Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption

Alali, Amal S. and Ali, Rashad and Jamil, Muhammad Kamran and Ali, Javed and Gulraiz, . (2024) Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption. Mathematics, 12 (4). p. 587. ISSN 2227-7390

[thumbnail of mathematics-12-00587-v2.pdf] Text
mathematics-12-00587-v2.pdf - Published Version

Download (1MB)

Abstract

Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption Amal S. Alali Department of Mathematical Sciences, College of Science, Princess Nourah bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia http://orcid.org/0000-0001-7856-2861 Rashad Ali Department of Mathematics, Riphah International University, Lahore 54000, Pakistan Muhammad Kamran Jamil Department of Mathematics, Riphah International University, Lahore 54000, Pakistan http://orcid.org/0000-0001-5715-9299 Javed Ali Department of Mathematics, Riphah International University, Lahore 54000, Pakistan Gulraiz Department of Mathematics, Riphah International University, Lahore 54000, Pakistan

Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is the single non-linear component of several well-known security systems. Mordell elliptic curves are used because of their special characteristics and the immense computational capacity of Galois fields. These S-boxes are dynamic, which adds a layer of complexity that raises the encryption process’s security considerably. We suggest an effective technique for creating S-boxes based on a class of elliptic curves over GF(2n),n≥8. We demonstrate our approach’s robustness against a range of cryptographic threats through thorough examination, highlighting its practical applicability. The assessment of resistance of the newly generated S-box to common attack methods including linear, differential, and algebraic attacks involves a thorough analysis. This analysis is conducted by quantifying various metrics such as non-linearity, linear approximation, strict avalanche, bit independence, and differential approximation to gauge the S-box’s robustness against these attacks. A recommended method for image encryption involves the use of built-in S-boxes to quickly perform pixel replacement and shuffling. To evaluate the efficiency of the proposed strategy, we employed various tests. The research holds relevance as it can provide alternative guidelines for image encryption, which could have wider consequences for the area of cryptography as a whole. We believe that our findings will contribute to the development of secure communication and data protection, as digital security is becoming increasingly important.
02 16 2024 587 math12040587 https://creativecommons.org/licenses/by/4.0/ 10.3390/math12040587 https://www.mdpi.com/2227-7390/12/4/587 https://www.mdpi.com/2227-7390/12/4/587/pdf Miller, V.S. (1985, January 18–22). Use of elliptic curves in cryptography. Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA. Koblitz The state of elliptic curve cryptography Des. Codes Cryptogr. 2000 10.1023/A:1008354106356 19 173 10.1109/NCC.2013.6488031 Kodali, R.K., Patel, K.H., and Sarma, N. (2013, January 15–17). Energy efficient elliptic curve point multiplication for WSN applications. Proceedings of the 2013 National Conference on Communications (NCC), New Delhi, India. Khalid A novel scheme of image encryption based on elliptic curves isomorphism and substitution boxes IEEE Access 2021 10.1109/ACCESS.2021.3083151 9 77798 Hayat A method of generating 8 × 8 substitution boxes based on elliptic curves Wirel. Pers. Commun. 2018 10.1007/s11277-018-5698-1 101 439 Hayat A novel image encryption scheme based on an elliptic curve Signal Process. 2019 10.1016/j.sigpro.2018.10.011 155 391 Farwa A novel application of elliptic curves in the dynamical components of block ciphers Wirel. Pers. Commun. 2020 10.1007/s11277-020-07628-0 115 1309 Shah Design of Nonlinear Components Over a Mordell Elliptic Curve on Galois Fields Comput. Mater. Contin. 2022 71 1313 Razaq A novel construction of substitution box involving coset diagram and a bijective map Secur. Commun. Netw. 2017 10.1155/2017/5101934 2017 5101934 10.1007/3-540-48910-X_20 Cheon, J.H., Chee, S., and Park, C. (1999, January 2–6). S-boxes with controllable nonlinearity. Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT ’99, Prague, Czech Republiic. Asghari, P., and Javadi, S.H.H.S. (2021). Lightweight Key-Dependent Dynamic S-Boxes based on Hyperelliptic Curve for IoT Devices. arXiv. Massey, J., and Lai, X. (1991). International Data Encryption Algorithm, Eidgenossische Technique Hoehschule (ETH). Joan, D., and Vincent, R. (2002). The Design of Rijndael: AES—The Advanced Encryption Standard, Springer. Shannon Communication theory of secrecy systems Bell Syst. Tech. J. 1949 10.1002/j.1538-7305.1949.tb00928.x 28 656 Gan A novel image encryption algorithm based on LFT based S-boxes and chaos Multimed. Tools Appl. 2018 10.1007/s11042-017-4772-0 77 8759 Hussain A group theoretic approach to construct cryptographically strong substitution boxes Neural Comput. Appl. 2013 10.1007/s00521-012-0914-5 23 97 Hussain Construction of new S-box using a linear fractional transformation World Appl. Sci. J. 2011 14 1779 10.3390/e20120913 Younas, I., and Khan, M. (2018). A new efficient digital image encryption based on inverse left almost semi group and Lorenz chaotic system. Entropy, 20. Razaq A Novel Technique for the Construction of Safe Substitution Boxes Based on Cyclic and Symmetric Groups Secur. Commun. Netw. 2018 10.1155/2018/4987021 2018 4987021 Hussain An efficient approach for the construction of LFT S-boxes using chaotic logistic map Nonlinear Dyn. 2013 10.1007/s11071-012-0646-1 71 133 Siddiqui A Novel Construction of S16 AES S-boxes Int. J. Comput. Sci. Inf. Secur. (IJCSIS) 2016 14 810 Mahmood To study the effect of the generating polynomial on the quality of nonlinear components in block ciphers Secur. Commun. Netw. 2018 10.1155/2018/5823230 2018 5823230 Attaullah A Novel Algebraic Technique for the Construction of Strong Substitution Box Wirel. Pers. Commun. 2018 10.1007/s11277-017-5054-x 99 213 10.3390/cryptography3010006 Naseer, Y., Shah, T., Shah, D., and Hussain, S. (2019). A novel algorithm of constructing highly nonlinear Sp-boxes. Cryptography, 3. Zhang Design of highly nonlinear substitution boxes based on I-Ching operators IEEE Trans. Cybern. 2018 10.1109/TCYB.2018.2846186 48 3349 10.3390/e21030245 Zahid, A.H., Arshad, M.J., and Ahmad, M. (2019). A novel construction of efficient substitution-boxes using cubic fractional transformation. Entropy, 21. Ali Highly dispersive substitution box (S-box) design using chaos ETRI J. 2020 10.4218/etrij.2019-0138 42 619 Shahzad Construction of new S-box using action of quotient of the modular group for multimedia security Secur. Commun. Netw. 2019 10.1155/2019/2847801 2019 2847801 Tian Chaotic S-box: Intertwining logistic map and bacterial foraging optimization Math. Probl. Eng. 2017 10.1155/2017/6969312 2017 6969312 Biham Differential cryptanalysis of DES-like cryptosystems J. Cryptol. 1991 10.1007/BF00630563 4 3 Yucel Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen nxn S-boxes Turk. J. Electr. Eng. Comput. Sci. 2001 9 3 10.1145/168588.168610 Seberry, J., Zhang, X.M., and Zheng, Y. (1993, January 3–5). Systematic generation of cryptographically robust S-boxes. Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA. Cipher Linear Cryptanalysis Method for Proceedings of the Advances in Cryptology–EUROCRYPT’93: Workshop on the Theory and Application of Cryptographic Techniques 2003 Volume 765 386 Pieprzyk Towards effective nonlinear cryptosystem design IEE Proc.-Comput. Digit. Tech. 1988 10.1049/ip-e.1988.0044 135 325 Webster, A.F., and Tavares, S.E. (1985, January 18–22). On the design of S-boxes. Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, CRYPTO’85, Santa Barbara, CA, USA. Lu An efficient image encryption scheme based on the LSS chaotic map and single S-box IEEE Access 2020 10.1109/ACCESS.2020.2970806 8 25664 Alzaidi A new 1D chaotic map and β-hill climbing for generating substitution-boxes IEEE Access 2018 10.1109/ACCESS.2018.2871557 6 55405 Yong An improved method to obtaining S-box based on chaos and genetic algorithm HKIE Trans. 2012 10.1080/1023697X.2012.10669006 19 53 A novel method of S-box design based on chaotic map and composition method Chaos Solitons Fractals 2014 10.1016/j.chaos.2013.11.001 58 16 10.3390/sym12050826 Nizam Chew, L.C., and Ismail, E.S. (2020). S-box construction based on linear fractional transformation and permutation function. Symmetry, 12. Arshad Construction of highly nonlinear substitution boxes (S-boxes) based on connected regular graphs Int. J. Comput. Sci. Inf. Secur. (IJCSIS) 2020 18 105 10.1371/journal.pone.0241890 Siddiqui, N., Yousaf, F., Murtaza, F., Ehatisham-ul Haq, M., Ashraf, M.U., Alghamdi, A.M., and Alfakeeh, A.S. (2020). A highly nonlinear substitution-box (S-box) design using action of modular group on a projective line over a finite field. PLoS ONE, 15. 10.55463/issn.1674-2974.50.7.5 Pali, I.A., Soomro, M.A., Memon, M., Maitlo, A.A., Dehraj, S., and Umrani, N.A. (2023). Construction of an s-box using suppersingular elliptic curve over finite field. J. Hunan Univ. Nat. Sci., 50. Razaq A novel algebraic construction of strong S-boxes over double GF (27) structures and image protection Comput. Appl. Math. 2023 10.1007/s40314-023-02215-y 42 90 10.3390/fractalfract7120887 Feng, W., Wang, Q., Liu, H., Ren, Y., Zhang, J., Zhang, S., Qian, K., and Wen, H. (2023). Exploiting newly designed fractional-order 3D Lorenz chaotic system and 2D discrete polynomial hyper-chaotic map for high-performance multi-image encryption. Fractal Fract., 7. Alexan Color image encryption through chaos and kaa map IEEE Access 2023 10.1109/ACCESS.2023.3242311 11 11541 10.1007/s11042-023-17969-0 Lavanya, M., Sundar, K., and Saravanan, S. (2024). Simplified Image Encryption Algorithm (SIEA) to enhance image security in cloud storage. Multimed. Tools Appl., 1–33. 10.1007/s11036-023-02216-5 Yi, G., and Cao, Z. (2023). An Algorithm of Image Encryption based on AES & Rossler Hyperchaotic Modeling. Mob. Netw. Appl., 1–9. Ali A robust S box design using cyclic groups and image encryption IEEE Access 2023 10.1109/ACCESS.2023.3337443 11 135880 Ali A medical image encryption scheme based on Mobius transformation and Galois field Heliyon 2024 10.1016/j.heliyon.2023.e23652 10 e23652 Wen Cryptanalysis of an image encryption algorithm using quantum chaotic map and DNA coding Expert Syst. Appl. 2024 10.1016/j.eswa.2023.121514 237 121514 Chen On the cryptanalysis of an image encryption algorithm with quantum chaotic map and DNA coding Multimed. Tools Appl. 2023 10.1007/s11042-023-15003-x 82 42717 Hussain A projective general linear group based algorithm for the construction of substitution box for block ciphers Neural Comput. Appl. 2013 10.1007/s00521-012-0870-0 22 1085 Murtaza Designing an efficient and highly dynamic substitution-box generator for block ciphers based on finite elliptic curves Secur. Commun. Netw. 2021 10.1155/2021/3367521 2021 3367521 Khan A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems Nonlinear Dyn. 2012 10.1007/s11071-012-0621-x 70 2303

Item Type: Article
Subjects: Eurolib Press > Multidisciplinary
Depositing User: Managing Editor
Date Deposited: 19 Feb 2024 05:05
Last Modified: 19 Feb 2024 05:05
URI: http://info.submit4journal.com/id/eprint/3462

Actions (login required)

View Item
View Item