . 0    , , , , , 2                                         1

The construction of transformed S-box begins with the utilization of  2   and with the use of action of

PGL 2, 2    on Galois field of order 256 gives the function  . The solutions of    are the elements of

2   to design the transformed S-box. It must be noted that the value of belongs to 2    from 0 to 255 and

used in LFT after conversion into polynomials. An algorithm stops it’s working if the condition 0

does not hold. Moreover, when we alter the values of in numerator and denominator then there may be situation

that result of denominator will be equal to zero. We also checked this value of in an algorithm which makes

denominator zero. To overcome this error of zero denominator, we assigned an appropriate remaining value at the

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

188 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

end to complete the elements of S-box. To calculate the values of    , we operated individually on

and  after using transformed values from 0 to 255 of t, a, b, c and d into binary form. To operate on

binary form easily we represented these values into polynomial form. The values of numerator and denominator of

   are changed with corresponding binary values from Table 1, which are shown in the form of exponent of ‘ ’.

Also ‘ ’ is interpreted as the solution of the particular primitive polynomial represented in (2) such that

  1  (2)

  1 0                                                                         3

The expressed in (3) is used to generate different elements of  2   . The construction of algebraic

methodology for 2    utilized in this work represented in Fig.1 and is defined as,  2   where

0,1 and    1 [9].

Representation in terms of “m” and simplification methodology which gives elements of transformed S-box is

explained in Table 2.

TABLE 1 REPRESENTATION OF GENERATED ELEMENTS OF GF(28 )

GF(28 ) Binary values Decimal Form GF(28 ) Binary values Decimal Form

0 00000000 0 m 10 01110100 16

m 00000110 21 m 11 11101000 232

m 2 00000110 15 m 12 11001101 105

m 3 00001000 8 m 13 10000111 235

m 4 00010100 18 . . .

m 5 00100000 32 . . .

m 6 01000000 64 . . .

m 7 10000010 28 m 253 01000111 71

m 8 00011101 39 m 254 10001110 152

m 9 00111010 68 m 255 00000001 1

TABLE 2

CONSTRUCTION OF THE TRANSFORMED S-BOX GF(28) (0 to 255) T t

230 t 3393 t 204

Here we are taking ‘m’ from Table 1 S-box elements

00000000 33/204 m m m⁄ 12

00000001 199/145 m m m⁄ 209

. . . . .

. . . . .

00000101 58/100 m m m⁄ 70

00000110 220/57 m m m⁄ 34

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

189 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

Figure 1. Algorithm for transformed S-box

START

Consider GF(28)

T: PGL 2, GF 2 GF 2 GF 2 / , a, b ,c ,d, 2

If ( 0)

For t 0: 255 GF 2

t1=Convert Dec2Bin(t,8)

a1=Convert Dec2Bin(a,8), b1=Convert Dec2Bin(b,8) c1=Convert Dec2Bin(c,8), d1=Convert Dec2Bin(d,8)

Input 1

Calculate N= c1*t1 d1 under modulo(P(y))

Compute D= a1*t1 b1 under modulo(P(y))

T(t1)= (a1*t1 b1)/( c1*t1 d1)=N/D

Values of D and N from Table 3.1 in terms of

= 1st Element of transformed S-Box

t t 1

, , , … . . Gives transformed S-Box

END

Yes

No

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

190 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

TABLE 3 TRANSFORMED S-BOX IN THE FORM OF 16 16 MATRIX

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 12 209 214 22 205 218 24 252 64 52 226 63 38 107 229 102

1 61 203 4 211 42 130 123 83 191 194 143 166 10 86 13 136

2 152 132 129 167 3 122 116 184 244 55 21 232 223 2 156 173

3 17 230 151 112 120 195 6 51 201 50 29 33 89 104 180 240

4 108 236 103 172 147 239 158 146 213 186 247 5 188 251 1 198

5 74 197 124 200 44 67 16 19 127 87 80 168 254 206 7 149

6 37 54 208 242 233 189 155 221 26 94 88 207 43 81 78 58

7 225 30 106 121 177 181 160 9 159 204 15 90 98 59 235 193

8 187 32 85 141 202 72 117 250 171 40 68 253 163 91 154 95

9 28 14 41 66 162 84 35 82 219 109 148 179 161 153 137 53

10 11 245 237 46 11 131 150 255 145 238 76 217 165 75 192 222

11 176 140 97 36 100 185 20 224 27 92 231 133 105 139 249 96

12 115 56 119 47 212 142 170 39 215 93 138 8 69 125 178 23

13 157 73 57 49 31 62 101 246 128 175 126 48 144 169 196 182

14 243 18 135 45 248 134 227 65 210 60 79 199 164 228 220 99

15 114 216 71 0 77 234 118 183 241 190 25 110 174 113 70 34

TABLE 4

MODIFIED S-BOX IN 16 16 MATRIX

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 27 97 104 53 69 124 39 22 207 83 52 78 101 178 61 165

1 72 79 3 103 113 148 130 250 211 84 131 248 17 245 24 138

2 186 158 145 251 10 129 147 218 14 86 48 42 115 9 182 229

3 60 56 171 159 135 87 5 90 73 89 40 108 228 183 206 2

4 187 38 166 230 167 35 176 164 109 220 11 0 214 31 12 88

5 209 93 139 74 123 202 63 58 142 246 255 234 16 64 6 173

6 96 85 98 4 41 213 191 117 33 237 231 67 114 252 221 65

7 49 45 177 132 193 205 242 20 179 70 30 225 169 66 47 81

8 223 111 240 133 76 215 144 28 239 119 195 21 247 226 188 238

9 43 29 116 201 244 243 106 249 127 184 174 199 241 185 137 80

10 190 13 37 125 18 151 168 19 161 32 219 121 253 210 82 112

11 194 134 172 99 163 217 51 50 34 235 59 157 180 143 25 175

12 154 71 150 126 110 128 236 102 107 232 140 23 192 136 196 54

13 181 212 68 92 46 77 160 8 146 227 141 95 162 233 94 200

14 7 57 155 120 26 152 55 204 100 75 222 91 254 62 118 170

15 153 122 198 15 216 44 149 203 1 208 36 189 224 156 197 105

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

191 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

III CONSTRUCTION OF MODIFIED S-BOX

The structure of modified S-box depends upon the invertible function which is applied on elements of transformed

S-box to shuffle the elements of S-box. The invertible function utilized for the process of construction of modified

S-box is organized in following steps,

Step I: Consider an invertible function , for  0 and , , 2

Step II: Utilize particular instances 3 and  15, then function becomes

3 15 , where 3, 15, 2                                                 4

Step III: Transform from transformed S-box.

Step IV: Generate elements of modified S-box using arithmetic modulo  .

Shuffling of elements of transformed S-box through invertible function is represented in rows and columns form as

16 16 matrix signified in Table 4.

IV ANALYSIS OF MODIFIED S-BOX AND THEIR COMPARISON

4.1. Nonlinearity Comparison

Non-linearity represents the amount of bits that necessarily altered to reach the affine function which is at minimum

distance. So for a large ‘m’ this computation will be difficult. Let us denote the series of a function on F with  ,

then the non-linearity of is defined as follows:

212 max

, ,….,| , |                                                    5

Where represent the row of Hadamard matrix B .

Hadamard matrix B can be represent as follows,      , 1     1,2,3,4……                                6

To compute the nonlinearity when we consider substitution boxes in Galois Field of order 256 (i.e. 2 , where

n=8) the nonlinearity of S-boxes must satisfies the relation /

120, when n=8 [16]. The value 120 of

nonlinearity of  is computed as ideal value of S-box.

From Table 5, we observed that the minimum nonlinearity of modified S-box is equal to 106, which is greater when

compared to the minimum nonlinearity of [3,12,13,14] S-boxes. Also invertible function increases the average

nonlinearity of S-box from 106.75 to 108, which exhibit that application of invertible function has ability to increase

the confusion creating strength of S-box. Furthermore, nonlinearity of modified S-box is greater when compared

with Skipjack, S Liu J, Hussain and Residue Prime S-boxes. Difference of nonlinearity can be seen in Fig. 2.

4.2 Strict Avalanche Criterion (SAC)

If an average result of output bits must be change to 0.5 when a single input bit is complemented then given

transformation display an avalanche effect. Any given function takes good avalanche effect if this process is

repeated for each input bits and 50% of the avalanche variables attain the values 1 [17].

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

192 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

Substitution box fulfills the property of SAC if only one input bit change then as a result half amount of output bits

change. It must be noted that when we utilized substitution box to build a substitution-permutation (S-P network),

then alteration of only one input bit causes an avalanche of variations. If for a function  the expression

)()( α⊕⊕ xfxf is stable for all sequences  such that the weight of =1, then the function 22: FFf n → fulfills the condition of SAC [18].

Strength variation of SAC between designed S-boxes and renowned S-boxes is shown in Table 6 and graphically

represented in Fig.3.

By considering the maximum values, minimum values, average values and square deviation values from Table 6, it’s

observed that square deviation of the newly constructed modified S-box is 0.017 and more acceptable than square

deviation of Skipjack and Residue Prime S-boxes. Also the average value of SAC is comparatively better and  0.5.

TABLE 5

ASSESSMENT OF NONLINEARITY OF MODIFIED S-BOX

S-boxes f0 f1 f2 f3 f4 f5 f6 f7 Avg.

Transformed S-box 106 106 106 108 106 108 106 108 106.75

Modified S-box 106 110 108 108 106 110 106 110 108

APA S-box [11] 112 112 112 112 112 112 112 112 112

Skipjack S-box [12] 104 104 108 108 108 104 104 106 105.75

Liu J S-box [3] 105 105 104 100 107 105 106 107 104.875

Hussain [13] 104 100 108 106 102 106 104 108 104.75

Residue Prime [14] 94 100 104 104 102 100 98 94 99.5

Modified S-box (Minimum value=106, Maximum value=110, Average value=108

Figure 2. Comparison of Nonlinearity with S-boxes

106.75108

112

105.75104.875 104.75

99.598

100

102

104

106

108

110

112

114

0 1 2 3 4 5 6 7 8

Avg. Nonlinearity

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

193 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

TABLE 6

COMPARISON OF STRICT AVALANCHE CRITERIA FOR S-BOXES DESIGNED IN THIS WORK.

S-boxes Max. value Min. value Avg. value Sq. deviation

Transformed S-box 0.59 0.406 0.501 0.02

Modified S-box 0.59 0.421 0.497 0.02

APA S-box 0.56 0.437 0.5 0.016

Skipjack S-box 0.59 0.39 0.53 0.024

Liu J S-box 0.59 0.429 0.499 0.017

Hussain 0.59 0.391 0.49 0.02

Residue Prime 0.67 0.343 0.51 0.032

Figure 3. Comparison of Strict Avalanche Criterion

4.3 Bit Independence Criterion (BIC)

This is one more type of criterion for S-box to measure the strength which defined as the output bits  and  must be

change individually whenever every single input bit  is given for all  , and  . A bits independence criterion is

appropriate property for every cryptographic scheme which was presented by Webster and Tavares [18]. In

Reference [18] it is discussed that for the Boolean functions  ,   of two different output bits of

substitution box, if the substitution box met bits independence criterion,   (y≠ z, 1 ≤ y,z ≤ n) must be

exceptionally nonlinear and come nearby as possible to satisfy the strict avalanche criteria. Hence, we can also attest

the bits independence by assessing the nonlinearity and strict avalanche criteria of      .

For comparison of BIC for SAC between under consideration S-boxes we inspect average value, minimum value,

and square deviation values which are appeared in Table 8 and their behavior represent that the average value and

square deviation of modified S-box are 0.502 and 0.16 respectively which are better than the value of transformed S-

0.59 0.59 0.56 0.59 0.59 0.590.67

0.406 0.421 0.4370.39 0.429 0.391

0.343

0.501 0.497 0.5 0.53 0.499 0.49 0.51

0.02 0.02 0.016 0.024 0.017 0.02 0.032

Transformed  Modified  APA  Skipjack  S‐8 Liu J  Hussain Residue Prime

Max. value Min. value Avg. value Sq.  deviation

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

194 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

box. Analysis comparison of BIC for nonlinearity from Table 7 and Fig.4 represents that the average value is

superior to the Skipjack, S Liu J, Hussain and Residue Prime S-boxes.

TABLE 7 ASSESSMENT OF BIC FOR NONLINEARITY OF S-BOXES

S-boxes Min. value Avg. value Sq. deviation

Transformed S-box 102 106.571 2.61081

Modified S-box 100 105.286 2.57539

APA S-box 112 112 0

Skipjack S-box 102 104.14 1.767

Liu J S-box 99 104.786 2.659

Hussain 100 105.071 2.17

Residue Prime 94 101.71 3.53

TABLE 8

ASSESSMENT OF BIC FOR SAC OF MODIFIED S-BOX

S-boxes Min. value Avg. value Sq. deviation

Transformed S-box 0.459 0.498 0.17

Modified S-box 0.48 0.502 0.16

APA S-box 0.472 0.499 0.01

Skipjack S-box 0.464 0.499 0.018

Liu J S-box 0.468 0.489 0.016

Hussain 0.476 0.500 0.0137

Residue Prime 0.47 0.502 0.017

Figure 4. Comparison of BIC for Nonlinearity of S-boxes

102100

112

10299 100

94

106.571 105.286

112

104.14 104.786 105.071101.71

85

90

95

100

105

110

115

Min. value

Avg. value

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

195 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

4.4 Linear Approximation Probability (LP)

It is defined as the highest value of disparity of an occurrence. The uniformity of the input bits must be identical to

the uniformity of the output bits. At the input level each input bit is examined independently and its

consequences are observed in the output bits.

As stated by Matsui’s in his definition [19], the LPs of a substitution box is expressed as,

                              ,

    / . .2

12                                                      7

where 2   indicates the amount of elements belongs to the constructed substitution box and the collection of each

feasible inputs bits to the substitution box are denoted by . As well and represents the input/output

masks correspondingly.

Assessment of LP of S-boxes are represented in Table 9 and graphical comparison is displayed in Fig.5 which have

shown that before and after application of invertible function maximum value of LP=160 and maximum LP=0.125

i.e. there is no variations due to particular invertible function. Analysis comparison indicates that behavior of

modified S-box against linear attacks is better when compare to Residue prime S-box and identical to Hussain S-

box. Value of LP represents that transformed S-box maintains its resistance against linear cryptanalysis after

application of invertible function.

TABLE 9

ASSESSMENT OF LP OF MODIFIED S-BOX

S-boxes Transformed Modified APA Skipjack Liu J Hussain Residue Prime

Maximum LP 0.125 0.125 0.062 0.109 0.105 0.125 0.132

Maximum value 160 160 144 156 159 160 162

Figure 5. Comparison of LP of S-boxes

0

20

40

60

80

100

120

140

160

180

0.125 0.125 0.062 0.109 0.105 0.125 0.132

160 160144

156 159 160 162

Maximum LP Maximum value

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

196 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

4.5 Differential Approximation (DP)

The substitution box is considered as the non-linear constituent during encryption of confidential information or

data. In perfect situations, the substitution box indicates differential consistency. Δx is considered as input

differential and Δy indicated as output differential. In order to make sure the differential consistency then Δx at the

input level needs to distinctive map to an output Δy. In this technique of DP, it is noticed, how much probability that

differential of input bits is individually mapped on differential at output bits. An input differential Δx must

individually map to an output Δy [20]. To calculate differential uniformity, the DP of a specified substitution box can

be stated as:

 DP ∆ ∆N   X/S S (8)

Where X represents the set of very feasible input values and their numbers of elements are denoted by 2 .

Comparison results of DP with famous S-boxes that are presented in Table 10 indicate that the strength of modified

S-box against differential attacks is reasonable and also superior when compared to Residue Prime and Hussain S-

boxes from literature. Graphical comparison is also represented in Fig.6.

Analysis of differential approximation probability of transformed and modified S-boxes represents maximum

DP=0.0625 i.e. there is no variations due to particular invertible function   because transformed S-box maintain

its maximum differential probability 0.0625 which is acceptable value for resistance against differential attacks.

TABLE 10

DIFFERENTIAL APPROXIMATION PROBABILITY ANALYSIS

S-boxes Transformed Modified APA Skipjack Liu J Hussain Residue Prime

Max. DP 0.0625 0.0625 0.0156 0.0468 0.0390 0.125 0.281

Figure 6. Comparison of DP of S-boxes

V. CONCLUSION

Substitution box is the most significant constituent in the encryption algorithms, combine in the substitution-

0.0625 0.0625

0.0156

0.0468 0.039

0.125

0.281

0

0.05

0.1

0.15

0.2

0.25

0.3

Transformed S‐box

Modified S‐box

APA S‐box  Skipjack S‐box  S‐8 Liu J S‐box Hussain Residue Prime

Max. DP

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

197 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

permutation network (SPN) to play a vital role. In this thesis, we have introduced a method for constructing strong

S-box is established due to the action of 2, 2 on field  2 . These innovative generated S-box relates

to a special form of Mobius transformation (230t+33)/(93t+204). The additional benefit of the designed algorithm is

that a large number of substitution boxes can be produced through the utilization of different elements of Galois

field 2 in linear fractional transformation. It is observed from the critical analysis that representation

mechanism of the transformed S-box is straight forward and easy for software and hardware application.

Moreover, to investigate the encryption ability of transformed substitution box, the transformed S-box occupies all

of the nonlinearity test, bit independence and strict avalanche criterions, which are more indispensable properties for

resilient substitution boxes to increase confusion in the encryption procedure. We apply a particular type of

invertible function to increase confusion ability of S-box and made comparison through important cryptographic

properties. Also we have observed that application of invertible function increases the nonlinearity from 106.75 to

108 which specified that it has also increased confusion creating strength of S-box. We also made comparison of

linear approximation (LP) and differential approximation (DP) probabilities which shows that the constructed S-box

has acceptable resistance against linear and differential attacks.

A study is accomplished to associate the generated substitution box with important renowned substitution boxes and

shows good results. So we conclude that we can utilize the generated S-box in block cipher to secure our

confidential information during communication.

REFERENCES

[1] Shannon, Claude E. "Communication theory of secrecy systems*." Bell system technical journal 28.4, 656-715 (1949).

[2] Meier, Willi, and Othmar Staffelbach. "Nonlinearity criteria for cryptographic functions." Advances in Cryptology—EUROCRYPT’89. Springer Berlin Heidelberg, 1990.

[3] Hussain, Iqtadar, et al. "Construction of S 8 Liu J S-boxes and their applications." Computers & Mathematics with Applications 64.8, 2450-2458 (2012)

[4] Coppersmith, Don. "The Data Encryption Standard (DES) and its strength against attacks." IBM journal of research and development 38.3, 243-250 (1994)

[5] Daemen, Joan, and Vincent Rijmen. The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, 2013.

[6] Nyberg, Kaisa. Advances in Cryptology-EUROCRYPT'98: International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31-June 4, 1998, Proceedings. Vol. 1403. Springer Science & Business Media, 1998.

[7] Hansen, Tom, and Gary L. Mullen. "Primitive polynomials over finite fields."Mathematics of Computation 59.200, 639-643(1992)

[8] Hussain, Iqtadar, et al. "A projective general linear group based algorithm for the construction of substitution box for block ciphers." Neural Computing and Applications 22.6, 1085-1093 (2013)

[9] Hussain, Iqtadar, et al. "Construction of new S-box using a linear fractional transformation. World Appl. Sci. J 14.12, 1779-1785 (2011)

[10] Hussain, Iqtadar, et al. "Analyses of SKIPJACK S-Box 1." (2011). [11] Cui, Lingguo, and Yuanda Cao. "A new S-box structure named Affine-Power-Affine” International Journal of

Innovative Computing, Information and Control3.3, 751-759(2007) [12] Kim, Jongsung, and Raphael C-W. Phan**. "Advanced differential-style cryptanalysis of the NSA's skipjack

block cipher." Cryptologia 33.3, 246-270 (2009) [13] I. Hussain, T. Shah, M. A. Gondal, W. A. Khan and H. Mahmood, A group theoretic approach to construct

cryptographically strong substitution boxes, Neural Comput., doi:10.1007/s00521-012-0914-5, 2012. [14] Hussain, Iqtadar, et al. "Some analysis of S-box based on residue of prime number." Proc. Pak. Acad. Sci 48.2,

111-115 (2011)

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

198 https://sites.google.com/site/ijcsis/ ISSN 1947-5500

[15] Hussain, Iqtadar, et al. "Construction of cryptographically strong 8× 8 S-boxes." World Applied Sciences Journal 13.11, 2389-2395 (2011)

[16] D. Feng and W. Wu, Design and analysis of block ciphers, Tsinghua University Press, 2000. [17] Webster, A. F., and Stafford E. Tavares. "On the design of S-boxes."Advances in Cryptology—CRYPTO’85

Proceedings. Springer Berlin Heidelberg, 1986. [18] Mar, Phyu Phyu, and Khin Maung Latt. "New analysis methods on strict avalanche criterion of S-

boxes." World Academy of Science, Engineering and Technology 48, 150-154 (2008). [19] Matsui, Mitsuru. "Linear cryptanalysis method for DES cipher." Advances in Cryptology—EUROCRYPT’93.

Springer Berlin Heidelberg, 1994. [20] Biham, Eli, and Adi Shamir. "Differential cryptanalysis of DES-like cryptosystems." Journal of

CRYPTOLOGY 4.1, 3-72 (1991).

International Journal of Computer Science and Information Security (IJCSIS), Vol. 14, No. 2, February 2016

199 https://sites.google.com/site/ijcsis/ ISSN 1947-5500