sine-cosine optimization-based bijective substitution-boxes...

17
Research Article Sine-Cosine Optimization-Based Bijective Substitution-Boxes Construction Using Enhanced Dynamics of Chaotic Map Amer Awad Alzaidi, 1 Musheer Ahmad , 2 Hussam S. Ahmed, 3 and Eesa Al Solami 4 1 Department of Information Systems, University of Jeddah, Jeddah 21589, Saudi Arabia 2 Department of Computer Engineering, Jamia Millia Islamia, New Delhi 110025, India 3 Faculty of Computer Systems and Soſtware Engineering, Universiti Malaysia Pahang, Malaysia 4 Department of Information Technology, University of Jeddah, Jeddah 21589, Saudi Arabia Correspondence should be addressed to Musheer Ahmad; [email protected] Received 6 September 2018; Accepted 13 November 2018; Published 2 December 2018 Guest Editor: Iqtadar Hussain Copyright © 2018 Amer Awad Alzaidi et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. is paper proposes a novel method of constructing strong substitution-boxes (S-boxes) of order n (4 n 8) based on a recent optimization algorithm known as sine-cosine algorithm (SCA). e paper also proposes a new 1D chaotic map, which owns enhanced dynamics compared to conventional chaotic map, for generating initial population of S-boxes and facilitating the optimization mechanism of SCA. e proposed method applies the SCA with enhanced chaotic map to explore and exploit the search space for obtaining optimized S-boxes on the basis of maximization of nonlinearity as fitness function. e S- box construction involves three phases such as initialization of population, optimization, and adjustment. e simulation and performance analyses are done using standard measures of nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, and autocorrelation function. e obtained experimental results are compared with some immediate optimization-based and other S-boxes to show the strength of proposed method for constructing bijective S-boxes of salient cryptographic features. 1. Introduction Due to recent technological advancements, the transfer of sensitive data ranging from text to images and video has made it exigent to employ effective cryptographic systems for their security. In the sphere of cryptographic systems, the properties of confusion and diffusion are the two significant aspects for a strong secure cipher [1]. e property of confusion enables cipher to make the connection between the encryption key and the encrypted message as complicated as could be, while diffusion aims to diminish the reliance between the plain message and the comparing encrypted message as much as possible. e process of substitution (a plain message supplanted by another) has been distinguished as an efficient way for fundamental confusion property. On the other hand, transposition (disturbing securely the order of message symbols) is a procedure meant for diffusion [2]. Further, the product cipher utilizes substitution and transpo- sition processes alternatively to accomplish both confusion and diffusion for strong security of the system. e property of confusion is achieved through nonlinear vectorial Boolean functions termed as substitution-box (S-box). An S-box is an integral component of the cryptographic systems which performs substitution. Fundamentally, a bijective n×n substitution-box is a mathematical one-to-one mapping S from {0, 1} to {0, 1} , where n is its order denoting the inputs and outputs sizes. It is also regarding multi-input and multioutput Boolean function as () = [ -1 () -2 () . . . 1 () 0 ()], where f i (0 i n-1) is component n-variable function defined as f i : {0, 1} → {0,1} [3]. In bijective S-box of order n, the number of preimages of each output is only one and can be represented through permutation of {0, 1, 2, . . . , 2 -1}. S- boxes are essential components of symmetric ciphers which Hindawi Complexity Volume 2018, Article ID 9389065, 16 pages https://doi.org/10.1155/2018/9389065

Upload: others

Post on 01-Aug-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Research ArticleSine-Cosine Optimization-Based Bijective Substitution-BoxesConstruction Using Enhanced Dynamics of Chaotic Map

Amer Awad Alzaidi1 Musheer Ahmad 2 Hussam S Ahmed3 and Eesa Al Solami4

1Department of Information Systems University of Jeddah Jeddah 21589 Saudi Arabia2Department of Computer Engineering Jamia Millia Islamia New Delhi 110025 India3Faculty of Computer Systems and Software Engineering Universiti Malaysia Pahang Malaysia4Department of Information Technology University of Jeddah Jeddah 21589 Saudi Arabia

Correspondence should be addressed to Musheer Ahmad musheercsegmailcom

Received 6 September 2018 Accepted 13 November 2018 Published 2 December 2018

Guest Editor Iqtadar Hussain

Copyright copy 2018 Amer Awad Alzaidi et al This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

This paper proposes a novel method of constructing strong substitution-boxes (S-boxes) of order n (4 le n le 8) based on arecent optimization algorithm known as sine-cosine algorithm (SCA) The paper also proposes a new 1D chaotic map whichowns enhanced dynamics compared to conventional chaotic map for generating initial population of S-boxes and facilitatingthe optimization mechanism of SCA The proposed method applies the SCA with enhanced chaotic map to explore and exploitthe search space for obtaining optimized S-boxes on the basis of maximization of nonlinearity as fitness function The S-box construction involves three phases such as initialization of population optimization and adjustment The simulation andperformance analyses are done using standard measures of nonlinearity strict avalanche criterion bits independence criteriondifferential uniformity linear approximation probability and autocorrelation function The obtained experimental results arecompared with some immediate optimization-based and other S-boxes to show the strength of proposed method for constructingbijective S-boxes of salient cryptographic features

1 Introduction

Due to recent technological advancements the transfer ofsensitive data ranging from text to images and video hasmade it exigent to employ effective cryptographic systemsfor their security In the sphere of cryptographic systems theproperties of confusion and diffusion are the two significantaspects for a strong secure cipher [1] The property ofconfusion enables cipher to make the connection betweenthe encryption key and the encryptedmessage as complicatedas could be while diffusion aims to diminish the reliancebetween the plain message and the comparing encryptedmessage as much as possible The process of substitution (aplain message supplanted by another) has been distinguishedas an efficient way for fundamental confusion property Onthe other hand transposition (disturbing securely the orderof message symbols) is a procedure meant for diffusion [2]

Further the product cipher utilizes substitution and transpo-sition processes alternatively to accomplish both confusionand diffusion for strong security of the system The propertyof confusion is achieved through nonlinear vectorial Booleanfunctions termed as substitution-box (S-box) An S-box isan integral component of the cryptographic systems whichperforms substitution

Fundamentally a bijective ntimesn substitution-box is amathematical one-to-one mapping S from 0 1119899 to 0 1119899where n is its order denoting the inputs and outputs sizesIt is also regarding multi-input and multioutput Booleanfunction as 119878(119909) = [119891119899-1(119909)119891119899-2(119909) 1198911(119909)1198910(119909)] where f i(0 le i le n-1) is component n-variable function defined asf i 0 1119899 997888rarr 0 1 [3] In bijective S-box of order n thenumber of preimages of each output is only one and canbe represented through permutation of 0 1 2 2119899-1 S-boxes are essential components of symmetric ciphers which

HindawiComplexityVolume 2018 Article ID 9389065 16 pageshttpsdoiorg10115520189389065

2 Complexity

are inherently used in block ciphers based on substitution-permutation networks (SPN) and Feistel architecture [45] The security of these cryptosystems majorly relies onthe potency of nonlinear mapping of S-boxes transformingplaintext to ciphertext Eventually the power of symmet-ric cryptosystems heavily depends on the cryptographicstrengths of substitution-boxes employed which in turnweigh on their design methodology Hence designing strongS-boxes is really essential for good symmetric cryptosystemsThe design methods and criteria required to engineer S-boxes include characteristics of simplicity primarily largenonlinearity and good balance of other performance criteriaThe methods based on algebraic techniques are studiedas they show strong properties such as high nonlinearityand resiliency to differentiallinear cryptanalyses [6 7] Butrecent algebraic cryptanalysis has uncovered that they areimperfect to algebraic attacks [8 9] Therefore instead oftargeting new S-boxes using formal algebraic approaches weneed to explore some alternative S-boxes design methodsAs an option a number of alternative methods are beinginvestigated in recent past to yield S-boxes using variousoptimization techniques [10ndash25] and chaotic systems [26ndash32] Theoretically a strong S-box possesses the features likebalancedness high nonlinearity small differential uniformityand linear probability strict avalanche effect close to 05output bits independence low autocorrelation etc [27 33]

11 Related Work There have been a number of proposalsinvestigated in literature which are based on metaheuristictechniques for evolving strong S-boxes The reviews of recentoptimization-based 8times8 S-box proposals are as followsWanget al andGuesmi et al in [10ndash12] explored the features geneticalgorithm (GA) for evolving 8times8 S-box The chaotic logisticmap and tent map are adopted in [10 11] for initialization ofstarting populations and parameters of GA Wang et al didan improvisation in the adjustment phase of same approachto construct more potent S-box in [11] However Guesmi etal made use of logistic map for initial S-box design and adifferential chaotic Lorenz system for performing the oper-ations of crossover and mutation during GA optimizationprocess in [12] Ahmad et al explored the metaheuristicsAnt Colony Optimization (ACO) to optimize single initialS-box in [13] Here a combination of chaotic tent map andlogistic map is put on to get initial S-box The optimized S-box was exacted to have respectable cryptographic featurescompared to some S-boxes In [14] the Artificial Bee Colony(ABC) algorithm and hyperchaotic map are sought to yieldeffective 8times8 S-box wherein a 6D hyperchaos was appliedfor initial population of S-boxes The same author engagedBacteria Foraging Optimization (BFO) with intertwininglogistic map with similar approach for S-box optimizationin [15] In [16] the well-known traveling salesman problemis attempted for generating a strong S-box The weights ofedges of subgraphs extracted from initial S-box are randomlydecided by skew tent map Farah et al presented a chaoticmap and Teaching-Learning Based Optimization (TLBO)based method for efficient S-box design in [17] The TLBOis applied to find the optimized keys that ensued into an S-box which satisfied the given conditions as fitness function

Hussam et al practiced the firefly algorithm (FA) for opti-mizing an initial S-box from a discrete-space chaotic mapin [18] Zhang et al implemented the I-Ching Operators(ICO) evolved from Chinese I-Ching philosophy inventivelyfor getting optimized 8times8 S-boxes in [19] Recently Alzaidiet al investigated a 120573-hill climbing technique which is anindividual-based optimization algorithm for generating an8times8 S-box in [20] where the initial individual candidate S-box and parameters of improved hill climbing technique arerendered using a new discrete-chaotic map Moreover Ye etal operated an O-shaped path shuffling mechanism to obtaina strong configuration S-box in [26] where the starting S-boxis derived from chaotic sequences of 6D fractional Lorenz-Duffing system

The optimization-based proposals which reportedgeneric method to construct bijective S-boxes of order n for 5le n le 8 are reviewed as follows Millan gave a design strategybased on hill climbing (HC) approach for evolving highlynonlinear S-boxes in 1998 [21] In [22] a tweaking basedheuristic technique was presented to generate optimizedpower mapping-based S-boxes by mutation operationsIn [23] both the Particle Swarm Optimization (PSO)and Differential Evolution (DE) techniques are applied toconstruct many ntimesn S-boxes Tesar suggested a particulargenetic algorithm and total tree search to optimize smallerS-boxes in [24] Picek et al investigated an improvised costfunction for getting better S-boxes using GA GA with thefeature of tree search (GaT) and Local Search Algorithm(LSA) in [25] Recently Solami et al in [27] executed arandom Heuristic Search (HS) approach using hyperchaoticsystem for synthesis bijective S-boxes

12 Our Contribution We explore a recent optimizationmechanism of sine-cosine algorithm which is based onmath-ematical sine and cosine functions for synthesis of strongbijective S-boxes The initialization of input parameters ofproposed method is executed through 1D chaotic map Theimproved chaotic map has enhanced dynamics compared tosome widely used 1D chaotic maps The contributions of ourpaper are as follows

(i) A generic method capable of constructing strongbijective S-boxes of order n (4 le n le 8) is proposedusing sine-cosine algorithm (SCA) and chaos Themaximization of nonlinearity of S-box is consideredas the fitness function during optimization phase

(ii) An improved discrete 1D chaotic map is proposedwhich is found to have considerably better chaoticdynamics and performance with respect to Lyapunovexponent bifurcation uniform distribution chaoticrange approximate entropy and randomness

(iii) The parameters of SCA and initial population ofbijective S-boxes are generated chaotically though ourimproved chaotic map

(iv) We performed experiments to know the effectivenessof proposed generic method for constructing strongS-boxes using standard performance criteria

Complexity 3

(v) We compared the obtained results with most of theoptimization-based S-box design works and otherrecent S-boxes works to justify the superlative perfor-mance of our method over most of the existing ones

The remaining portion of this paper is developed as fol-lows The mathematical model and dynamics of new chaoticmap are discussed in Section 2 A brief review and workingof sine-cosine algorithm are introduced in Section 3 Theproposed method of constructing bijective S-boxes based onSCA and new chaotic map is provided in Section 4 Section 5is devoted to experimentation performance evaluation andcomparison with recent S-box proposals Section 6 providesthe conclusion of works done in paper

2 Proposed Chaotic Map and Its Dynamics

In this section the enhanced dynamics and improved chaoticperformance of proposed 1D chaotic map are discussed It isquite known that most of the 1D chaotic maps are found tohave either of the following limitations as far as their chaoticphenomenon is concerned

(i) They have limited chaotic range for control parame-ter

(ii) They have only one control parameter(iii) They have low value of largest Lyapunov exponent(iv) They exhibit nonuniform distribution in their own

bounded region(v) Their return map shows nonuniform coverage of

attractor in phase space

The 1D chaotic maps which suffer from one or more ofthese demerits are the well-known logistic map sine mapChebyshevmap cubicmap tent map etc [36ndash38]Thereforea considerable research is devoted to designing improvedchaotic maps which do not exhibit the above-mentionedproblems [38ndash41] In this paper we modify the chaotic sinemap to present a new chaotic map which is found to haveenhanced dynamics and chaotic performance compared toconventional chaotic sine map The chaotic sine map is givenas

119909119899+1 = 119886 times sin (120587 times 119909119899) (1)

Here 119886 isin (0 1] is its control parameter and 119909119899 isin[0 1] is the chaotic variable for all n ge 0 The diagramsrepresenting Lyapunov exponent bifurcation and attractorsplot are shown in Figure 1 for x0 = 01234567 a =1 Theproposed chaotic map governs the following equation

119909119899+1 = (1198882 times 119909119899 + 10038161003816100381610038161003816sin (120587 (1199093119899 minus 119903 times 119909119899))10038161003816100381610038161003816) mod (1) (2)

Here c and r are two control parameters of map (2) xn isits chaotic sequence variable which is bounded within (0 1]We analyze the dynamics of our proposed 1D chaotic map(2) using Lyapunov exponent bifurcation chaotic attractorrsquophase space approximate entropy and randomness behaviorsas follows

Table 1 Comparison of Lyapunov exponents for two chaotic maps

Chaotic map Parameter Largest LEChaotic Sine map 119886 = 1 06889Proposed Chaotic map 119888 = 10 119903 isin [0 10] 46523119903 = 10 119888 isin [0 10] 45955119903 = 10 119888 isin [0 100] 92107119903 = 10 119888 isin [0 106] 27631119903 = 10 119888 isin [0 108] 36733

21 Lyapunov Exponent The Lyapunov exponent (LE) ofa dynamical map characterises the velocity of separationbetween two close trajectories It is computed using thefollowing mathematical formula

119871119864 = lim119899997888rarrinfin

[1119899119899sum119894=1

log210038161003816100381610038161003816100381610038161003816119889119909119894+1119889119909119894

10038161003816100381610038161003816100381610038161003816] (3)

It indicates the degree of chaotic behavior of a functionand a positive value indicates higher orbital divergence andexistence of chaos It means that function shows high depen-dence on initial condition which is one of the characteristicsof a chaotic map A higher value of positive LE indicatesmore complicated dynamics showing stronger dependenceon initial conditions and better divergence in phase spaceand [42] By default x0 = 01234567 c=10 r=10 are takenas initial values for new map (2) The Lyapunov exponentdiagrams of proposed map versus the two control parametersc and r are shown in Figures 2(a)ndash2(c) The diagram showsthat map (2) exhibits chaotic phenomenon as the LEs aresatisfactorily positive in all three diagrams except for thevalue of c near 5 as evident from Figure 2(b) Therefore avalue of c ge 6 is recommended for obtaining good chaoticdynamics of our map We further analyze the LE for highervalues of r and c and it has been noted that LE is about 46for any r gt 0 and increases with increase in c ge 6 AnotherLE diagram is provided in Figure 2(c) for 119888 isin [6 100] todemonstrate the exponentrsquos increasing behavior based onparameter c The LE values for two maps are compared inTable 1 The maximum values of largest LE proposed chaoticmap for different parameter values are significantly higherthan maximum LE of chaotic sine mapThe LEs further showthat the proposed chaotic map has got sufficiently extendedchaotic range for wider range of control parameters Hencethe proposed chaotic map provides better chaotic behaviorand sensitivity to initial conditions

22 Bifurcation In chaos theory the bifurcation diagram ofa dynamical system shows the way its values approachedasymptotically as a function of bifurcation parameters Itrepresents the qualitative changes of the system as a mapof parameters The bifurcation behavior of proposed map isanalyzed and representative diagrams are shown in Figures2(d)ndash2(f) for two parameters r and c The diagrams showthat output values of map have uniform distribution overthe complete range of (0 1] and it has been found thatsuch uniformity persists even for larger values of control

4 Complexity

01 050402 03 06 08 0907

minus1

0

1

minus2

minus3

minus4

minus5

minus6

minus7

minus8

minus910

a

lyap

unov

expo

nent

(a)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

a

x

(b)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

x(n)

x(n+

1)

(c)

Figure 1 Dynamics of chaotic sine map (a) Lyapunov exponent (b) bifurcation and (c) attractorrsquos phase space for 119886=1

parameters Hence the proposedmap offers good bifurcationbehavior for both the control parameters

23 Chaotic Attractorrsquos Phase Diagram For the dynamicalmap xn+1 = F(xn parameters) the plot of xn+1 versus xndenotes the attractorrsquos behavior in phase space it is alsoreferred to as the return map It demonstrates the way theattractor visits its phase spaceThephase diagramof proposedmap is evaluated and provided in Figure 2(g) It is clear thatchaotic attractor of our map visits the whole phase space anddispersed uniformly unlike the attractor of chaotic sine mapthereby showing the enhanced dynamics of proposed chaoticmap

24 Approximate Entropy Approximate entropy (ApEn) isa statistic that was introduced by Steve Pincus [43] in 1991to quantify the irregularity in time series It is one of themost exploited nonlinear entropy measures that deal withthe amount of complexity content in time series data A smallApEn indicates that the time series is deterministic whereasits higher value indicates randomness and complexity Thismeans a time series with lesser repeated patterns has ahigh ApEn and thus will be less predictable ApEn is amodel independent measure of sequence irregularity that

Table 2 Comparison of approximate entropy for two chaotic maps

Chaotic map Parameter ApEnChaotic Sine map 119886 = 1 060017Proposed Chaotic map 119888 = 10 119903 = 10 131088

is very less affected by noise which makes it useful indistinguishing correlated stochastic processes and compositedeterministic processes Due to these properties it is usedto characterise complexity content in chaotic behavior ofdynamical maps The ApEn of sequences of floating-pointvalues of size 10000 from two chaotic maps under analysisare computed and listed in Table 2 The calculated ApEnscore for chaotic sine map (a = 1) is 060017 whereas thevalue of 131088 is obtained for proposed chaotic map (c=10r=10) The higher ApEn score for proposed map verifies thatthe sequences from proposed chaotic map (2) have highercomplexity unpredictability and irregularity compared toclassical chaotic sine map

25 Randomness NIST SP800-22 statistical test suite isstandard and most complete random test suite It is usedto gain confidence that the anticipated scheme is potent

Complexity 5

0

0

1

1

2

2

3

3

4

4

5

5

6

6

7 8 9 10r

lyap

unov

expo

nent

(a)

0

1

2

3

4

5

0 1 2 3 4 5 6 7 8 9 10c

lyap

unov

expo

nent

minus1

minus2

(b)

3

4

5

6

7

8

9

10

0 10 20 30 40 50 60 70 80 90 100c

lyap

unov

expo

nent

(c)

0 1 2 3 4 5 6 7 8 9 10r

01

0504

0203

06

0807

091

0

x

(d)

0 1 2 3 4 5 6 7 8 9 10c

01

0504

0203

06

0807

091

0

x

(e)

6 8 10 12 14 16 18 20

01

0504

0203

06

0807

091

0

x

c

(f)

01

0504

0203

06

0807

091

001 050402 03 06 08 0907 10

x(n)

x(n+

1)

(g)

Figure 2 Dynamics of proposed chaotic map (a) Lyapunov exponent vs 119903 isin [0 10] for c=10 (b) Lyapunov exponent vs 119888 isin [0 10] for r=10(c) Lyapunov exponent vs 119888 isin [6 100] for r=10 (d) bifurcation vs 119903 isin [0 10] for c=10 (e) bifurcation vs 119888 isin [0 10] for r=10 (f) bifurcation vs119888 isin [6 20] for r=10 and (g) attractorrsquos phase space for c=r=10

to generate sequences of high randomness NIST defines astatistical package for testing randomness of sequences Thesuite consists of 15 different statistical tests [44] In each testa p value is computed from input sequence of length N Thep value should be greater than significant level 120572 to passa test and if the sequence passes all tests it is consideredrandom with confidence of 1- 120572 Otherwise it is deemed tobe nonrandom sequence By default 120572 is taken to be 001which means that one would expect 1 sequence in 100 to berejected It is better for length of input sequences to be atleast 106 In order to perform NIST randomness tests theproposed chaotic map (2) is executed for 106 times and eachchaotic value is transformed to binary for having a binary

sequence of length 106 Theobtained binary sequence is testedfor randomness using NIST test suite whose results are listedin Table 3 All the p values for 15 different tests are quitehigher than 120572 = 001 to show that the generated sequencepassed all the tests Hence the proposed chaotic map hascapability to generate sequences of high randomness

We found that the proposed chaotic map does notsuffer from the limitations discussed earlier as the newmap has (1) extremely wider chaotic range for both con-trol parameters (2) two control parameters which aug-ment the key space of security primitive based on thismap (3) high magnitude of largest Lyapunov exponent(4) more uniform distribution of chaotic values over the

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 2: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

2 Complexity

are inherently used in block ciphers based on substitution-permutation networks (SPN) and Feistel architecture [45] The security of these cryptosystems majorly relies onthe potency of nonlinear mapping of S-boxes transformingplaintext to ciphertext Eventually the power of symmet-ric cryptosystems heavily depends on the cryptographicstrengths of substitution-boxes employed which in turnweigh on their design methodology Hence designing strongS-boxes is really essential for good symmetric cryptosystemsThe design methods and criteria required to engineer S-boxes include characteristics of simplicity primarily largenonlinearity and good balance of other performance criteriaThe methods based on algebraic techniques are studiedas they show strong properties such as high nonlinearityand resiliency to differentiallinear cryptanalyses [6 7] Butrecent algebraic cryptanalysis has uncovered that they areimperfect to algebraic attacks [8 9] Therefore instead oftargeting new S-boxes using formal algebraic approaches weneed to explore some alternative S-boxes design methodsAs an option a number of alternative methods are beinginvestigated in recent past to yield S-boxes using variousoptimization techniques [10ndash25] and chaotic systems [26ndash32] Theoretically a strong S-box possesses the features likebalancedness high nonlinearity small differential uniformityand linear probability strict avalanche effect close to 05output bits independence low autocorrelation etc [27 33]

11 Related Work There have been a number of proposalsinvestigated in literature which are based on metaheuristictechniques for evolving strong S-boxes The reviews of recentoptimization-based 8times8 S-box proposals are as followsWanget al andGuesmi et al in [10ndash12] explored the features geneticalgorithm (GA) for evolving 8times8 S-box The chaotic logisticmap and tent map are adopted in [10 11] for initialization ofstarting populations and parameters of GA Wang et al didan improvisation in the adjustment phase of same approachto construct more potent S-box in [11] However Guesmi etal made use of logistic map for initial S-box design and adifferential chaotic Lorenz system for performing the oper-ations of crossover and mutation during GA optimizationprocess in [12] Ahmad et al explored the metaheuristicsAnt Colony Optimization (ACO) to optimize single initialS-box in [13] Here a combination of chaotic tent map andlogistic map is put on to get initial S-box The optimized S-box was exacted to have respectable cryptographic featurescompared to some S-boxes In [14] the Artificial Bee Colony(ABC) algorithm and hyperchaotic map are sought to yieldeffective 8times8 S-box wherein a 6D hyperchaos was appliedfor initial population of S-boxes The same author engagedBacteria Foraging Optimization (BFO) with intertwininglogistic map with similar approach for S-box optimizationin [15] In [16] the well-known traveling salesman problemis attempted for generating a strong S-box The weights ofedges of subgraphs extracted from initial S-box are randomlydecided by skew tent map Farah et al presented a chaoticmap and Teaching-Learning Based Optimization (TLBO)based method for efficient S-box design in [17] The TLBOis applied to find the optimized keys that ensued into an S-box which satisfied the given conditions as fitness function

Hussam et al practiced the firefly algorithm (FA) for opti-mizing an initial S-box from a discrete-space chaotic mapin [18] Zhang et al implemented the I-Ching Operators(ICO) evolved from Chinese I-Ching philosophy inventivelyfor getting optimized 8times8 S-boxes in [19] Recently Alzaidiet al investigated a 120573-hill climbing technique which is anindividual-based optimization algorithm for generating an8times8 S-box in [20] where the initial individual candidate S-box and parameters of improved hill climbing technique arerendered using a new discrete-chaotic map Moreover Ye etal operated an O-shaped path shuffling mechanism to obtaina strong configuration S-box in [26] where the starting S-boxis derived from chaotic sequences of 6D fractional Lorenz-Duffing system

The optimization-based proposals which reportedgeneric method to construct bijective S-boxes of order n for 5le n le 8 are reviewed as follows Millan gave a design strategybased on hill climbing (HC) approach for evolving highlynonlinear S-boxes in 1998 [21] In [22] a tweaking basedheuristic technique was presented to generate optimizedpower mapping-based S-boxes by mutation operationsIn [23] both the Particle Swarm Optimization (PSO)and Differential Evolution (DE) techniques are applied toconstruct many ntimesn S-boxes Tesar suggested a particulargenetic algorithm and total tree search to optimize smallerS-boxes in [24] Picek et al investigated an improvised costfunction for getting better S-boxes using GA GA with thefeature of tree search (GaT) and Local Search Algorithm(LSA) in [25] Recently Solami et al in [27] executed arandom Heuristic Search (HS) approach using hyperchaoticsystem for synthesis bijective S-boxes

12 Our Contribution We explore a recent optimizationmechanism of sine-cosine algorithm which is based onmath-ematical sine and cosine functions for synthesis of strongbijective S-boxes The initialization of input parameters ofproposed method is executed through 1D chaotic map Theimproved chaotic map has enhanced dynamics compared tosome widely used 1D chaotic maps The contributions of ourpaper are as follows

(i) A generic method capable of constructing strongbijective S-boxes of order n (4 le n le 8) is proposedusing sine-cosine algorithm (SCA) and chaos Themaximization of nonlinearity of S-box is consideredas the fitness function during optimization phase

(ii) An improved discrete 1D chaotic map is proposedwhich is found to have considerably better chaoticdynamics and performance with respect to Lyapunovexponent bifurcation uniform distribution chaoticrange approximate entropy and randomness

(iii) The parameters of SCA and initial population ofbijective S-boxes are generated chaotically though ourimproved chaotic map

(iv) We performed experiments to know the effectivenessof proposed generic method for constructing strongS-boxes using standard performance criteria

Complexity 3

(v) We compared the obtained results with most of theoptimization-based S-box design works and otherrecent S-boxes works to justify the superlative perfor-mance of our method over most of the existing ones

The remaining portion of this paper is developed as fol-lows The mathematical model and dynamics of new chaoticmap are discussed in Section 2 A brief review and workingof sine-cosine algorithm are introduced in Section 3 Theproposed method of constructing bijective S-boxes based onSCA and new chaotic map is provided in Section 4 Section 5is devoted to experimentation performance evaluation andcomparison with recent S-box proposals Section 6 providesthe conclusion of works done in paper

2 Proposed Chaotic Map and Its Dynamics

In this section the enhanced dynamics and improved chaoticperformance of proposed 1D chaotic map are discussed It isquite known that most of the 1D chaotic maps are found tohave either of the following limitations as far as their chaoticphenomenon is concerned

(i) They have limited chaotic range for control parame-ter

(ii) They have only one control parameter(iii) They have low value of largest Lyapunov exponent(iv) They exhibit nonuniform distribution in their own

bounded region(v) Their return map shows nonuniform coverage of

attractor in phase space

The 1D chaotic maps which suffer from one or more ofthese demerits are the well-known logistic map sine mapChebyshevmap cubicmap tent map etc [36ndash38]Thereforea considerable research is devoted to designing improvedchaotic maps which do not exhibit the above-mentionedproblems [38ndash41] In this paper we modify the chaotic sinemap to present a new chaotic map which is found to haveenhanced dynamics and chaotic performance compared toconventional chaotic sine map The chaotic sine map is givenas

119909119899+1 = 119886 times sin (120587 times 119909119899) (1)

Here 119886 isin (0 1] is its control parameter and 119909119899 isin[0 1] is the chaotic variable for all n ge 0 The diagramsrepresenting Lyapunov exponent bifurcation and attractorsplot are shown in Figure 1 for x0 = 01234567 a =1 Theproposed chaotic map governs the following equation

119909119899+1 = (1198882 times 119909119899 + 10038161003816100381610038161003816sin (120587 (1199093119899 minus 119903 times 119909119899))10038161003816100381610038161003816) mod (1) (2)

Here c and r are two control parameters of map (2) xn isits chaotic sequence variable which is bounded within (0 1]We analyze the dynamics of our proposed 1D chaotic map(2) using Lyapunov exponent bifurcation chaotic attractorrsquophase space approximate entropy and randomness behaviorsas follows

Table 1 Comparison of Lyapunov exponents for two chaotic maps

Chaotic map Parameter Largest LEChaotic Sine map 119886 = 1 06889Proposed Chaotic map 119888 = 10 119903 isin [0 10] 46523119903 = 10 119888 isin [0 10] 45955119903 = 10 119888 isin [0 100] 92107119903 = 10 119888 isin [0 106] 27631119903 = 10 119888 isin [0 108] 36733

21 Lyapunov Exponent The Lyapunov exponent (LE) ofa dynamical map characterises the velocity of separationbetween two close trajectories It is computed using thefollowing mathematical formula

119871119864 = lim119899997888rarrinfin

[1119899119899sum119894=1

log210038161003816100381610038161003816100381610038161003816119889119909119894+1119889119909119894

10038161003816100381610038161003816100381610038161003816] (3)

It indicates the degree of chaotic behavior of a functionand a positive value indicates higher orbital divergence andexistence of chaos It means that function shows high depen-dence on initial condition which is one of the characteristicsof a chaotic map A higher value of positive LE indicatesmore complicated dynamics showing stronger dependenceon initial conditions and better divergence in phase spaceand [42] By default x0 = 01234567 c=10 r=10 are takenas initial values for new map (2) The Lyapunov exponentdiagrams of proposed map versus the two control parametersc and r are shown in Figures 2(a)ndash2(c) The diagram showsthat map (2) exhibits chaotic phenomenon as the LEs aresatisfactorily positive in all three diagrams except for thevalue of c near 5 as evident from Figure 2(b) Therefore avalue of c ge 6 is recommended for obtaining good chaoticdynamics of our map We further analyze the LE for highervalues of r and c and it has been noted that LE is about 46for any r gt 0 and increases with increase in c ge 6 AnotherLE diagram is provided in Figure 2(c) for 119888 isin [6 100] todemonstrate the exponentrsquos increasing behavior based onparameter c The LE values for two maps are compared inTable 1 The maximum values of largest LE proposed chaoticmap for different parameter values are significantly higherthan maximum LE of chaotic sine mapThe LEs further showthat the proposed chaotic map has got sufficiently extendedchaotic range for wider range of control parameters Hencethe proposed chaotic map provides better chaotic behaviorand sensitivity to initial conditions

22 Bifurcation In chaos theory the bifurcation diagram ofa dynamical system shows the way its values approachedasymptotically as a function of bifurcation parameters Itrepresents the qualitative changes of the system as a mapof parameters The bifurcation behavior of proposed map isanalyzed and representative diagrams are shown in Figures2(d)ndash2(f) for two parameters r and c The diagrams showthat output values of map have uniform distribution overthe complete range of (0 1] and it has been found thatsuch uniformity persists even for larger values of control

4 Complexity

01 050402 03 06 08 0907

minus1

0

1

minus2

minus3

minus4

minus5

minus6

minus7

minus8

minus910

a

lyap

unov

expo

nent

(a)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

a

x

(b)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

x(n)

x(n+

1)

(c)

Figure 1 Dynamics of chaotic sine map (a) Lyapunov exponent (b) bifurcation and (c) attractorrsquos phase space for 119886=1

parameters Hence the proposedmap offers good bifurcationbehavior for both the control parameters

23 Chaotic Attractorrsquos Phase Diagram For the dynamicalmap xn+1 = F(xn parameters) the plot of xn+1 versus xndenotes the attractorrsquos behavior in phase space it is alsoreferred to as the return map It demonstrates the way theattractor visits its phase spaceThephase diagramof proposedmap is evaluated and provided in Figure 2(g) It is clear thatchaotic attractor of our map visits the whole phase space anddispersed uniformly unlike the attractor of chaotic sine mapthereby showing the enhanced dynamics of proposed chaoticmap

24 Approximate Entropy Approximate entropy (ApEn) isa statistic that was introduced by Steve Pincus [43] in 1991to quantify the irregularity in time series It is one of themost exploited nonlinear entropy measures that deal withthe amount of complexity content in time series data A smallApEn indicates that the time series is deterministic whereasits higher value indicates randomness and complexity Thismeans a time series with lesser repeated patterns has ahigh ApEn and thus will be less predictable ApEn is amodel independent measure of sequence irregularity that

Table 2 Comparison of approximate entropy for two chaotic maps

Chaotic map Parameter ApEnChaotic Sine map 119886 = 1 060017Proposed Chaotic map 119888 = 10 119903 = 10 131088

is very less affected by noise which makes it useful indistinguishing correlated stochastic processes and compositedeterministic processes Due to these properties it is usedto characterise complexity content in chaotic behavior ofdynamical maps The ApEn of sequences of floating-pointvalues of size 10000 from two chaotic maps under analysisare computed and listed in Table 2 The calculated ApEnscore for chaotic sine map (a = 1) is 060017 whereas thevalue of 131088 is obtained for proposed chaotic map (c=10r=10) The higher ApEn score for proposed map verifies thatthe sequences from proposed chaotic map (2) have highercomplexity unpredictability and irregularity compared toclassical chaotic sine map

25 Randomness NIST SP800-22 statistical test suite isstandard and most complete random test suite It is usedto gain confidence that the anticipated scheme is potent

Complexity 5

0

0

1

1

2

2

3

3

4

4

5

5

6

6

7 8 9 10r

lyap

unov

expo

nent

(a)

0

1

2

3

4

5

0 1 2 3 4 5 6 7 8 9 10c

lyap

unov

expo

nent

minus1

minus2

(b)

3

4

5

6

7

8

9

10

0 10 20 30 40 50 60 70 80 90 100c

lyap

unov

expo

nent

(c)

0 1 2 3 4 5 6 7 8 9 10r

01

0504

0203

06

0807

091

0

x

(d)

0 1 2 3 4 5 6 7 8 9 10c

01

0504

0203

06

0807

091

0

x

(e)

6 8 10 12 14 16 18 20

01

0504

0203

06

0807

091

0

x

c

(f)

01

0504

0203

06

0807

091

001 050402 03 06 08 0907 10

x(n)

x(n+

1)

(g)

Figure 2 Dynamics of proposed chaotic map (a) Lyapunov exponent vs 119903 isin [0 10] for c=10 (b) Lyapunov exponent vs 119888 isin [0 10] for r=10(c) Lyapunov exponent vs 119888 isin [6 100] for r=10 (d) bifurcation vs 119903 isin [0 10] for c=10 (e) bifurcation vs 119888 isin [0 10] for r=10 (f) bifurcation vs119888 isin [6 20] for r=10 and (g) attractorrsquos phase space for c=r=10

to generate sequences of high randomness NIST defines astatistical package for testing randomness of sequences Thesuite consists of 15 different statistical tests [44] In each testa p value is computed from input sequence of length N Thep value should be greater than significant level 120572 to passa test and if the sequence passes all tests it is consideredrandom with confidence of 1- 120572 Otherwise it is deemed tobe nonrandom sequence By default 120572 is taken to be 001which means that one would expect 1 sequence in 100 to berejected It is better for length of input sequences to be atleast 106 In order to perform NIST randomness tests theproposed chaotic map (2) is executed for 106 times and eachchaotic value is transformed to binary for having a binary

sequence of length 106 Theobtained binary sequence is testedfor randomness using NIST test suite whose results are listedin Table 3 All the p values for 15 different tests are quitehigher than 120572 = 001 to show that the generated sequencepassed all the tests Hence the proposed chaotic map hascapability to generate sequences of high randomness

We found that the proposed chaotic map does notsuffer from the limitations discussed earlier as the newmap has (1) extremely wider chaotic range for both con-trol parameters (2) two control parameters which aug-ment the key space of security primitive based on thismap (3) high magnitude of largest Lyapunov exponent(4) more uniform distribution of chaotic values over the

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 3: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 3

(v) We compared the obtained results with most of theoptimization-based S-box design works and otherrecent S-boxes works to justify the superlative perfor-mance of our method over most of the existing ones

The remaining portion of this paper is developed as fol-lows The mathematical model and dynamics of new chaoticmap are discussed in Section 2 A brief review and workingof sine-cosine algorithm are introduced in Section 3 Theproposed method of constructing bijective S-boxes based onSCA and new chaotic map is provided in Section 4 Section 5is devoted to experimentation performance evaluation andcomparison with recent S-box proposals Section 6 providesthe conclusion of works done in paper

2 Proposed Chaotic Map and Its Dynamics

In this section the enhanced dynamics and improved chaoticperformance of proposed 1D chaotic map are discussed It isquite known that most of the 1D chaotic maps are found tohave either of the following limitations as far as their chaoticphenomenon is concerned

(i) They have limited chaotic range for control parame-ter

(ii) They have only one control parameter(iii) They have low value of largest Lyapunov exponent(iv) They exhibit nonuniform distribution in their own

bounded region(v) Their return map shows nonuniform coverage of

attractor in phase space

The 1D chaotic maps which suffer from one or more ofthese demerits are the well-known logistic map sine mapChebyshevmap cubicmap tent map etc [36ndash38]Thereforea considerable research is devoted to designing improvedchaotic maps which do not exhibit the above-mentionedproblems [38ndash41] In this paper we modify the chaotic sinemap to present a new chaotic map which is found to haveenhanced dynamics and chaotic performance compared toconventional chaotic sine map The chaotic sine map is givenas

119909119899+1 = 119886 times sin (120587 times 119909119899) (1)

Here 119886 isin (0 1] is its control parameter and 119909119899 isin[0 1] is the chaotic variable for all n ge 0 The diagramsrepresenting Lyapunov exponent bifurcation and attractorsplot are shown in Figure 1 for x0 = 01234567 a =1 Theproposed chaotic map governs the following equation

119909119899+1 = (1198882 times 119909119899 + 10038161003816100381610038161003816sin (120587 (1199093119899 minus 119903 times 119909119899))10038161003816100381610038161003816) mod (1) (2)

Here c and r are two control parameters of map (2) xn isits chaotic sequence variable which is bounded within (0 1]We analyze the dynamics of our proposed 1D chaotic map(2) using Lyapunov exponent bifurcation chaotic attractorrsquophase space approximate entropy and randomness behaviorsas follows

Table 1 Comparison of Lyapunov exponents for two chaotic maps

Chaotic map Parameter Largest LEChaotic Sine map 119886 = 1 06889Proposed Chaotic map 119888 = 10 119903 isin [0 10] 46523119903 = 10 119888 isin [0 10] 45955119903 = 10 119888 isin [0 100] 92107119903 = 10 119888 isin [0 106] 27631119903 = 10 119888 isin [0 108] 36733

21 Lyapunov Exponent The Lyapunov exponent (LE) ofa dynamical map characterises the velocity of separationbetween two close trajectories It is computed using thefollowing mathematical formula

119871119864 = lim119899997888rarrinfin

[1119899119899sum119894=1

log210038161003816100381610038161003816100381610038161003816119889119909119894+1119889119909119894

10038161003816100381610038161003816100381610038161003816] (3)

It indicates the degree of chaotic behavior of a functionand a positive value indicates higher orbital divergence andexistence of chaos It means that function shows high depen-dence on initial condition which is one of the characteristicsof a chaotic map A higher value of positive LE indicatesmore complicated dynamics showing stronger dependenceon initial conditions and better divergence in phase spaceand [42] By default x0 = 01234567 c=10 r=10 are takenas initial values for new map (2) The Lyapunov exponentdiagrams of proposed map versus the two control parametersc and r are shown in Figures 2(a)ndash2(c) The diagram showsthat map (2) exhibits chaotic phenomenon as the LEs aresatisfactorily positive in all three diagrams except for thevalue of c near 5 as evident from Figure 2(b) Therefore avalue of c ge 6 is recommended for obtaining good chaoticdynamics of our map We further analyze the LE for highervalues of r and c and it has been noted that LE is about 46for any r gt 0 and increases with increase in c ge 6 AnotherLE diagram is provided in Figure 2(c) for 119888 isin [6 100] todemonstrate the exponentrsquos increasing behavior based onparameter c The LE values for two maps are compared inTable 1 The maximum values of largest LE proposed chaoticmap for different parameter values are significantly higherthan maximum LE of chaotic sine mapThe LEs further showthat the proposed chaotic map has got sufficiently extendedchaotic range for wider range of control parameters Hencethe proposed chaotic map provides better chaotic behaviorand sensitivity to initial conditions

22 Bifurcation In chaos theory the bifurcation diagram ofa dynamical system shows the way its values approachedasymptotically as a function of bifurcation parameters Itrepresents the qualitative changes of the system as a mapof parameters The bifurcation behavior of proposed map isanalyzed and representative diagrams are shown in Figures2(d)ndash2(f) for two parameters r and c The diagrams showthat output values of map have uniform distribution overthe complete range of (0 1] and it has been found thatsuch uniformity persists even for larger values of control

4 Complexity

01 050402 03 06 08 0907

minus1

0

1

minus2

minus3

minus4

minus5

minus6

minus7

minus8

minus910

a

lyap

unov

expo

nent

(a)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

a

x

(b)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

x(n)

x(n+

1)

(c)

Figure 1 Dynamics of chaotic sine map (a) Lyapunov exponent (b) bifurcation and (c) attractorrsquos phase space for 119886=1

parameters Hence the proposedmap offers good bifurcationbehavior for both the control parameters

23 Chaotic Attractorrsquos Phase Diagram For the dynamicalmap xn+1 = F(xn parameters) the plot of xn+1 versus xndenotes the attractorrsquos behavior in phase space it is alsoreferred to as the return map It demonstrates the way theattractor visits its phase spaceThephase diagramof proposedmap is evaluated and provided in Figure 2(g) It is clear thatchaotic attractor of our map visits the whole phase space anddispersed uniformly unlike the attractor of chaotic sine mapthereby showing the enhanced dynamics of proposed chaoticmap

24 Approximate Entropy Approximate entropy (ApEn) isa statistic that was introduced by Steve Pincus [43] in 1991to quantify the irregularity in time series It is one of themost exploited nonlinear entropy measures that deal withthe amount of complexity content in time series data A smallApEn indicates that the time series is deterministic whereasits higher value indicates randomness and complexity Thismeans a time series with lesser repeated patterns has ahigh ApEn and thus will be less predictable ApEn is amodel independent measure of sequence irregularity that

Table 2 Comparison of approximate entropy for two chaotic maps

Chaotic map Parameter ApEnChaotic Sine map 119886 = 1 060017Proposed Chaotic map 119888 = 10 119903 = 10 131088

is very less affected by noise which makes it useful indistinguishing correlated stochastic processes and compositedeterministic processes Due to these properties it is usedto characterise complexity content in chaotic behavior ofdynamical maps The ApEn of sequences of floating-pointvalues of size 10000 from two chaotic maps under analysisare computed and listed in Table 2 The calculated ApEnscore for chaotic sine map (a = 1) is 060017 whereas thevalue of 131088 is obtained for proposed chaotic map (c=10r=10) The higher ApEn score for proposed map verifies thatthe sequences from proposed chaotic map (2) have highercomplexity unpredictability and irregularity compared toclassical chaotic sine map

25 Randomness NIST SP800-22 statistical test suite isstandard and most complete random test suite It is usedto gain confidence that the anticipated scheme is potent

Complexity 5

0

0

1

1

2

2

3

3

4

4

5

5

6

6

7 8 9 10r

lyap

unov

expo

nent

(a)

0

1

2

3

4

5

0 1 2 3 4 5 6 7 8 9 10c

lyap

unov

expo

nent

minus1

minus2

(b)

3

4

5

6

7

8

9

10

0 10 20 30 40 50 60 70 80 90 100c

lyap

unov

expo

nent

(c)

0 1 2 3 4 5 6 7 8 9 10r

01

0504

0203

06

0807

091

0

x

(d)

0 1 2 3 4 5 6 7 8 9 10c

01

0504

0203

06

0807

091

0

x

(e)

6 8 10 12 14 16 18 20

01

0504

0203

06

0807

091

0

x

c

(f)

01

0504

0203

06

0807

091

001 050402 03 06 08 0907 10

x(n)

x(n+

1)

(g)

Figure 2 Dynamics of proposed chaotic map (a) Lyapunov exponent vs 119903 isin [0 10] for c=10 (b) Lyapunov exponent vs 119888 isin [0 10] for r=10(c) Lyapunov exponent vs 119888 isin [6 100] for r=10 (d) bifurcation vs 119903 isin [0 10] for c=10 (e) bifurcation vs 119888 isin [0 10] for r=10 (f) bifurcation vs119888 isin [6 20] for r=10 and (g) attractorrsquos phase space for c=r=10

to generate sequences of high randomness NIST defines astatistical package for testing randomness of sequences Thesuite consists of 15 different statistical tests [44] In each testa p value is computed from input sequence of length N Thep value should be greater than significant level 120572 to passa test and if the sequence passes all tests it is consideredrandom with confidence of 1- 120572 Otherwise it is deemed tobe nonrandom sequence By default 120572 is taken to be 001which means that one would expect 1 sequence in 100 to berejected It is better for length of input sequences to be atleast 106 In order to perform NIST randomness tests theproposed chaotic map (2) is executed for 106 times and eachchaotic value is transformed to binary for having a binary

sequence of length 106 Theobtained binary sequence is testedfor randomness using NIST test suite whose results are listedin Table 3 All the p values for 15 different tests are quitehigher than 120572 = 001 to show that the generated sequencepassed all the tests Hence the proposed chaotic map hascapability to generate sequences of high randomness

We found that the proposed chaotic map does notsuffer from the limitations discussed earlier as the newmap has (1) extremely wider chaotic range for both con-trol parameters (2) two control parameters which aug-ment the key space of security primitive based on thismap (3) high magnitude of largest Lyapunov exponent(4) more uniform distribution of chaotic values over the

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 4: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

4 Complexity

01 050402 03 06 08 0907

minus1

0

1

minus2

minus3

minus4

minus5

minus6

minus7

minus8

minus910

a

lyap

unov

expo

nent

(a)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

a

x

(b)

01

01

05

05

04

04

02

02

03

03

06

06

08

08

0907

07

1

09

1

00

x(n)

x(n+

1)

(c)

Figure 1 Dynamics of chaotic sine map (a) Lyapunov exponent (b) bifurcation and (c) attractorrsquos phase space for 119886=1

parameters Hence the proposedmap offers good bifurcationbehavior for both the control parameters

23 Chaotic Attractorrsquos Phase Diagram For the dynamicalmap xn+1 = F(xn parameters) the plot of xn+1 versus xndenotes the attractorrsquos behavior in phase space it is alsoreferred to as the return map It demonstrates the way theattractor visits its phase spaceThephase diagramof proposedmap is evaluated and provided in Figure 2(g) It is clear thatchaotic attractor of our map visits the whole phase space anddispersed uniformly unlike the attractor of chaotic sine mapthereby showing the enhanced dynamics of proposed chaoticmap

24 Approximate Entropy Approximate entropy (ApEn) isa statistic that was introduced by Steve Pincus [43] in 1991to quantify the irregularity in time series It is one of themost exploited nonlinear entropy measures that deal withthe amount of complexity content in time series data A smallApEn indicates that the time series is deterministic whereasits higher value indicates randomness and complexity Thismeans a time series with lesser repeated patterns has ahigh ApEn and thus will be less predictable ApEn is amodel independent measure of sequence irregularity that

Table 2 Comparison of approximate entropy for two chaotic maps

Chaotic map Parameter ApEnChaotic Sine map 119886 = 1 060017Proposed Chaotic map 119888 = 10 119903 = 10 131088

is very less affected by noise which makes it useful indistinguishing correlated stochastic processes and compositedeterministic processes Due to these properties it is usedto characterise complexity content in chaotic behavior ofdynamical maps The ApEn of sequences of floating-pointvalues of size 10000 from two chaotic maps under analysisare computed and listed in Table 2 The calculated ApEnscore for chaotic sine map (a = 1) is 060017 whereas thevalue of 131088 is obtained for proposed chaotic map (c=10r=10) The higher ApEn score for proposed map verifies thatthe sequences from proposed chaotic map (2) have highercomplexity unpredictability and irregularity compared toclassical chaotic sine map

25 Randomness NIST SP800-22 statistical test suite isstandard and most complete random test suite It is usedto gain confidence that the anticipated scheme is potent

Complexity 5

0

0

1

1

2

2

3

3

4

4

5

5

6

6

7 8 9 10r

lyap

unov

expo

nent

(a)

0

1

2

3

4

5

0 1 2 3 4 5 6 7 8 9 10c

lyap

unov

expo

nent

minus1

minus2

(b)

3

4

5

6

7

8

9

10

0 10 20 30 40 50 60 70 80 90 100c

lyap

unov

expo

nent

(c)

0 1 2 3 4 5 6 7 8 9 10r

01

0504

0203

06

0807

091

0

x

(d)

0 1 2 3 4 5 6 7 8 9 10c

01

0504

0203

06

0807

091

0

x

(e)

6 8 10 12 14 16 18 20

01

0504

0203

06

0807

091

0

x

c

(f)

01

0504

0203

06

0807

091

001 050402 03 06 08 0907 10

x(n)

x(n+

1)

(g)

Figure 2 Dynamics of proposed chaotic map (a) Lyapunov exponent vs 119903 isin [0 10] for c=10 (b) Lyapunov exponent vs 119888 isin [0 10] for r=10(c) Lyapunov exponent vs 119888 isin [6 100] for r=10 (d) bifurcation vs 119903 isin [0 10] for c=10 (e) bifurcation vs 119888 isin [0 10] for r=10 (f) bifurcation vs119888 isin [6 20] for r=10 and (g) attractorrsquos phase space for c=r=10

to generate sequences of high randomness NIST defines astatistical package for testing randomness of sequences Thesuite consists of 15 different statistical tests [44] In each testa p value is computed from input sequence of length N Thep value should be greater than significant level 120572 to passa test and if the sequence passes all tests it is consideredrandom with confidence of 1- 120572 Otherwise it is deemed tobe nonrandom sequence By default 120572 is taken to be 001which means that one would expect 1 sequence in 100 to berejected It is better for length of input sequences to be atleast 106 In order to perform NIST randomness tests theproposed chaotic map (2) is executed for 106 times and eachchaotic value is transformed to binary for having a binary

sequence of length 106 Theobtained binary sequence is testedfor randomness using NIST test suite whose results are listedin Table 3 All the p values for 15 different tests are quitehigher than 120572 = 001 to show that the generated sequencepassed all the tests Hence the proposed chaotic map hascapability to generate sequences of high randomness

We found that the proposed chaotic map does notsuffer from the limitations discussed earlier as the newmap has (1) extremely wider chaotic range for both con-trol parameters (2) two control parameters which aug-ment the key space of security primitive based on thismap (3) high magnitude of largest Lyapunov exponent(4) more uniform distribution of chaotic values over the

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 5: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 5

0

0

1

1

2

2

3

3

4

4

5

5

6

6

7 8 9 10r

lyap

unov

expo

nent

(a)

0

1

2

3

4

5

0 1 2 3 4 5 6 7 8 9 10c

lyap

unov

expo

nent

minus1

minus2

(b)

3

4

5

6

7

8

9

10

0 10 20 30 40 50 60 70 80 90 100c

lyap

unov

expo

nent

(c)

0 1 2 3 4 5 6 7 8 9 10r

01

0504

0203

06

0807

091

0

x

(d)

0 1 2 3 4 5 6 7 8 9 10c

01

0504

0203

06

0807

091

0

x

(e)

6 8 10 12 14 16 18 20

01

0504

0203

06

0807

091

0

x

c

(f)

01

0504

0203

06

0807

091

001 050402 03 06 08 0907 10

x(n)

x(n+

1)

(g)

Figure 2 Dynamics of proposed chaotic map (a) Lyapunov exponent vs 119903 isin [0 10] for c=10 (b) Lyapunov exponent vs 119888 isin [0 10] for r=10(c) Lyapunov exponent vs 119888 isin [6 100] for r=10 (d) bifurcation vs 119903 isin [0 10] for c=10 (e) bifurcation vs 119888 isin [0 10] for r=10 (f) bifurcation vs119888 isin [6 20] for r=10 and (g) attractorrsquos phase space for c=r=10

to generate sequences of high randomness NIST defines astatistical package for testing randomness of sequences Thesuite consists of 15 different statistical tests [44] In each testa p value is computed from input sequence of length N Thep value should be greater than significant level 120572 to passa test and if the sequence passes all tests it is consideredrandom with confidence of 1- 120572 Otherwise it is deemed tobe nonrandom sequence By default 120572 is taken to be 001which means that one would expect 1 sequence in 100 to berejected It is better for length of input sequences to be atleast 106 In order to perform NIST randomness tests theproposed chaotic map (2) is executed for 106 times and eachchaotic value is transformed to binary for having a binary

sequence of length 106 Theobtained binary sequence is testedfor randomness using NIST test suite whose results are listedin Table 3 All the p values for 15 different tests are quitehigher than 120572 = 001 to show that the generated sequencepassed all the tests Hence the proposed chaotic map hascapability to generate sequences of high randomness

We found that the proposed chaotic map does notsuffer from the limitations discussed earlier as the newmap has (1) extremely wider chaotic range for both con-trol parameters (2) two control parameters which aug-ment the key space of security primitive based on thismap (3) high magnitude of largest Lyapunov exponent(4) more uniform distribution of chaotic values over the

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 6: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

6 Complexity

Table 3 NIST statistical randomness test results for chaotic sequence generated from the proposed chaotic 1Dmap for 1199090 = 01234567 119888 = 10and 119903 = 10S No Test Name p-value Results1 Frequency Test 0051895 Passed2 Block Frequency Test 0407276 Passed

3 Serial Test 0018807 Passed0196409 Passed

4 Cumulative Sums Test 0061700 (forward) Passed0074320 (backward) Passed

5 Runs Test 0029389 Passed6 Longest Runs of 1rsquos Test 0759296 Passed7 Rank Test 0024293 Passed8 DFT (Spectral) Test 0335274 Passed9 Overlapping Template Matching Test 0968453 Passed10 Non-Overlapping Template Matching Test 0696373 Passed11 Maurerrsquos Universal Test 0276614 Passed12 Approximate Entropy Test 0575046 Passed13 Linear Complexity Test 0789477 Passed14 Random Excursion Test

x = -4 0832798 Passedx= -3 0674635 Passedx= -2 0731976 Passedx = -1 0301989 Passedx = 1 0465132 Passedx = 2 0854617 Passedx = 3 0981938 Passedx = 4 0024384 Passed

15 Random Excursion Variant Testx = -9 0177800 Passedx = -8 0188100 Passedx = -7 0226119 Passedx = -6 0188221 Passedx = -5 0219228 Passedx = -4 0441707 Passedx= -3 0407524 Passedx= -2 0289741 Passedx = -1 0545097 Passedx = 1 0322076 Passedx = 2 0299495 Passedx = 3 0571503 Passedx = 4 0703061 Passedx = 5 0594882 Passedx = 6 0442186 PassedX = 7 0398535 Passedx = 8 0498375 Passedx = 9 0563156 Passed

whole range of (0 1] and (5) high randomness in generatedsequences Hence the dynamics of proposed chaotic mapare better than some existing 1D chaotic maps and appro-priate for utilization in any secure cryptographic primitivedesign

3 Sine-Cosine Algorithm (SCA)

Sine-cosine algorithm is an effective population-based opti-mization algorithm which capitalizes the cyclic patternsof mathematical sine and cosine functions to figure out

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 7: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 7

optimization problems It is recently proposed by SeyedaliMirjalili and proved to have a considerably faster convergencethan PSO GA FA Gravitational Search Algorithm (GSA)Bat Algorithm (BA) and Flower PollinationAlgorithm (FPA)[45] Being a population-based technique it begins withinitial generation of random solutions Xi (search agents) insearch space which get improved on iterations An effectiveoptimization technique should have a good balance of twophases exploration and exploitation [46] The feature ofexploration is meant to explore the promising regions ofsearch space that are not yet examined with high rate ofrandomness In exploitation incremental changes in randomsolutions are incorporated to look for neighbouring solu-tions In SCA several parameters are integrated to emphasizeequally exploration and exploitation aspects of search spaceto avoid problem of local optima Sine-cosine algorithm usesthe following equation to update the position of search agentXi according to parameter r4

119883119905+1119894=

119883119905119894 + 1199031 times sin (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 lt 05119883119905119894 + 1199031 times cos (1199032) times 10038161003816100381610038161199033 times 119875119905119894 minus 119883119905119894 1003816100381610038161003816 119894119891 1199034 ge 05

(4)

Here 119883119905119894 denotes the position of current solution at 119905thiteration and 119894th dimension Pi indicates the best solutionobtained so far in 119894th dimension It involves four parametersr1 r2 r3 and r4 The parameter r1 guides the direction ofnext solution movement r2 controls the amount of randomdisplacement of movement parameter 1199033 isin [0 2] offersrandomweight for best solution (so far) to emphasize (r3 gt 1)or deemphasize (r3 lt 1) its effect the random parameter 1199034 isin[0 1] helps to switch uniformly between the sine and cosinefunctions This cyclic effect of sine and cosine functionsenables a solution to reposition around another solutionwhich ensures the exploitation of search space However theexploration is achieved by varying the range of two functionsthrough random fixing of parameter r2 in [0 2120587] This wayboth exploration and exploitation are guaranteed in duringSCA iterations To balance these two features for effectivespace search mechanism it is recommended to update therange of sine and cosine adaptively using equation (5)in [45]

1199031 = 119904 minus 119905 119904119879 (5)

Here t is current iteration number T is maximumallowed iterations and s is a constant The primary steps ofSCA operation are as follows

(1) initialize a set of search agents (solutions) 119883119894 (119894 = 1 2 119901119900119901 119888119900119906119899119905)(2) setmaximum number of iterations Max iterations(3) repeat(4) Evaluate each agent Xi by fitness function(5) Update the best solution achieved so far (119875 = 1198831015840)(5) Update r1 using equation (5)(6) for each search agent Xi(7) Update r2 r3 and r4(8) Update Xi using equation (4)(9) while (current iteration ltMax iterations)(10) return the best solution P

4 Proposed Bijective S-Box Construction

This section presents the proposed bijective S-boxes con-struction method using sine-cosine algorithm For bijectiveS-boxes of sizes 4times4 5times5 6times6 7times7 and 8times8 the respectivedimensions are 16 32 64 128 and 256 which correspondto approximated volume of search spaces as high as 10131035 1089 10215 and 10506 respectively We can see that thetotal search space for S-box search method is quite vastPracticing a total random (or chaos-based) search does notguarantee a strong S-box [25] Therefore it is persuasive toapply a systematic or metaheuristic search technique that cancogently explore and exploit the search space [18]

To begin a number of random S-boxes of order n aregenerated using new chaotic map (2) by initialization( )procedure The steps of sine-cosine algorithm are followedto update all S-box candidates around best S-box obtained

so far (termed as dest sbox g) The updating of S-boxesmay violate the bijectivity property Therefore a modifiedadjustment() procedure suggested in [11] is executed toremove the duplicate entries and add the missing S-boxelements so as to lessen the decrease in nonlinearity Theadjustment is done by scanning the S-box for redundant andmissing values For each redundant entry the decrease innonlinearity (d) is calculated corresponding to each missingvalue The redundant entry is replaced by the missing valuefor which d is minimum After the replacement of allredundant values the bijectivity of S-box is restored Theselect best( ) procedure is intended to return an S-box oforder n having highest nonlinearity score among all inputS-boxes ie it provides local best S-box for the currentiteration This local best is adjudged against the best S-box achieved so far for reconsideration of global best S-boxrevision The fitness of an S-box is determined by computing

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 8: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

8 Complexity

its nonlinearity performance metric It is to be noted thatmost perfect affine and linear approximation attacks reportedin [47 48] have justified the significance of synthesizingS-boxes with high nonlinearity scores Consequently thenonlinearity measure in particular has given much priorityin most of the S-box works available in literature [49]Therefore the S-box having higher nonlinearity is preferred

over the other S-box during local best selection and globalbest revision in the optimization iteration of proposedmethod The nonlinearity measure of an S-box is discussedin Section 5 A highly nonlinear configuration of ntimesn S-boxis obtained when maximum allowable iterations are reachedThe steps of proposed S-box construction method are asfollows

SCA-Optimization ( )(1) Input order of S-box as n (4 le n le 8) pop countMax itreration len = 2n(2) Generate initial population of ntimesn S-boxes Xi and store them in 3D matrix X = X1 X2 Xpop count(3) 119883 = initialization (119901119900119901 119888119900119906119899119905 119899)(4) Determine local best S-box Xi among X1 X2 Xpop count having larger nonlinearity(5) 119889119890119904119905 119904119887119900119909 119892 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(6) 119865119894119905119899119890119904119904 119892 = nonlinearity(119889119890119904119905 119904119887119900119909 119892)(7) 119894119905119890119903119886119905119894119900119899 = 1(8) while (119894119905119890119903119886119905119894119900119899 le 119872119886119909 119894119905119890119903119886119905119894119900119899)(9) Update r1(10) for i = 1 to pop count(11) for j = 1 to len(12) Update r2 r3 and r4(13) Update each element of X according to r4 as(14) if (r4 lt 05)(15) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times sin(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(16) else(17) 119883119894(119895) = (lfloor(119883119894(119895) + 1199031 times cos(1199032) times |1199033 times 119889119890119904119905 119904119887119900119909 119892(119895)ndash 119883119894(119895)|) times 1015rfloor)mod(119897119890119899)(18) endif(19) endfor(20) endfor(21) for t = 1 to pop count(22) 119883[ ][ ][119905] = adjustment(119883[ ][ ][119905])(23) endfor(24) 119897119900119888119886119897 119904119887119900119909 119901 = select best(1198831 1198832 119883119901119900119901 119888119900119906119899119905)(26) 119865119894119905119899119890119904119904 119901 = nonlinearity(119897119900119888119886119897 119904119887119900119909 119901)(26) if(Fitness p ge Fitness g)(27) Update Fitness g and dest sbox g with best solution(28) endif(29) 119894119905119890119903119886119905119894119900119899 = 119894119905119890119903119886119905119894119900119899 + 1(30) endwhile(31) return dest sbox g

Initialization (pop count n)(1) Initialize x0 c r T 119897119890119899 = 2119899119898 = lfloor1198992rfloor 119894 = 2m 119895 = 2119899minus119898(2) Take an empty matrix sbox[i][j][119901119900119901 119888119900119906119899119905](3) Execute chaotic map (2) for 120573 times and dispose the values except the last(4) t = 1(5) while (119905 le 119901119900119901 119888119900119906119899119905)(6) j = 1(7) while (j lt len)(8) Further execute map (2) once and collect output x(9) 119902 = (lfloor119909 times 1015rfloor)mod(119897119890119899)(10) if (119902 notin 119904119887119900119909[ ][ ][119905] ))

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 9: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 9

Table 4 The proposed 8times8 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 248 61 54 255 71 226 205 167 234 34 117 86 164 49 110 851 213 24 157 26 191 109 210 31 27 230 151 166 182 221 125 2282 223 20 148 208 193 152 236 127 133 3 186 254 101 253 163 2163 174 52 184 103 130 199 47 72 91 183 23 90 135 187 212 2034 102 201 249 206 136 45 77 120 235 115 246 155 50 68 36 2445 141 93 198 43 0 64 134 172 57 197 192 56 169 154 129 516 60 15 21 39 58 99 75 80 9 195 145 122 139 119 215 2327 11 237 46 4 251 55 207 33 73 165 209 161 10 83 105 1498 189 243 132 118 69 107 37 185 104 59 16 112 78 222 202 1719 96 142 238 214 42 188 138 30 239 79 158 81 204 70 224 4110 44 82 1 48 18 35 12 84 94 66 108 88 100 131 116 9211 7 121 179 227 241 180 168 194 14 114 62 67 177 111 89 24212 240 29 8 217 76 173 17 162 218 196 156 247 38 250 5 5313 175 233 128 178 176 159 160 2 146 98 113 137 32 143 229 9714 225 95 147 74 190 63 144 245 219 124 153 87 150 123 181 615 40 126 220 65 211 22 170 231 140 28 25 13 252 19 200 106

(11) append q to 119904119887119900119909[ ][ ][119905](12) 119895 = 119895 + 1(13) endif(14) endwhile(15) 119905 = 119905 + 1(16) endwhile(17) return sbox

Adjustment (S)(1) Set len = length(S) and 119899 = lfloorlog2(119897119890119899)rfloor(2) Scan S to find all missing elements and store them in arrayM whose length is k(3) for i = 1 to len(4) Find first repeated value w in S break if no repeated value exists(5) Calculate nonlinearities of S as N1 N2 N3 Nn(6) for j = 1 to k(7) Replace w byM(j) in S and Sj is resulted(8) Calculate nonlinearities of Sj as1198731198951 1198731198952 1198731198953 119873119895119899(9) Calculate the decrease of nonlinearities as 119889119895 = sum119899119905=1 ( 119873119895119905 minus 119873119905 ) 119894119891 119873119895119905 le 119873119905(10) endfor(11) Denote Snew as the S-box having decrease of nonlinearities not smaller than the other S-boxes(12) S = Snew(13) endfor

5 Performance Results

The experimental setting for performing experiment andsimulation analysis includes order of S-box 119899 isin [4 8] x0= 01234567 c = 10 r = 10 120573 = 100 Max iteration = 500pop count = 3 and s = 3 Here the SCA parameters r2r3 and r4 are randomly calculated every time they neededwithin their specified ranges using chaotic variable obtainedby further iterating chaotic map (2) The parameter r1 is

adaptively updated using s as per (5) The five optimized ntimesnS-boxes (for 4 le n le 8) shown in Tables 4ndash8 are obtainedusing proposed method All floating-point operations aredone according to IEEE-754 floating-point standard All fiveproposed bijective S-boxes are assessed cryptographicallyagainst standard performance benchmarks metrics includ-ing nonlinearity strict avalanche criterion bit-independentcriterion differential uniformity LAP and autocorrelationfunction The proposed S-boxes are bijective as the number

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 10: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

10 Complexity

Table 5 The proposed 7times7 substitution-box0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 118 82 103 17 18 77 105 93 58 65 84 12 122 30 64 991 101 76 55 44 95 106 34 91 78 94 54 29 39 73 50 22 21 116 87 117 126 45 97 86 59 13 19 3 80 90 38 523 41 28 36 25 7 110 48 120 11 42 102 23 72 121 109 1044 114 9 56 79 70 66 92 107 40 111 62 115 14 127 24 635 71 15 68 108 51 125 6 81 60 8 20 31 69 4 85 1246 22 1 98 96 74 89 16 26 27 0 119 49 5 57 10 327 112 37 123 35 47 100 33 46 61 113 83 75 43 67 88 53

Table 6 The proposed 6times6 substitution-box0 1 2 3 4 5 6 7

0 8 7 45 23 5 21 48 121 18 38 31 51 1 60 27 112 25 61 20 13 33 56 42 463 32 26 10 34 15 2 41 294 52 54 6 43 36 14 44 475 4 40 59 49 37 17 50 556 22 0 53 16 35 19 57 627 30 3 24 39 9 28 58 63

Table 7 The proposed 5times5 substitution-box0 1 2 3 4 5 6 7

0 25 2 6 21 29 24 11 281 5 3 1 7 13 30 31 202 17 16 19 9 26 22 0 153 12 27 4 10 23 14 18 8

Table 8 The proposed 4times4 substitution-box0 1 2 3

0 14 15 4 21 5 8 10 122 9 6 1 133 3 0 11 7

of preimages of each S-box output is only one and all 2nelements of proposed ntimesn S-box are distinct and lie in[0 2119899 - 1]The S-boxes of size 8times8 are particularly emphasizedin literature Therefore the detailed performance outcomesand corresponding metric tables are provided exclusively forour 8times8 S-box The performance results of all five bijectiveS-boxes are also compared with recent S-boxes which aremajorly based on optimization techniques

51 Nonlinearity The S-boxes are typically vectorial Booleanfunctions as a result their nonlinearity score is determinedby finding the nonlinearity of its component Boolean func-tions The measure of nonlinearity of S-boxes used in blockciphers is crucial as it puts restraint on the linear attacks Ahigher nonlinearity provides a bad approximation by linearfunctions and makes the linear cryptanalysis difficult for

attacker [12] It is the sole purpose of S-boxes to offer highlynonlinear transformation from input data to the encodeddata Practically the nonlinearity for any n-bit Booleanfunction f (x) is figured out via Walsh spectrum as [49 50]

119899119897 (119891) = 2119899minus1 minus 12 ( max119911isin01119899

10038161003816100381610038161003816119882119891 (119911)10038161003816100381610038161003816) (6)

Here Wf(z) is the Walsh spectrum of Boolean functionf (x) which is defined as

119882119891 (119911) = sum119909isin01119899

(minus1)119891(119909)oplus119909119911 (7)

Here xz is the bitwise dot product and 119911 isin 0 1119899We cal-culated the nonlinearity of componentnBoolean functions ofour proposed ntimesn S-boxes which are put together in Table 9High nonlinearity of our all S-boxes proved the effectivenessof proposed S-box method in terms of generating highlynonlinear S-boxes Specifically the respective scores forproposed 8times8 S-box in Table 4 are 110 110 110 110 110 108110 and 108 indicating that all nonlinearities are greater thanor equal to 108 with a remarkable average of 1095 Thus theproposed method is able to offer high nonlinearity strongconfusion and good defiance to approximation assaults

52 Strict Avalanche Criterion Webster and Tavares general-ized the idea of avalanche effect and introduced its formal ver-sionwhichwas named as the strict avalanche criterion (SAC)If f is a Boolean function such that it satisfies SAC it entailsthat if we one alters any one of the input data bits then all ofthe output bits should be modified with an ideal probabilityof 12 In order to verify SAC for S-boxes the dependencymatrix using an approach given in [51] is determined Eachvalue of the dependency matrix should be close to the idealvalue of 05 whose average is identified as the SAC valueAn ideal SAC is crucial to shrink the chances of correlationamong all inputoutput combination and information leakageto attackers To illustrate this the estimated dependencymatrix for proposed 8times8 S-box is shown in Table 10 whoseaverage is 04985 which is reasonably close to 05The averageof dependency matrices for other proposed S-boxes is alsoobtained and their respective averages are listed in Table 11to demonstrate the satisfactory performance of our S-boxeswith respect to stated avalanche criterion

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 11: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 11

Table 9 Nonlinearities of n Boolean functions f i of the proposed bijective ntimesn S-boxesS-box Nonlinearities

nl0 nl1 nl2 nl3 nl4 nl5 nl6 nl7 average4times4 4 4 4 4 - - - - 45times5 12 10 12 10 12 - - - 1126times6 22 24 24 24 24 24 - - 236667times7 50 52 52 52 52 52 52 - 517148times8 110 110 110 110 110 108 110 108 1095

Table 10 Dependency matrix for SAC of the proposed 8times8 S-box05 05156 05 04218 04531 05937 05 0515605625 04218 04375 05 04531 05781 04531 0505312 05312 05625 05468 04218 04843 04843 0531205312 04375 05156 04218 04687 04687 04687 0593704843 04531 05156 05468 05156 05468 05625 0546805156 04531 05156 05156 05 05156 05156 0406204843 05156 05156 05156 05312 05312 05 0453105156 04843 05 04843 04531 05156 04062 04843

Table 11 SAC scores for the proposed bijective ntimesn S-boxes

S-box SAC4times4 057815times5 05056times6 050357times7 050198times8 04985

53 Bits Independent Criterion Another performance mea-sure for S-boxes referred to as bits independent criterion(BIC) has been apprised by Adams and Tavares [52] It entailsthat when any input bit is inverted the output bits shouldchange independently for all pairs of avalanche vectors Thismeans that the output bits should be pairwise independentLet f 1 f 2 f n be the component n Boolean functions of abijective S-box of order n it is said to accomplish the criterionprovided that the function f koplus f j (k = j 0 le k j le n-1) is highlynonlinear and also satisfies the SAC The BIC results for allpossible functions f koplus f jof proposed 8times8 S-box are calculatedand shown in Tables 12 and 13 for both nonlinearity and SACmeasures The average value of BIC-nonlinearity matrix is10407 which is a pretty high and the average of BIC-SACmatrix is 05020 which is also close to 05These two averagesare also computed for other proposed S-boxes and listed inTable 14The obtained BIC results designate that proposed S-boxes are quite proficient in fulfilling the BIC performancecriterion

54 Differential Uniformity Measure of differential unifor-mity (DU) is associated with the change in the differentialoutput detected for a change in input Δ119886 It is observedto quantify robustness of S-box to differential cryptanalysispracticed by Biham and Shamir [53] DU denotes the upperlimit of likelihoods of yielding an output differential b

Table 12 BIC-NL results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 106 104 100 100 104 106 104f 1 106 - 106 102 106 102 106 102f 2 104 106 - 102 104 104 106 104f 3 100 102 102 - 108 106 102 106f 4 100 106 104 108 - 104 98 106f 5 104 102 104 106 104 - 106 106f 6 106 106 106 102 98 106 - 104f 7 104 102 104 106 106 106 104 -

=bioplusbj when the input differential is a = aioplusaj For compu-tation the exclusive-OR distributions between the inputs andoutputs of anticipated S-box are recorded using the followingexpression

119863119880(119878) = maxΔ119886 =0Δ119887

( 119886 isin 119878 | 119878 (119886) oplus 119878 (119886 oplus Δ119886) = Δ119887) (8)

Adopting the procedure explained in [53] the IOexclusive-OR distribution for proposed 8times8 S-box is figuredout and presented in Table 15 We can see that its largestentry is 10 which is the obtained differential uniformity ofour S-box The DU scores of our other S-boxes are providedin Table 16 The proposed S-boxes are found to have lowdifferential uniformities and hence able to resist differentialcryptanalysis

55 Linear Approximation Probability The notion of linearapproximation probability to assess robustness of an S-box isintroduced byMatsui [48] It denotes the likelihood of gettinga linear approximation of anticipated S-boxThe LAP of an S-box relies on the concurrence of input bits with output bitsTo compute LP for two chosenmasksma andmb the mask of

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 12: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

12 Complexity

Table 13 BIC-SAC results for the proposed 8times8 S-boxf 0 f 1 f 2 f 3 f 4 f 5 f 6 f 7

f 0 - 0498 04843 04746 05156 05019 05136 05175f 1 0498 - 0498 05 04902 05058 05058 05175f 2 04843 0498 - 04746 05273 05234 04902 04921f 3 04746 05 04746 - 05078 05136 04648 05039f 4 05156 04902 05273 05078 - 05078 0498 05019f 5 05019 05058 05234 05136 05078 - 05019 05273f 6 05136 05058 04902 04648 0498 05019 - 0498f 7 05175 05175 04921 05039 05019 05273 0498 -

Table 14 BIC scores for the proposed bijective ntimesn S-boxes

S-box BIC-NL BIC-SAC4times4 3667 052085times5 94 053256times6 2213 051457times7 48 050688times8 10407 05020

all possible values of input a is evaluated Similarly the masksof all output values b = S(a) for given S-box S are determinedThe highest occurrence of the results is considered as LAPAccordingly this probability is computed mathematically as

119871119860119875 (119878) = max119898119886119898119887 =0

100381610038161003816100381610038161003816100381610038161003816 119886 isin 119878 | 119886119898119886 = 1198871198981198872119899 minus 05100381610038161003816100381610038161003816100381610038161003816 (9)

Here ma and mb denoted mask values of inputs andoutputs and there are 2n possible inputs a for bijective ntimesn S-box An S-box with high LAP score may lead to break underMatsuirsquos linear cryptanalysis We followed the proceduregiven in [48] to calculate the LAP for our proposed S-boxesthe obtained probabilities are provided in Table 16 In par-ticular the LAP score for proposed 8times8 S-box comes out as01328 which is fairly low compared to several contemporaryS-boxes

56 Autocorrelation Function Mathematically the autocor-relation function of any Boolean function f is determined as[54]

119903119891 (119889) = sumforall119909119889isin01119899

(minus1)119891(119909) (minus1)119891(119909oplus119889) (10)

Here r(d) = 2n (when d= 0) for all Boolean functions andfor other possible inputs r(d) lies in [2-119899 2119899]Thehighest valueof ACF is designated as the absolute indicator of functionf which ascertains good diffusion property as cryptographicquality of function [55] It is expressed as

1003816100381610038161003816100381611986011986211986511989110038161003816100381610038161003816 = max (10038161003816100381610038161003816119903119891 (119889)10038161003816100381610038161003816) 119891119900119903 119889 = 0 (11)

The ACF quality metric of Boolean functions is broad-ened to gauge an S-box S 0 1119899 997888rarr 0 1119899 by taking all2n -1 nonzero linear combinations F of all its n component

functions For an S-box it is obtained using the followingexpression [56]10038161003816100381610038161198601198621198651198781003816100381610038161003816 = max (10038161003816100381610038161003816119903119865119894 (119908)10038161003816100381610038161003816)

119908 = 1 2119899 119894 = 1 2119899 minus 1 (12)

For a cryptographically strong S-box the score of ACF ofS-box should be kept as low as possible The largest of ACFscore for our 8times8 S-box comes out as 96 The ACF scores forall proposed bijective S-boxes are shown in Table 16

57 Comparison The performance outcomes of proposedS-boxes obtained in previous sections are compared withoptimization-based and other S-boxes recently suggested inliterature For cryptographic strength the S-boxes havinglarger nonlinearity SAC closer to 05maximumnonlinearityand satisfaction of SAC while examining bits independentcriterion lower differential uniformity LAP and autocorre-lation are appreciated Specifically the performance compar-ison of proposed 8times8 S-box is done in Table 17 the followingremarks are recognized

(a) The proposed S-box is proficient to supply highestnonlinearity compared to all S-boxes investigated in Table 17The statistics of minimum (108) is equal to S-boxes in [10 1119] maximum (110) is similar to S-boxes in [11ndash17 19] andthese statistics are better than rest of the S-boxes of Table 17 Itshows that proposed method can construct highly nonlinearS-boxes than most of the recent S-boxes

(b)The SAC score of proposed 8times8 S-box is 04985 whichindicates that S-box can satisfy the avalanche criterion quitewell similar to other recent S-boxes and it is found slightlybetter than most of the listed S-boxes

(c) The bits independent criterion for nonlinearity andSAC comes out as 10407 and 05020 for proposed S-box OurBIC-NL results are fairly higher than S-boxes investigatedin [10 12 15 16 19 26 28ndash31 34] and BIC-SAC satisfiesthe avalanche criterion with negligible margin like other S-boxes Hence satisfaction of bits independence criterion isconsistent and better than most of the 8times8 S-boxes

(d) The worst differential uniformity of 54 is exhibitedby S-box investigated in [31] Our differential uniformity isconsiderably improved compared with DU scores found in[28 30ndash32 34] and it is consistent with rest of S-boxes Thisshows that our S-box can offer a decent resistance to Bihamrsquoscryptanalysis

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 13: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 13

Table 15 IO XOR distribution for the proposed 8times8 S-box6 8 8 10 8 6 8 6 6 6 6 6 6 8 8 68 8 6 8 8 6 6 6 6 6 8 6 8 8 8 68 8 6 10 6 6 6 6 6 6 6 8 6 10 6 88 8 8 6 8 4 8 6 8 6 6 6 6 8 8 66 10 6 6 6 6 6 8 8 8 6 8 6 6 8 68 6 6 6 8 8 8 6 6 6 8 6 6 6 6 86 6 8 6 6 8 6 8 6 8 6 6 6 6 8 88 6 6 8 6 6 10 8 6 8 8 6 8 6 6 66 6 6 8 6 6 6 6 8 8 10 6 6 8 6 66 8 6 8 6 6 6 6 8 6 8 6 6 8 6 66 8 10 6 6 6 6 8 6 6 6 6 6 6 4 106 10 6 6 8 6 6 4 6 6 6 6 6 6 8 410 8 8 6 6 6 8 6 6 6 8 6 6 6 6 66 6 8 6 6 10 6 8 8 8 8 6 8 8 6 66 6 6 8 8 6 8 10 6 6 6 8 6 6 8 66 8 6 6 8 6 6 8 6 10 6 6 6 6 6 -

Table 16 The results of DU LAP and ACF for proposed bijective ntimesn S-boxesS-box DU LAP ACF4times4 6 0375 165times5 6 025 326times6 8 025 407times7 10 01875 648times8 10 01328 96

Table 17 Comparison of some recent optimization techniques based 8times8 S-boxes8times8 S-Box Nonlinearity SAC BIC-NL BIC-SAC DU LAP ACF

min max avgProposed 108 110 1095 04985 10407 05020 10 013281 96Wang [10] 108 108 108 05068 10336 05017 10 014062 96Wang [11] 108 110 109 05026 10479 05026 10 01406 104Guesmi [12] 106 110 1075 04971 103857 05034 10 0125 96Ahmad [13] 106 110 107 05014 104214 05016 10 01484 96Tian [14] 106 110 108 05073 104 05020 10 015234 96Tian [15] 106 110 1075 05093 10307 05025 10 01406 96Ahmad [16] 106 110 1075 05036 10393 05040 10 01484 104Farah [17] 104 110 1065 04995 104571 04983 10 01172 96Hussam [18] 106 108 1075 04943 10435 04982 10 0125 96Zhang [19] 108 110 10875 04946 102785 05054 10 01328 104Tian [26] 104 108 10675 04976 10357 05022 10 01328 96Khan [28] 84 106 100 04812 1019 04962 16 01797 192Anees [29] 100 106 103 05020 10293 04998 10 01406 112Jamal [30] 98 108 10225 04836 10157 04948 14 01679 108Khan [31] 96 106 10325 05151 10307 04864 54 01562 120Ataullah [32] 106 108 10675 04939 10657 05040 16 0125 168Razzaq [34] 104 108 10675 05031 10364 05074 12 01484 104Hayat [35] 100 108 105 05007 10414 04965 10 01328 104

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 14: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

14 Complexity

Table 18 Comparison of average nonlinearities of small-sized S-boxes

S-box Ref [21] Ref [22] Ref [23] Ref [24] Ref [25] Ref [27] Proposed4times4 NR NR NR NR 4 4 45times5 10 6 10 10 10 112 1126times6 20 18 22 22 22 23667 236677times7 46 42 48 48 48 5114 517148times8 102 104 98 104 104 1085 1095

(e) The lowest linear approximation probability of 01172is offered by Farahrsquos S-box investigated in [18] among all 8times8S-boxes of Table 17 We found a LAP value of 013281 and candeliver more resistance to linear cryptanalysis than S-boxesinvestigated in [10 11 13ndash16 28ndash31 34]

(f) In [55] it has been pointed out that measure ofautocorrelation function relates to the cryptographic diffu-sion characteristics that an S-box can offer as a part of acryptosystem The calculated ACF for proposed 8times8 S-box is96 and better than ACF scores of many S-boxes synthesizedin [11 16 19 28ndash32 34 35] and it is comparable with otherS-boxes of the table This means that our S-box can providebetter ACF property and diffusion when incorporated in acryptographic system

We compared the nonlinear performance of other pro-posed bijective S-boxes with similar proposals available inliterature in Table 18 The nonlinear measure of bijective S-boxes is consistently reported in all these proposals It isworth noting that the best nonlinearity results are reported inTable 18 for all proposals From the comparison of Table 18it is easy to acknowledge that the proposed S-boxes canoffer larger and better nonlinearity than the rest of the othercontemporary S-boxes Hence the proposed S-box methodis well competent for the construction of highly nonlinearbijective S-boxes

6 Conclusion

Constructing cryptographically strong substitution-boxes is aproblemwhich has been addressed with much attention Dueto vast search space of S-boxes it is not advisable to follow arandom search approach as it does not guarantee a qualityS-box On the other hand metaheuristic techniques havebeen investigated to design a systematic search mechanismfor synthesis of strong S-boxes To generate more nonlinearlybetter bijective S-boxes a recent sine-cosine algorithm as anoptimization technique is applied in this paper To augmentthe effective searching of SCA an improved 1D chaotic mapis proposed which owns some enhanced dynamics comparedto conventional chaotic sine map The good balance ofexploration and exploitation of search space in SCA enablesthe generation of strong S-boxes with proposed method Inproposed SCA based S-box method the initial populationof S-boxes is generated randomly using new chaotic mapThe same chaotic map is further utilized in continuation toassign fresh values to SCA parameters During optimizationmechanism of proposed method the nonlinearity is takenas fitness function to obtain the optimized S-box Exam-ple bijective S-boxes obtained from proposed method are

provided and detailed performance outcomes for proposed8times8 S-box are presented The results demonstrate that theproposed S-boxes not only offer high nonlinearity but alsofulfil other performance criteria pretty well Moreover thecomparison analysis revealed that the proposed method out-performs many optimization-based S-boxes and is suitablefor cryptographic applications

Data Availability

The data used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] R A Mollin An Introduction to Cryptography Chapman andHallCRC Boca Raton Fla USA 2007

[2] A JMenezes P C vanOorschot and S AVanstoneHandbookof Applied Cryptography CRCPress BocaRaton FlaUSA 1997

[3] M Ahmad M N Doja and M M Beg ldquoABC optimizationbased construction of strong substitution-boxesrdquo Wireless Per-sonal Communications vol 101 no 3 pp 1715ndash1729 2018

[4] C M Adams A formal and practical design procedure forsubstitution-permutation network cryptosystems [Doctoral Dis-sertation] Queenrsquos University Kingston Queen Canada 1990

[5] H Feistel ldquoCryptography and computer privacyrdquo ScientificAmerican vol 228 no 5 pp 15ndash23 1973

[6] V Rijmen P S L M Barreto and D L G Filho ldquoRotationsymmetry in algebraically generated cryptographic substitutiontablesrdquo Information Processing Letters vol 106 no 6 pp 246ndash250 2008

[7] S D Sinha and C P Arya ldquoAlgebraic construction andcryptographic properties of Rijndael substitution boxrdquo DefenceScience Journal vol 62 no 1 pp 32ndash37 2012

[8] V B Gregory Algebraic Cryptanalysis Springer Berlin Ger-many 2009

[9] AM Youssef S E Tavares andG Gong ldquoOn some probabilis-tic approximations for AES-like s-boxesrdquoDiscrete Mathematicsvol 306 no 16 pp 2016ndash2020 2006

[10] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A vol 376 no 6-7 pp 827ndash833 2012

[11] WYong andL Peng ldquoAn ImprovedMethod toObtaining S-BoxBased on Chaos and Genetic Algorithmrdquo HKIE Transactionsvol 19 no 4 pp 53ndash58 2012

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 15: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Complexity 15

[12] R Guesmi M A B Farah A Kachouri andM Samet ldquoA noveldesign of Chaos based S-Boxes using genetic algorithm tech-niquesrdquo in Proceedings of the 2014 11th IEEEACS InternationalConference on Computer Systems and Applications AICCSA2014 pp 678ndash684 Qatar November 2014

[13] M Ahmad D Bhatia and Y Hassan ldquoA novel ant colony opti-mization based scheme for substitution box designrdquo ProcediaComputer Science vol 57 pp 572ndash580 2015

[14] Y Tian and Z Lu ldquoS-box Six-dimensional compound hyper-chaotic map and artificial bee colony algorithmrdquo Journal ofSystems Engineering and Electronics vol 27 no 1 pp 232ndash2412016

[15] Y Tian and Z Lu ldquoChaotic s-box intertwining logistic mapand bacterial foraging optimizationrdquoMathematical Problems inEngineering vol 2017 Article ID 6969312 11 pages 2017

[16] M Ahmad N Mittal P Garg and M Maftab Khan ldquoEfficientcryptographic substitution box design using travelling salesmanproblem and chaosrdquo Perspectives in Science vol 8 pp 465ndash4682016

[17] T Farah R Rhouma and S Belghith ldquoA novel method fordesigning S-box based on chaoticmap andTeachingndashLearning-Based Optimizationrdquo Nonlinear Dynamics vol 88 no 2 pp1059ndash1074 2017

[18] H A Ahmed M F Zolkipli and M Ahmad ldquoA novel efficientsubstitution-box design based on firefly algorithm and discretechaotic maprdquo Neural Computing and Applications 2018

[19] T Zhang C L Chen L Chen X Xu and B Hu ldquoDesign ofhighly nonlinear substitution boxes based on I-ching opera-torsrdquo IEEE Transactions on Cybernetics pp 1ndash10 2018

[20] A A Alzaidi M Ahmad M N Doja E A Solami and M MBeg ldquoA new 1D chaotic map and 120573-hill climbing for generatingsubstitution-boxesrdquo IEEE Access vol 6 no 1 pp 55405ndash554182018

[21] W Millan ldquoHow to improve the nonlinearity of bijectiveS-boxesrdquo in Information Security and Privacy vol 1438 ofLecture Notes in Computer Science pp 181ndash192 Springer BerlinGermany 1998

[22] J Fuller W Millan and E Dawson ldquoMulti-objective optimisa-tion of bijective S-boxesrdquo New Generation Computing vol 23no 3 pp 201ndash218 2005

[23] E C Laskari G C Meletiou and M N Vrahatis ldquoUtilizingevolutionary computation methods for the design of S-boxesrdquoin Proceedings of the 2006 International Conference on Compu-tational Intelligence and Security ICCIAS 2006 pp 1299ndash1302China October 2006

[24] P Tesar ldquoA new method for generating high non-linearity s-boxesrdquo Radioengineering vol 19 pp 23ndash26 2010

[25] S Picek M Cupic and L Rotim ldquoA new cost function forevolution of S-Boxesrdquo Evolutionary Computation vol 24 no 4pp 695ndash718 2016

[26] T Ye andL Zhimao ldquoChaotic S-box six-dimensional fractionalLorenzndashDuffing chaotic system and O-shaped path scram-blingrdquo Nonlinear Dynamics vol 94 no 3 pp 2115ndash2126 2018

[27] E Al Solami M Ahmad C Volos M Doja and M Beg ldquoAnew hyperchaotic system-based design for efficient bijectivesubstitution-boxesrdquo Entropy vol 20 no 7 p 525 2018

[28] M Khan T Shah and S I Batool ldquoConstruction of S-boxbased on chaotic Boolean functions and its application in imageencryptionrdquo Neural Computing and Applications vol 27 no 3pp 677ndash685 2016

[29] AAnees andZAhmed ldquoA technique for designing substitutionbox based on van der pol oscillatorrdquoWireless Personal Commu-nications vol 82 no 3 pp 1497ndash1503 2015

[30] S S JamalMUKhan andT Shah ldquoAwatermarking techniquewith chaotic fractional S-box transformationrdquoWireless PersonalCommunications vol 90 no 4 pp 2033ndash2049 2016

[31] M Khan and Z Asghar ldquoA novel construction of substitutionbox for image encryption applications with Gingerbreadmanchaotic map and S8 permutationrdquo Neural Computing andApplications vol 29 no 4 pp 993ndash999 2018

[32] A Attaullah S S Jamal and T Shah ldquoA novel constructionof substitution box using a combination of chaotic maps withimproved chaotic rangerdquoNonlinearDynamics vol 88 pp 2757ndash2769 2017

[33] D Lambic ldquoA novel method of S-box design based on discretechaoticmaprdquoNonlinear Dynamics vol 87 no 4 pp 2407ndash24132017

[34] A Razaq A Yousaf U Shuaib N Siddiqui A Ullah and AWaheed ldquoA novel construction of substitution box involvingcoset diagram and a bijective maprdquo Security and Communica-tion Networks vol 2017 Article ID 5101934 16 pages 2017

[35] U Hayat N A Azam and M Asif ldquoA Method of Generating8times8 Substitution Boxes Based on Elliptic Curvesrdquo WirelessPersonal Communications vol 101 no 1 pp 439ndash451 2018

[36] D Arroyo G Alvarez and V Fernandez ldquoOn the inadequacyof the logistic map for cryptographic applicationsrdquo 2008httpsarxivorgabs08054355

[37] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[38] C Pak and L Huang ldquoA new color image encryption usingcombination of the 1D chaotic maprdquo Signal Processing vol 138pp 129ndash137 2017

[39] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[40] S Behnia A Akhshani H Mahmodi and A AkhavanldquoChaotic cryptographic scheme based on composition mapsrdquoInternational Journal of Bifurcation and Chaos vol 18 no 1 pp251ndash261 2008

[41] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic system forimage encryptionrdquo Signal Processing vol 97 pp 172ndash182 2014

[42] L Chen S Tang Q Li and S Zhong ldquoA new 4D hyperchaoticsystem with high complexityrdquo Mathematics and Computers inSimulation vol 146 pp 44ndash56 2018

[43] S M Pincus ldquoApproximate entropy as a measure of systemcomplexityrdquo Proceedings of the National Acadamy of Sciences ofthe United States of America vol 88 no 6 pp 2297ndash2301 1991

[44] A Rukhin J Sota J Nechvatal et al ldquoA Statistical test suitefor random and pseudorandom number generators for crypto-graphic applicationsrdquo NIST special publication 800-22 2001

[45] S Mirjalili ldquoSCA a sine cosine algorithm for solving optimiza-tion problemsrdquo Knowledge-Based Systems vol 96 pp 120ndash1332016

[46] M Crepinsek S-H Liu and M Mernik ldquoExploration andexploitation in evolutionary algorithms a surveyrdquo ACM Com-puting Surveys vol 45 no 3 article 35 2013

[47] C Ding G Xiao and W Shan The stability theory of streamciphers LNCS 561 Springer Science and Business Media 1991

[48] T Helleseth ldquoLinear cryptanalysis method for des cipherrdquoin Advances in CryptologymdashEUROCRYPT vol 765 of Lecture

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 16: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

16 Complexity

Notes in Computer Science pp 386ndash397 Springer Berlin Ger-many 1993

[49] C Carlet and C Ding ldquoNonlinearities of S-boxesrdquo Finite FieldsandTheir Applications vol 13 no 1 pp 121ndash135 2007

[50] T W Cusick and P Stanica Cryptographic Boolean Functionsand Applications Elsevier Amsterdam Netherlands 2009

[51] A F Webster and S E Tavares ldquoOn the design of S-boxesrdquo inAdvances in Cryptology vol 218 of Lecture Notes in ComputerScience pp 523ndash534 1986

[52] C Adams and S Tavares ldquoThe structured design of crypto-graphically good S-boxesrdquo Journal of Cryptology The Journal ofthe International Association for Cryptologic Research vol 3 no1 pp 27ndash41 1990

[53] E Biham and A Shamir ldquoDifferential cryptanalysis of DES-likecryptosystemsrdquo Journal of Cryptology vol 4 no 1 pp 3ndash721991

[54] L D Burnett Heuristic optimization of Boolean functionsand substitution boxes for cryptography [Doctoral dissertation]Queensland University of Technology 2005

[55] S Kavut ldquoResults on rotation-symmetric S-boxesrdquo InformationSciences vol 201 pp 93ndash113 2012

[56] X-M Zhang and Y Zheng ldquoGAC mdash the criterion for globalavalanche characteristics of cryptographic functionsrdquo JUCSThe Journal of Universal Computer Science vol 1 no 5 pp 320ndash337 1996

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom

Page 17: Sine-Cosine Optimization-Based Bijective Substitution-Boxes ...downloads.hindawi.com/journals/complexity/2018/9389065.pdf · Complexity 0 0 1 1 2 2 3 3 4 4 5 5 6 6 78910 r lyapunov

Hindawiwwwhindawicom Volume 2018

MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Applied MathematicsJournal of

Hindawiwwwhindawicom Volume 2018

Probability and StatisticsHindawiwwwhindawicom Volume 2018

Journal of

Hindawiwwwhindawicom Volume 2018

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawiwwwhindawicom Volume 2018

OptimizationJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

Hindawiwwwhindawicom Volume 2018

Operations ResearchAdvances in

Journal of

Hindawiwwwhindawicom Volume 2018

Function SpacesAbstract and Applied AnalysisHindawiwwwhindawicom Volume 2018

International Journal of Mathematics and Mathematical Sciences

Hindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018Volume 2018

Numerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisNumerical AnalysisAdvances inAdvances in Discrete Dynamics in

Nature and SocietyHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Dierential EquationsInternational Journal of

Volume 2018

Hindawiwwwhindawicom Volume 2018

Decision SciencesAdvances in

Hindawiwwwhindawicom Volume 2018

AnalysisInternational Journal of

Hindawiwwwhindawicom Volume 2018

Stochastic AnalysisInternational Journal of

Submit your manuscripts atwwwhindawicom