Research Article | | Peer-Reviewed

S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm

Received: 20 December 2023    Accepted: 4 January 2024    Published: 18 January 2024
Views:       Downloads:
Abstract

In today's applications of block ciphers, the substitution box (S-box) serves as a critical nonlinear component that is essential for generating complex ciphertext. S-boxes that exhibit lower differential uniformity and increased nonlinearity are more adept at resisting cryptanalytic efforts. The paper proposes that the construction of an 8x8 S-box can be accomplished by selecting non-singular adjacency matrices derived from graph parameters generated by a genetic algorithm. This selection is followed by an affine transformation. This method uses any graph with 8 vertices and its edge count, resulting in a non-singular adjacency matrix. The S-box is then generated by an affine mapping technique using the non-singular adjacency matrix, similar to the approach of the Rijndael algorithm. The effectiveness and reliability of the resulting S-box was rigorously tested against various cryptographic standards. The robustness evaluation included factors such as non-linearity, differential approximation probability, linear approximation probability and strict avalanche criteria. A thorough investigation confirmed that the newly created S-box met the required algebraic properties. Furthermore, a comparative analysis was performed to evaluate the performance of this novel S-box against the most recent counterparts in the literature. In terms of defense against potential malicious exploits, the results indicate a significant advantage. Overall, the results of this study underscore the significant promise and advantages of the proposed S-box-centric cryptographic strategy, positioning it as an attractive alternative to conventional encryption techniques.

Published in American Journal of Science, Engineering and Technology (Volume 9, Issue 1)
DOI 10.11648/j.ajset.20240901.12
Page(s) 14-20
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

S-Box, Nonsingular Matrix, Adjacency Matrix, Affine Transformation, Nonlinearity, Strict Avalanche Criterion

References
[1] Abdurakhimov B, Boykuziyev I, Abdurazzokov J. Encryption systems and the history of their development. InterConf, 2022. https://doi.org/10.51582/ interconf.19-20.01.2022.085.
[2] Feistel H, Notz WA, Smith JL. Some cryptographic techniques for machine-to-machine data communications. Proceedings of the IEEE 1975; 63: 1545–54. https://doi.org/10.1109/PROC.975. 10005.
[3] Abdurakhimov B, Abdurazzokov J, Lingyun L. Analysis of the use of artificial neural networks in the cryptanalysis of the SM4 block encryption algorithm. AIP Conf Proc 2023; 2812: 020048. https://doi.org/10.1063/5.0161859.
[4] Sattarov A. B, Abdurahimov B. F. An algorithm for constructing S-boxes for block symmetric encryption. Universal Journal of Mathematics and Applications 2018; 1: 29–32. https://doi.org/10.32323/ujma.393155.
[5] Zhu D, Tong X, Zhang M, Wang Z. A New S-Box Generation Method and Advanced Design Based on Combined Chaotic System. Symmetry (Basel) 2020; 12: 2087. https://doi.org/ 10.3390/ sym12122087.
[6] Marochok S, Zajac P. Algorithm for Generating S-Boxes with Prescribed Differential Properties. Algorithms 2023; 16: 157. https://doi.org/10.3390/a16030157.
[7] Abdurakhimov B, Boykuziev I, Allanov O, Xidirov B. Differential characteristics of reflections of Kuznyechik encryption algorithm. 2021 International Conference on Information Science and Communications Technologies (ICISCT), IEEE; 2021, p. 1–4.
[8] Irfan M, Shah T, Siddiqui GF, Rehman A, Saba T, Bahaj SA. Design of Nonlinear Component of Block Cipher Using Gravesian Octonion Integers. IEEE Access 2023; 11: 2138–47. https://doi.org/10.1109/ACCESS.2022.3217211.
[9] Zhang W, Pasalic E. Highly Nonlinear Balanced S-Boxes With Good Differential Properties. IEEE Trans Inf Theory 2014; 60: 7970–9.
[10] Wang Y, Wong K-W, Li C, Li Y. A novel method to design S-box based on chaotic map and genetic algorithm. Phys Lett A 2012; 376: 827–33.
[11] Wang Y, Zhang Z, Zhang LY, Feng J, Gao J, Lei P. A genetic algorithm for constructing bijective substitution boxes with high nonlinearity. Inf Sci (N Y) 2020; 523: 152–66. https://doi.org/ 10.1016/j.ins.2020.03.025.
[12] Zahid AH, Tawalbeh L, Ahmad M, Alkhayyat A, Hassan MT, Manzoor A, et al. Efficient Dynamic S-Box Generation Using Linear Trigonometric Transformation for Security Applications. IEEE Access 2021; 9: 98460–75.
[13] Kim G, Kim H, Heo Y, Jeon Y, Kim J. Generating Cryptographic S-Boxes Using the Reinforcement Learning. IEEE Access 2021; 9: 83092–104.
[14] Ahmad M, Malik M. Design of chaotic neural network based method for cryptographic substitution box. 2016 International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), IEEE; 2016, p. 864–8. https://doi.org/10.1109/ICEEOT.2016.7754809.
[15] Li L, Liu J, Guo Y, Liu B. A new S-box construction method meeting strict avalanche criterion. Journal of Information Security and Applications 2022; 66: 103135. https://doi.org/ 10.1016/ j.jisa.2022.103135.
[16] Abdurazzokov J, Abdurakhimov B, Boykuziev I, Allanov O. Algorithm for Generating Robust S-Boxes Using Adjacency Matrix Parameters. 2023 10th International Conference on Electrical Engineering, Computer Science and Informatics (EECSI), IEEE; 2023, p. 372–7. https://doi.org/10.1109/ EECSI59885.2023.10295947.
[17] Gangadari BR, Ahamed SR. Analysis and algebraic construction of S-Box for AES algorithm using irreducible polynomials. 2015 Eighth International Conference on Contemporary Computing (IC3), IEEE; 2015, p. 526–30. https://doi.org/10.1109/IC3.2015.7346738.
[18] Islam M, Faruk O, Kar S, Islam M. Matrix Representation of Graph Theory with Different Operations. IOSR Journal of Mathematics 2022; 18: 8–27.
[19] Tran MT, Bui DK, Duong AD. Gray S-Box for Advanced Encryption Standard. 2008 International Conference on Computational Intelligence and Security, IEEE; 2008, p. 253–8. https://doi.org/10.1109/CIS.2008.205.
[20] Mahmood Malik MS, Ali MA, Khan MA, Ehatisham-Ul-Haq M, Shah SNM, Rehman M, et al. Generation of Highly Nonlinear and Dynamic AES Substitution-Boxes (S-Boxes) Using Chaos-Based Rotational Matrices. IEEE Access 2020; 8: 35682–95. https://doi.org/10.1109/ACCESS.2020. 2973679.
[21] Aboytes-González JA, Murguía JS, Mejía-Carlos M, González-Aguilar H, Ramírez-Torres MT. Design of a strong S-box based on a matrix approach. Nonlinear Dyn 2018; 94: 2003–12.
[22] Nitaj A, Susilo W, Tonien J. A New Improved AES S-box with Enhanced Properties. IACR Cryptol EPrint Arch 2020; 2020: 1597.
[23] Nizam Chew LC, Ismail ES. S-box Construction Based on Linear Fractional Transformation and Permutation Function. Symmetry (Basel) 2020; 12: 826.
[24] Chen G, Chen Y, Liao X. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos Solitons Fractals 2007; 31: 571–9. https://doi.org/ 10.1016/ j.chaos.2005.10.022.
[25] Daemen J. AES Proposal : Rijndael, 1998.
[26] Webster AF, Tavares SE. On the Design of S-Boxes. Advances in Cryptology — CRYPTO ’85 Proceedings, Berlin, Heidelberg: Springer Berlin Heidelberg; n.d., p. 523–34. https://doi.org/10.1007/3-540-39799-X_41.
[27] Mahboob A, Asif M, Siddique I, Saleem A, Nadeem M, Grzelczyk D, et al. A Novel Construction of Substitution Box Based on Polynomial Mapped and Finite Field With Image Encryption Application. IEEE Access 2022; 10: 119244–58. https://doi.org/10.1109/ACCESS.2022.3218643.
[28] Matsui M. Linear Cryptanalysis Method for DES Cipher, 1994, p. 386–97. https://doi.org/10.1007/3-540-48285-7_33.
[29] Pu S, Guo Z, Liu J, Gu D, Yang Y, Tang X, et al. Boolean Matrix Masking for SM4 Block Cipher Algorithm. 2017 13th International Conference on Computational Intelligence and Security (CIS), IEEE; 2017, p. 238–42. https://doi.org/10.1109/ CIS.2017.00059.
Cite This Article
  • APA Style

    Abdurazzokov, J. (2024). S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm. American Journal of Science, Engineering and Technology, 9(1), 14-20. https://doi.org/10.11648/j.ajset.20240901.12

    Copy | Download

    ACS Style

    Abdurazzokov, J. S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm. Am. J. Sci. Eng. Technol. 2024, 9(1), 14-20. doi: 10.11648/j.ajset.20240901.12

    Copy | Download

    AMA Style

    Abdurazzokov J. S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm. Am J Sci Eng Technol. 2024;9(1):14-20. doi: 10.11648/j.ajset.20240901.12

    Copy | Download

  • @article{10.11648/j.ajset.20240901.12,
      author = {Javokhir Abdurazzokov},
      title = {S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm},
      journal = {American Journal of Science, Engineering and Technology},
      volume = {9},
      number = {1},
      pages = {14-20},
      doi = {10.11648/j.ajset.20240901.12},
      url = {https://doi.org/10.11648/j.ajset.20240901.12},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajset.20240901.12},
      abstract = {In today's applications of block ciphers, the substitution box (S-box) serves as a critical nonlinear component that is essential for generating complex ciphertext. S-boxes that exhibit lower differential uniformity and increased nonlinearity are more adept at resisting cryptanalytic efforts. The paper proposes that the construction of an 8x8 S-box can be accomplished by selecting non-singular adjacency matrices derived from graph parameters generated by a genetic algorithm. This selection is followed by an affine transformation. This method uses any graph with 8 vertices and its edge count, resulting in a non-singular adjacency matrix. The S-box is then generated by an affine mapping technique using the non-singular adjacency matrix, similar to the approach of the Rijndael algorithm. The effectiveness and reliability of the resulting S-box was rigorously tested against various cryptographic standards. The robustness evaluation included factors such as non-linearity, differential approximation probability, linear approximation probability and strict avalanche criteria. A thorough investigation confirmed that the newly created S-box met the required algebraic properties. Furthermore, a comparative analysis was performed to evaluate the performance of this novel S-box against the most recent counterparts in the literature. In terms of defense against potential malicious exploits, the results indicate a significant advantage. Overall, the results of this study underscore the significant promise and advantages of the proposed S-box-centric cryptographic strategy, positioning it as an attractive alternative to conventional encryption techniques.
    },
     year = {2024}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - S-Box Generation Algorithm by Constructing the Non-Singular Adjacency Matrix Using the Genetic Algorithm
    AU  - Javokhir Abdurazzokov
    Y1  - 2024/01/18
    PY  - 2024
    N1  - https://doi.org/10.11648/j.ajset.20240901.12
    DO  - 10.11648/j.ajset.20240901.12
    T2  - American Journal of Science, Engineering and Technology
    JF  - American Journal of Science, Engineering and Technology
    JO  - American Journal of Science, Engineering and Technology
    SP  - 14
    EP  - 20
    PB  - Science Publishing Group
    SN  - 2578-8353
    UR  - https://doi.org/10.11648/j.ajset.20240901.12
    AB  - In today's applications of block ciphers, the substitution box (S-box) serves as a critical nonlinear component that is essential for generating complex ciphertext. S-boxes that exhibit lower differential uniformity and increased nonlinearity are more adept at resisting cryptanalytic efforts. The paper proposes that the construction of an 8x8 S-box can be accomplished by selecting non-singular adjacency matrices derived from graph parameters generated by a genetic algorithm. This selection is followed by an affine transformation. This method uses any graph with 8 vertices and its edge count, resulting in a non-singular adjacency matrix. The S-box is then generated by an affine mapping technique using the non-singular adjacency matrix, similar to the approach of the Rijndael algorithm. The effectiveness and reliability of the resulting S-box was rigorously tested against various cryptographic standards. The robustness evaluation included factors such as non-linearity, differential approximation probability, linear approximation probability and strict avalanche criteria. A thorough investigation confirmed that the newly created S-box met the required algebraic properties. Furthermore, a comparative analysis was performed to evaluate the performance of this novel S-box against the most recent counterparts in the literature. In terms of defense against potential malicious exploits, the results indicate a significant advantage. Overall, the results of this study underscore the significant promise and advantages of the proposed S-box-centric cryptographic strategy, positioning it as an attractive alternative to conventional encryption techniques.
    
    VL  - 9
    IS  - 1
    ER  - 

    Copy | Download

Author Information
  • Digital Technologies and Artificial Intelligence Development Research Institute, Tashkent, Uzbekistan

  • Sections