IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v11y2023i10p2322-d1148417.html
   My bibliography  Save this article

Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography

Author

Listed:
  • Arslan Shafique

    (Department of Electrical Engineering, Riphah International University, Islamabad 46000, Pakistan)

  • Kashif Hesham Khan

    (Department of Computer Science, RMIT University, Melbourne 3001, Australia)

  • Mohammad Mazyad Hazzazi

    (Department of Mathematics, College of Science, King Khalid University, Abha 61421, Saudi Arabia)

  • Ismail Bahkali

    (Department of Information Science, King Abdulaziz University, Jeddah 21589, Saudi Arabia)

  • Zaid Bassfar

    (Department of Information Technology, University of Tabuk, Tabuk 71491, Saudi Arabia)

  • Mujeeb Ur Rehman

    (School of Science, Technology and Health, York St. John University, York YO31 7EX, UK)

Abstract

Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research has been conducted on S-boxes in the past few decades, but the resulting S-boxes have been found to be vulnerable to various cyberattacks. This paper proposes a new method for creating robust S-boxes that exhibit superior performance and possess high scores in multiple cryptographic properties. The hybrid S-box method presented in this paper is based on Chua’s circuit chaotic map, two-dimensional cellular automata, and an algebraic permutation group structure. The proposed 16 × 16 S-box has an excellent performance in terms of security parameters, including a minimum nonlinearity of 102, the absence of fixed points, the satisfaction of bit independence and strict avalanche criteria, a low differential uniformity of 5, a low linear approximation probability of 0.0603, and an auto-correlation function of 28. The analysis of the performance comparison indicates that the proposed S-box outperforms other state-of-the-art S-box techniques in several aspects. It possesses better attributes, such as a higher degree of inherent security and resilience, which make it more secure and less vulnerable to potential attacks.

Suggested Citation

  • Arslan Shafique & Kashif Hesham Khan & Mohammad Mazyad Hazzazi & Ismail Bahkali & Zaid Bassfar & Mujeeb Ur Rehman, 2023. "Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography," Mathematics, MDPI, vol. 11(10), pages 1-25, May.
  • Handle: RePEc:gam:jmathe:v:11:y:2023:i:10:p:2322-:d:1148417
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/11/10/2322/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/11/10/2322/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Yin, Ruming & Yuan, Jian & Wang, Jian & Shan, Xiuming & Wang, Xiqin, 2009. "Designing key-dependent chaotic S-box with larger key space," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2582-2589.
    2. B. B. Cassal-Quiroga & E. Campos-Cantón, 2020. "Generation of Dynamical S-Boxes for Block Ciphers via Extended Logistic Map," Mathematical Problems in Engineering, Hindawi, vol. 2020, pages 1-12, March.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Erendira Corona-Bermúdez & Juan Carlos Chimal-Eguía & Uriel Corona-Bermúdez & Mario Eduardo Rivero-Ángeles, 2023. "Chaos Meets Cryptography: Developing an S-Box Design with the Rössler Attractor," Mathematics, MDPI, vol. 11(22), pages 1-16, November.
    2. Lambić, Dragan, 2014. "A novel method of S-box design based on chaotic map and composition method," Chaos, Solitons & Fractals, Elsevier, vol. 58(C), pages 16-21.
    3. Umar Hayat & Ikram Ullah & Ghulam Murtaza & Naveed Ahmed Azam & Miguel D. Bustamante, 2022. "Enumerating Discrete Resonant Rossby/Drift Wave Triads and Their Application in Information Security," Mathematics, MDPI, vol. 10(23), pages 1-19, November.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:11:y:2023:i:10:p:2322-:d:1148417. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.