Paper 2022/787

Block Cipher's Substitution Box Generation Based on Natural Randomness in Underwater Acoustics and Knight's Tour Chain

Muhammad Fahad Khan, Foundation University Islamabad
Khalid Saleem, Quaid-i-Azam University, Islamabad, Pakistan
Tariq Shah, Quaid-i-Azam University, Islamabad, Pakistan
Mohmmad Mazyad Hazzazi
Ismail Bahkali
Piyush Kumar Shukla
Abstract

The protection of confidential information is a global issue and block encryption algorithms are the most reliable option for securing data. The famous information theorist, Claude Shannon has given two desirable characteristics that should exist in a strong cipher which are substitution and permutation in their fundamental research on "Communication Theory of Secrecy Systems.” block ciphers strictly follow the substitution and permutation principle in an iterative manner to generate a ciphertext. The actual strength of the block ciphers against several attacks is entirely based on its substitution characteristic, which is gained by using the substitution box(S-Box). In the current literature, algebraic structure-based and chaos-based techniques are highly used for the construction of S-boxes because both these techniques have favourable features for S-box construction, but also various attacks of these techniques have been identified including SAT solver,Linear and differential attacks,Gröbner-based attacks,XSL attacks,Interpolation attacks,XL based-attacks,Finite precision effect, chaotic systems degradation, predictability,weak randomness, chaotic discontinuity, Limited control parameters. The main objective of this research is to design a novel technique for the dynamic generation of S-boxes that are safe against the cryptanalysis techniques of algebraic structure-based and chaos-based approaches. True randomness has been universally recognized as the ideal method for cipher primitives design because true random numbers are unpredictable, irreversible, and unreproducible. The biggest challenge we faced during this research was how can we generate the true random numbers and how can true random numbers utilized for strengthening the s-box construction technique. The basic concept of the proposed technique is the extraction of true random bits from underwater acoustic waves and to design a novel technique for the dynamic generation of S-boxes using the chain of knight’s tour. Rather than algebraic structure and chaos-based, our proposed technique depends on inevitable high-quality randomness which exists in underwater acoustics waves. The proposed method satisfies all standard evaluation tests of S-boxes construction and true random numbers generation. Two million bits have been analyzed using the NIST randomness test suite, and the results show that underwater sound waves are an impeccable entropy source for true randomness. Additionally, our dynamically generated S-boxes have better or equal strength, over the latest published S-boxes (2020 to 2021). According to our knowledge first time, this type of research has been done, in which natural randomness of underwater acoustic waves has been used for the construction of block cipher's Substitution Box.

Note: This work is published here: https://www.hindawi.com/journals/cin/2022/8338508/

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Computational Intelligence and Neuroscience(2022)
Keywords
Block Cipher Substitution Box Randomized Decision MakingTRNG Knight’s Tour
Contact author(s)
fahad khan @ fui edu pk
History
2022-06-20: approved
2022-06-18: received
See all versions
Short URL
https://ia.cr/2022/787
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/787,
      author = {Muhammad Fahad Khan and Khalid Saleem and Tariq Shah and Mohmmad Mazyad Hazzazi and Ismail Bahkali and Piyush Kumar Shukla},
      title = {Block Cipher's Substitution Box Generation Based on Natural Randomness in Underwater Acoustics and Knight's Tour Chain},
      howpublished = {Cryptology ePrint Archive, Paper 2022/787},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/787}},
      url = {https://eprint.iacr.org/2022/787}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.