CONSTRUCTION OF SUBSTITUTION BOX (S-BOX) BASED ON IRREDUCIBLE POLYNOMIALS ON GF(2^8)

  • Faldy Tita Mathematics Department, Faculty of Sciences and Mathematics, Universitas Kristen Satya Wacana, Indonesia
  • Adi Setiawan Master of Data Sciences Department, Faculty of Sciences and Mathematics, Universitas Kristen Satya Wacana, Indonesia, Indonesia
  • Bambang Susanto Master of Data Sciences Department, Faculty of Sciences and Mathematics, Universitas Kristen Satya Wacana, Indonesia, Indonesia
Keywords: Cryptography, Galois Field, Hamming, Substitution Box

Abstract

In the field of modern encryption algorithms, the creation of S-Box is an essential element that plays an important role in maintaining data security in various industries. This article provides a comprehensive review of various S-Box designs, with particular emphasis on essential parameters such as “Average ”, “Average ” and “Non-linearity value”. The main goal is to determine the most optimal S-Box structure to minimize correlation, thereby improving the security and unpredictability of the cryptographic system. Research results indicate that the S-Box characterized by the 1BD hexadecimal code is superior to its counterparts. It has an average  value of 4.1953 and an average   value of 0.4756. In contrast, the S-Box represented by hexadecimal code 169 displays a relatively lower level of security, with an average d value of 3.8750 and an average   value of 0.5156. These results enable security experts and cryptographers to make the correct choice when selecting the S-Box with the minimum correlation value, thereby strengthening cryptographic systems against emerging cyber threats.

Downloads

Download data is not yet available.

References

M. S. de Alencar, Cryptography and Network Security. 2022. doi: 10.1201/b11517-4.

C. Paar and J. Pelzl, Understanding Cryptography. 2010. doi: 10.1007/978-3-642-04101-3.

J. Daemen and V. Rijmen, “The design of Rijndael: The advanced encryption standard (AES): Second Edition,” in Information Security and Cryptography, 2020.

Alamsyah, B. Prasetyo, and Y. Muhammad, “S-box Construction on AES Algorithm using Affine Matrix Modification to Improve Image Encryption Security,” Sci. J. Informatics, vol. 10, no. 2, 2023, doi: 10.15294/sji.v10i2.42305.

C. Christopher, A. Gunawan, and S. Prima, “Encrypted Short Message Service Design Using Combination of Modified Advanced Encryption Standard (AES) and Vigenere Cipher Algorithm,” Eng. Math. Comput. Sci. J., vol. 4, no. 2, 2022, doi: 10.21512/emacsjournal.v4i2.8273.

A. Nakashima, R. Ueno, and N. Homma, “AES S-Box Hardware With Efficiency Improvement Based on Linear Mapping Optimization,” IEEE Trans. Circuits Syst. II Express Briefs, vol. 69, no. 10, 2022, doi: 10.1109/TCSII.2022.3185632.

C. Cid, S. Murphy, and M. Robshaw, “Algebraic aspects of the advanced encryption standard,” Algebr. Asp. Adv. Encryption Stand., pp. 1–145, 2006, doi: 10.1007/978-0-387-36842-9.

R. H. Prayitno, S. A. Sudiro, S. Madenda, and S. Harmanto, “Hardware Implementation of Galois Field Multiplication for Mixcolumn and Inversemixcolumn Process in Encryption-Decryption Algorithms,” J. Theor. Appl. Inf. Technol., vol. 100, no. 14, 2022.

H. Susanto, Alamsyah, and A. T. Putra, “Security Improvement of the 256-BIT AES Algorithm With Dynamic S-Box Based on Static Parameter as the Key for S-Box Formation,” J. Adv. Inf. Syst. Technol., vol. 4, no. 1, pp. 33–41, 2022, doi: 10.15294/jaist.v4i1.59976.

N. Angraini and Y. Suryanto, “Modification Advanced Encryption Standard (AES) Algorithm with Perfect Strict Avalanche Criterion S-Box,” J. Tek. Inform., vol. 3, no. 4, 2022, doi: 10.20884/1.jutif.2022.3.4.352.

C. Blondeau, G. Leander, and K. Nyberg, “Differential-Linear Cryptanalysis Revisited,” J. Cryptol., vol. 30, no. 3, 2017, doi: 10.1007/s00145-016-9237-5.

H. Kim et al., “A New Method for Designing Lightweight S-Boxes with High Differential and Linear Branch Numbers, and its Application,” IEEE Access, vol. 9, 2021, doi: 10.1109/ACCESS.2021.3126008.

B. Susanto, A. D. Wowor, and V. B. Liwandouw, “Desain S-Box Fleksibel: Regenerasi Konstanta dan Koefisien Fungsi Linier Berbasis CSPRNG Chaos,” J. Nas. Tek. Elektro dan Teknol. Inf., vol. 8, no. 1, 2019, doi: 10.22146/jnteti.v8i1.484.

C. Planteen, “Primitive elements and irreducible polynomials of GF ( 256 ),” 2019, pp. 1–6.

A. Aidoo and K. B. Gyam, “Construction of Irreducible Polynomials in Galois elds, GF(2m) Using Normal Bases,” Asian Res. J. Math., vol. 14, no. 3, pp. 1–15, Jul. 2019, doi: 10.9734/arjom/2019/v14i330131.

B. Nithya and V. Ramadoss, “Extension fields and Galois Theory,” Int. J. Math. Trends Technol., vol. 65, no. 7, 2019, doi: 10.14445/22315373/ijmtt-v65i7p507.

S. Dey and R. Ghosh, “Mathematical Method to Search for Monic Irreducible Polynomials with Decimal Equivalents of Polynomials over Galois Field GF(pq),” Circ. Comput. Sci., vol. 2, no. 11, 2017, doi: 10.22632/ccs-2017-252-68.

A. Chandoul and A. M. Sibih, “Note on irreducible polynomials over finite field,” Eur. J. Pure Appl. Math., vol. 14, no. 1, 2021, doi: 10.29020/NYBG.EJPAM.V14I1.3898.

K. Kobayashi, N. Takagi, and K. Takagi, “An algorithm for inversion in GF(2m) suitable for implementation using a polynomial multiply instruction on GF(2),” in Proceedings - Symposium on Computer Arithmetic, 2007. doi: 10.1109/ARITH.2007.9.

T. Kaida and J. Zheng, “Hamming distance correlation for q-ary constant weight codes,” in 2010 International Symposium On Information Theory & Its Applications, Oct. 2010, pp. 842–845. doi: 10.1109/ISITA.2010.5649591.

G. S. Shehu, A. M. Ashir, and A. Eleyan, “Character recognition using correlation & hamming distance,” in 2015 23nd Signal Processing and Communications Applications Conference (SIU), May 2015, pp. 755–758. doi: 10.1109/SIU.2015.7129937.

A. Alamsyah, B. Prasetiyo, and Y. Muhammad, “S-box Construction on AES Algorithm using Affine Matrix Modification to Improve Image Encryption Security,” Sci. J. Informatics, vol. 10, no. 2, pp. 69–82, Apr. 2023, doi: 10.15294/sji.v10i2.42305.

T. ul Haq and T. Shah, “12×12 S-box Design and its Application to RGB Image Encryption,” Optik (Stuttg)., vol. 217, p. 164922, Sep. 2020, doi: 10.1016/j.ijleo.2020.164922.

D. K. Sushma and M. Devi, “Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm,” vol. 6, no. 13, pp. 1–4, 2018.

T. Shah and A. Qureshi, “S-box on subgroup of galois field,” Cryptography, vol. 3, no. 2, pp. 1–9, 2019, doi: 10.3390/cryptography3020013.

S. Dey and R. Ghosh, “Irreducible or Reducible Polynomials over Gal- ois Field GF ( p q ) for Smart Applications .,” pp. 1–18.

Published
2024-03-01
How to Cite
[1]
F. Tita, A. Setiawan, and B. Susanto, “CONSTRUCTION OF SUBSTITUTION BOX (S-BOX) BASED ON IRREDUCIBLE POLYNOMIALS ON GF(2^8)”, BAREKENG: J. Math. & App., vol. 18, no. 1, pp. 0517-0528, Mar. 2024.