Features of constructing nonlinear transformations of block symmetric ciphers
DOI:
https://doi.org/10.30837/rt.2025.3.222.04Keywords:
cybersecurity, cryptography, cryptanalysis, nonlinear transformations, S-blocks, quantum computing, Grover's algorithmAbstract
The article is devoted to the peculiarities of constructing nonlinear transformations of block symmetric ciphers. The history of the emergence of nonlinear transformations of block symmetric ciphers is briefly reviewed and the evolution of block symmetric ciphers after DES. The paper analyzes the methods of constructing S-blocks (Substitution-boxes), which are the main component that implements nonlinear substitutions and ensures cryptographic stability of the block symmetric cipher. The authors investigate and compare four main types of S-blocks: deterministic (fixed), dynamic (key-dependent), chaotically generated and random ones. The article analyzes in detail the advantages and disadvantages of each approach, as well as the key cryptographic properties ensuring that ensure stable nonlinear transformations, such as high nonlinearity, low differential homogeneity, bijectivity, avalanche effect, balance, high algebraic degree. The influence of post-quantum cryptography conditions is considered, in particular, the opposition to the Grover algorithm. The authors conclude that the choice of the S-block structure is a compromise between security, performance and ease of implementation. In the context of post-quantum symmetric block ciphers, the use of verified, fixed S-blocks combined with a key length sufficient to protect against quantum attacks is preferred. The reasons are the same as in the classical case: the complexity of security analysis, the computational cost of generation, and the problems associated with reproducibility. However, hybrid approaches combining algebraic and heuristic methods can also be used to achieve optimal results.
References
FIPS PUB 46-3 (Federal Information Processing Standards Publication 46-3), Data Encryption Standard (DES). [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/publications/detail/fips/46/3/archive/1999-10-25
Biham E. and Shamir A. Differential Cryptanalysis of DES-Like Cryptosystems ; Menezes A.J. and Vanstone S.A., Eds. // Advances in Cryptology-CRYPTO'90, Springer. Berlin, 1990. P. 2–21. [Електронний ресурс]. Режим доступу: https://www.scirp.org/reference/referencespapers?referenceid=2235215
Matsui M. Linear Cryptanalysis Method for DES Cipher ; T. Helleseth (Ed.) // Advances in Cryptology-EUROCRYPT '93 (LNCS. 1994. Vol. 765. Р. 386–397). Springer, Berlin, Heidelberg.
National Institute of Standards and Technology. (n.d.). AES Development. Computer Security Resource Cen-ter. Retrieved from https://csrc.nist.gov/projects/cryptographic-standards-and-guidelines/archived-crypto-projects/aes-development
Lai X., Massey J. L., & Murphy S. A proposal for a new block encryption standard ; T. Helleseth (Ed.). // Advances in Cryptology-EUROCRYPT '90 (LNCS. 1991. Vol. 473. Р. 389–404). Springer, Berlin, Heidelberg.
Daemen J., Rijmen V. The Design of Rijndael-The Advanced Encryption Standard. Springer-Verlag; Berlin Heidelberg, New York, 2002. 10.1007/978-3-662-04722-4.
Chew L., C. N., & Ismail E. S. S-box Construction Based on Linear Fractional Transformation and Permuta-tion Function // Sensors. 2020. No 20(5). P. 826.
Canteaut A., Duval S., and Leurent G. Construction of LightweightS-Boxes Using Feistel and MISTY Struc-tures // Lecture Notes in Com-puter Science. Springer International Publishing. 2016. Р. 373–393. doi:10.1007/978-3-319-31301-6_22.
Jing-Mei L., Bao-Dian W., Xiang-Guo C., Xin-Mei W. Cryptanalysis of Rijndael S-box and improvement // Appl Math Comput. 2005. No 170. P. 958–975. 10.1016/j.amc.2004.12.043.
Blowfish Algorithm with Examples. (n.d.). GeeksforGeeks. Retrieved June 28, 2025, from https://www.geeksforgeeks.org/blowfish-algorithm-with-examples/.
The Twofish Encryption Algorithm: A 128-Bit Block Cipher. (1999). Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson.
Farwa S., Sohail A., Muhammad N. A novel application of elliptic curves in the dynamical components of block ciphers // Wirel. Pers. Commun. 2020. Vol. 115. P. 1309–1316.
Mustafa R. A., Jalab H. A., & Al-Qurashi M. S. Dynamic S-Box Construction Using Mordell Elliptic Curves over Galois Field and Its Applications in Image Encryption // Mathematics. 2023. Vol. 12(4). P. 587. https://doi.org/10.3390/math12040587
Keliher L., Meijer D., & Tavares E. Key-dependent S-boxes and differential cryptanalysis // International Workshop on Fast Software Encryption. 2004. Р. 37–51. Springer, Berlin, Heidelberg.
Husain I., & Mahmood M. Construction of High Quality Key-dependent S-boxes // International Journal of Computer Science and Engineering (IJCSE). 2017. Vol. 6(3). Р. 47–53.
Mustafa R. A., & Ahmad N. R. SECURITY ANALYSIS BETWEEN STATIC AND DYNAMIC S-BOXES IN BLOCK CIPHERS // Journal of Information Systems and Technology Management. 2018. Vol. 11(1). Р. 19–32.
Huda M. A. A., & Al-Qurashi M. S. Chaos-Based S-Boxes as a Source of Confusion in Cryptographic Primi-tives // Electronics. 2025. Vol.14(11). Р. 2198. https://doi.org/10.3390/electronics14112198
Zhang M., Han F., Sun K., Zhou C., & Xu F. A Novel S-Box Design Algorithm Based on a New Compound Chaotic System // Symmetry. 2020. Vol. 12(9). P. 1469.
Singh A. P., Kumar R., & Kumar R. Creation of S-Box based One-Dimensional Chaotic Logistic Map: Col-our Image Encryption Approach // Open Access Journal of Information Technology. 2022. Vol. 1(1). P.1–11.
Belkhode V., & Raut R. A Chaos Based Method for Efficient Cryptographic S-box Design // International Journal of Computer Applications. 2016. Vol.133(1). P. 18–21.
Dolgov V.I., Lisitska I.V., Lisitskyi K.Ye. The new concept of block symmetric ciphers design // Telecom-munications and Radio Engineering. 2017. Vol. 76, issue 2. P. 157–184.
Лисицький К., & Лисицька І. Mathematical model of random substitution // Radiotekhnika. 2020. No 3(202). P. 116–124. DOI: https://doi.org/10.30837/rt.2020.3.202.12
Lisickiy, K., Dolgov, V., Lisickaya, I., & Kuznetsova, K. Block Symmetric Cipher with Random S-boxes // International Journal of Computing. 2019. Vol. 18, iss. 1. P. 89–100. DOI: 10.47839/ijc.18.1.1278.
Dolgov V.I., Lisitska I.V., Lisitskyi K.Ye. The new concept of block symmetric ciphers design // Telecommunications and Radio Engineering. 2017. Vol. 76, issue 2. P. 157–184.
Downloads
Published
How to Cite
Issue
Section
License
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).


