Hardware and Secure Implementation of Enhanced ZUC Steam Cipher Based on Chaotic Dynamic S-Box

Hardware and Secure Implementation of Enhanced ZUC Steam Cipher Based on Chaotic Dynamic S-Box

Volume 10, Issue 1, Page No 37-47, 2025

Author’s Name: Mahdi Madani 1, El-Bay Bourennane 1, Safwan El Assad 2

View Affiliations

1 Laboratoire ImViA (EA 7535), Université Bourgogne Europe, 21000 Dijon, France
2 IETR, University of Nantes/Polytech Nantes, France

a)whom correspondence should be addressed. E-mail: Mahdi.Madani@u-bourgogne.fr

Adv. Sci. Technol. Eng. Syst. J. 10(1), 37-47 (2025); a  DOI: 10.25046/aj100105

Keywords: Dynamic S-box, FPGA design, Hardware metrics, ZUC stream cipher, Mobile security, Cryptography, Cryptanalysis

Share

26 Downloads

Export Citations

Despite the development of the Internet and wired networks such as fiber optics, mobile networks remain the most used thanks to the mobility they offer to the user. However, data protection in these networks is more complex because of the radio channels they use for transmission. Hence,there is a need to find more sophisticated data protection means to face any attack. But, this is not an easy task, especially with the emergence of AI-based attacks. In this context, we proposed in this work a solution that can significantly improve data protection in a new-generation mobile network. Therefore, the main objective of this study is to improve and implement an enhanced version of the standard ZUC algorithm designed by the Data Assurance and Communication Security Research Center of the Chinese Academy of Sciences and standardized by the 3GPP (3rd Generation Partnership Project) organization to ensure the LTE (Long Term Evolution of radio networks) security. The proposed design is principally based on replacing the static Sboxes of the original algorithm (S 0 and S 1) with a chaos-based dynamic S-boxes thus allowing to generate a different key stream for any change on the secret key and with the best randomness and robustness properties. The two new dynamic S-boxes are initialized with 256 initialization values each (x”00”), then filled in parallel using two chaotic maps that use the ZUC algorithm registers, the CK (Cipher Key), and the IV (Initial Vector) to form two different initial values for each chaotic map. To reach the hardware performance, we implemented the system on a Xilinx XC7Z020 PYNQ-Z2 FPGA platform. The designed architecture occupies low logic resources (1135 Slice LUTs, 762 Slice Registers, and 8 DSP48E1) on the used FPGA device and can reach a throughput of 2515.84 Mbps with a running frequency of 78.62 Mhz by consuming only 0.188 W. To evaluate the resistance of the proposed cryptosystem, we used many security tests (keystream distribution, keystream randomness, key sensitivity, plaintext sensitivity, keyspace, and NIST statistical tests). The experimental results and comparison with other S-boxes based algorithms prove on one hand that using the dynamic S-box technique has enforced considerable data protection against cryptanalysis attacks, and on another that the hardware metrics (used logic resources, achieved throughput, and efficiency) are suitable for real-time applications such as mobile security transmission.

Received: 14 October 2024 Revised: 05 January 2025 Accepted: 06 January 2025 Online: 04 February 2025

  1. “Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3; Document 1: EEA3 and EIA3 specifications,” Technical specification (TS) TS 35.221 V12.0.0, 3GPP, 2014-09.
  2. “Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security Architecture,” Technical Specification (TS) ETSI TS 133 401 V11.5.0, 3GPP, 2012-10.
  3. “Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3; Document 2: ZUC specification,” Technical specification (TS) TS 35.222 V12.0.0, 3GPP, 2014-09.
  4. M. J. AlMashrafi, “A different algebraic analysis of the ZUC stream cipher,” in Proceedings of the 4th international conference on Security of Information and Networks (SIN), 139–153, ACM New York, NY, USA ©2011, Sydney, Australia, 2011, doi:10.1145/2070425.2070455.
  5. W. Hongjun, H. Tao, H. Phuong, W. Huaxiong, L. San, “Differential Attacks against Stream Cipher ZUC,” in International Conference on the Theory and Application of Cryptology and Information Security, 262–277, ASIACRYPT 2012: Advances in Cryptology, 2012, doi:10.1007/978 3-642-34961-4 17.
  6. F. Lafitte, O. Markowitch, D. Van Heule, “SAT based analysis of LTE stream cipher ZUC,” Journal of Information Security and Applications, 22, 54–65, 2013, doi:10.1016/j.jisa.2014.09.004.
  7. M. Madani, I. Benkhaddra, C. Tanougast, S. Chitroub, L. Sieler, “Enhanced ZUC Stream Cipher Based on a Hyperchaotic Controller System,” in The Euromicro Conference on Digital System Design DSD 2017, Work In Progress Session, Vienna, Austria, 30 August-1 September 2017
  8. M. Madani, C. Tanougast, “Combined and Robust SNOW-ZUC Algorithm Based on Chaotic System,” in The International Conference on Cyber Security and Protection of Digital Services (Cyber Security 2018), 1168–1173, IEEE, Glasgow, Scotland, UK, 2018.
  9. F. O¨ zkaynak, “Construction of robust substitution boxes based on chaotic systems,” Neural Computing and Applications, 31, 3317–3326, 2019, doi:10.1007/s00521-017-3287-y.
  10. F. Artug˘er, F. O¨ zkaynak, “A method for generation of substitution box based on random selection,” Egyptian Informatics Journal, 23(1), 127–135, 2022, doi:10.1016/j.eij.2021.08.002.
  11. K. Mohamed, M. N. Mohammed Pauzi, F. H. Hj Mohd Ali, S. Ariffin, N. H. Nik Zulkipli, “Study of S-box properties in block cipher,” in 2014 International Conference on Computer, Communications, and Control Technology (I4CT), 362–366, 2014, doi:10.1109/I4CT.2014.6914206.
  12. A. Msolli, I. Hagui, A. Helali, “Dynamic S-boxes generation for IoT security enhancement: A genetic algorithm approach,” Ain Shams Engineering Journal, 15(11), 103049, 2024, doi:10.1016/j.asej.2024.103049.
  13. “Zynq-7000 SoC Technical Reference Manual,” Ug585 (v1.13), Xilinx, 2021.
  14. “PYNQ Z2 Reference Manual,” v1. 1, PYNQ™, 2019.
  15. A. Rukhin, et al, “A Statistical Test Suite for the Random and Pseudorandom Number Generators for Cryptographic Applications,” NIST Special Publication 800-22, 2001, Revised: April 2010, doi:http://csrc.nist.gov/rng/SP800-22b.pdf.
  16. “Cid C, Murphy S, Pipir F, Dodd M, ZUC algorithm evaluation repport,” Technical report, 2010.
  17. “Knudson LR, Preneel B, Rijman V, Evaluation of ZUC,” Technical report, 2010.
  18. M. Madani, I. Benkhaddra, C. Tanougast, S. Chitroub, L. Sieler, “FPGA Implementation of an enhanced SNOW-3G Stream Cipher based on a Hyper-chaotic System,” in The 4th international conference on Control, Decision and Information Technologies (CoDIT’17), 1168–1173, IEEE, Barcelona, Spain, 2017.
  19. M. Madani, I. Benkhaddra, C. Tanougast, S. Chitroub, L. Sieler, “Digital Implementation of an Improved LTE Stream Cipher SNOW-3G based on Hyperchaotic PRNG,” Security and Communication Networks, Hindawi with John Wiley & Sons, 2017, 15 pages, 2017, doi:10.1155/2017/5746976.
  20. M. Madani, S. El Assad, C. Tanougast, M. J. Vella, E.-B. Bourennane, O. Deforges, “FPGA-Based Implementation of Enhanced ZUC
    Stream Cipher Based on Dynamic S-Box,” in 2023 International Conference on Engineering and Emerging Technologies (ICEET), 1–6, 2023,
    doi:10.1109/ICEET60227.2023.10526075.
  21. F. Dridi, S. El Assad, W. El Hadj Youssef, M. Machhout, R. Lozi, “Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator,” Applied Sciences, 12(19), 2022, doi:10.3390/app12199952.
  22. U¨. Cavusogˇlu, A. Zengin, I. Pehlivan, S. Kacar, “A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system,” Nonlinear Dynamics, 87(2), 1081–1094, 2017, doi:10.1007/s11071-016-3099- 0.
  23. D. Lambi´c, “A novel method of S-box design based on discrete chaotic map,” Nonlinear Dynamics, 87, 2017, doi:10.1007/s11071-016-3199-x.
  24. H. Alhadawi, M. Zolkipli, M. Ahmad, “A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map,” Neural Computing and Applications, 31, 2019, doi:10.1007/s00521-018-3557-3.
  25. Q. Lai, A. Akgul, C. Li, G. Xu, U¨ . C¸ avusogˇlu, “A New Chaotic System with Multiple Attractors: Dynamic Analysis, Circuit Realization and S-Box Design,” Entropy, 20(1), 2018, doi:10.3390/e20010012.
  26. E. Al Solami, M. Ahmad, C. Volos, M. N. Doja, M. M. S. Beg, “A New Hyperchaotic System-Based Design for Efficient Bijective Substitution-Boxes,” Entropy, 20(7), 2018, doi:10.3390/e20070525.
  27. Z. Xuanping, Z. Zhongmeng, W. Jiayin, “Chaotic image encryption based on circular substitution box and key stream buffer,” Signal Processing: Image Communication, 29(8), 902–913, 2014, doi:10.1016/j.image.2014.06.012.
  28. L. Dragan, “A novel method of S-box design based on chaotic map and composition method,” Chaos, Solitons & Fractals, 58, 16–21, 2014,
    doi:10.1016/j.chaos.2013.11.001.
  29. G. Liu, W. Yang, W. Liu, Y. Dai, “Designing S-boxes based on 3-D four-wing autonomous chaotic system,” Nonlinear Dynamics, 82, 2015, doi:10.1007/s11071-015-2283-y.
  30. R. Guesmi, M. A. Ben Farah, A. Kachouri, M. Samet, “A novel design of Chaos based S-Boxes using genetic algorithm techniques,” in 2014 IEEE/ACS 11th International Conference on Computer Systems and Applications (AICCSA), 678–684, 2014, doi:10.1109/AICCSA.2014.7073265.
  31. F. O¨ zkaynak, A. B. O¨ zer, “A method for designing strong S-Boxes based on chaotic Lorenz system,” Physics Letters A, 374(36), 3733–3738, 2010, doi:10.1016/j.physleta.2010.07.019.
  32. G. Chen, “A novel heuristic method for obtaining S-boxes,” Chaos, Solitons & Fractals, 36(4), 1028–1036, 2008, doi:10.1016/j.chaos.2006.08.003.
  33. M. ˇ S. Dragan Lambi´c, Publications de l’Institut Math´ematique, (113), 109–115.
  34. T. Cusick, P. Stˇanicˇa, Cryptographic Boolean Functions and Applications: Second edition, 2017.
  35. A. F.Webster, S. E. Tavares, “On the Design of S-Boxes,” in H. C.Williams, editor, Advances in Cryptology—CRYPTO ’85 Proceedings, 523–534, Springer Berlin Heidelberg, Berlin, Heidelberg, 1986.
  36. L. Keliher, H. Meijer, “A New Substitution-Permutation Network Cipher Using Key-Dependent S-Boxes,” in H. C. Williams, editor, SAC ´97, 13–26, 1997.
  37. L. Keliher, “Refined Analysis of Bounds Related to Linear and Differential Cryptanalysis for the AES,” volume 3373, 42–57, 2004, doi:10.1007/11506447 5.
  38. S. G. Meintains, Z. HL´AA´ VKA, “Goodness-of-Fit Tests for Bivariate and Multivariate Skew-Normal Distribution,” Scandinavian Journal of Statistics, 37(4), 701–714, 2010, http://www.jstor.org/stable/41000416.
  39. D. Han, L. Min, G. Chen, “A Stream Encryption Scheme with Both Key and Plaintext Avalanche Effects for Designing Chaos-Based Pseudorandom Number Generator with Application to Image Encryption,” International Journal of Bifurcation and Chaos, 26(5).
  40. D. Han, L. Min, G. Chen, “A Stream Encryption Scheme with Both Key and Plaintext Avalanche Effects for Designing Chaos-Based Pseudorandom Number Generator with Application to Image Encryption,” International Journal of Bifurcation and Chaos, 26(5), 2016, doi:10.1142/S0218127416500917.
  41. C. Shannon, “Communication Theory of Secrecy Systems,” Bell Systems Technical Journal, 28, 656–715, 1949.
  42. Y. Wu, Y. Zhou, G. Saveriades, S. Agaian, J. Noonan, P. Natarajan, “Local Shannon entropy measure with statistical tests for image randomness,” Inf. Sci, 222, 323–342, 2013.

Citations by Dimensions

Citations by PlumX

Crossref Citations

This paper is currently not cited.

No. of Downloads Per Month

ASTESJ_100105 L
No. of Downloads Per Country

Special Issues

Special Issue on Innovation in Computing, Engineering Science & Technology
Guest Editors: Prof. Wang Xiu Ying
Deadline: 15 November 2025

Special Issue on Computing, Engineering and Multidisciplinary Sciences
Guest Editors: Prof. Wang Xiu Ying
Deadline: 30 April 2025