1 Introduction

Communication over the globe is becoming basic need of populaces. The inventions of soft computing devices for communication drives are increasing exponentially as per the demand of the consumers. Speedy internet along with these devices increased the communicating behavior of the public. Variety of messages in terms of pictures, notifications of civil governments, undisclosed confidential military movement informations and sensitive medical reports are transported by individuals as well as organizations via electronic media. The ultimate loss and theft to the valuable data during transmission is causing serious concern among populaces.

Secure communication has attracted many research centers including national institute of standards NIST and military cyber units etc. to intervene in this grim matter. The prime objective is to alter the original information in non-readable form before transmitting it in an unsecure channel [34]. The receiver recovers the original message by using accurate set of keys along with de-ciphering mechanism. This journey is not very old as it started in late sixty’s. Many recent developments in this field includes various renowned encryption standards. The encryption standards like blowfish [35], triple DES [11] and advanced encryption standard AES [14] are the most prominent enciphering standards of contemporary past. Among them, AES [14] is the most secure until now.

AES is a block cipher. The only nonlinear component of block cipher also known as substitution box (S-box) in AES is based on extended binary Galois Field. This fragment produces confusion in the cryptosystem. Which is one of the desired attribute acknowledged by the theory of Shannon [38], whereas the other one is diffusion which is achieved via column mixing, repetition of rounds and permutation. These two are used to gauge the strength of a cipher. Keeping this analogy, many recent developments have been published for the design of S-box. A brief literature review in terms of mathematical system is given hereafter.

The invention of S-box in our opinion is generally categorized into three major divisions of mathematical structures i.e. algebraic, chaotic and their merger. The foremost construction is based on algebra, specifically, it includes Galois field [9, 1315], ring theory [18, 36, 37], and loop theory [17, 33]. The second mathematical system used for this purpose includes chaos [525]. Its further division relies on continuous and discrete chaos. From discrete chaotic system literature reveals 1D chaotic system in [8, 28, 30, 39, 40], 2D chaotic system in [1, 29] and 3D or higher dimensional chaotic systems in [3, 10, 23, 32]. While continuous chaotic systems were used by the authors in [2022]. Since current computing devices works on streams of numbers which only involves zero and one. For similarity such kind of sequences are mapped with the sequences generated by Deoxyribonucleic acid (DNA). Many articles include the construction based on DNA [12, 27]. Moreover, literature found some articles by the amalgamation of any two systems as explained above like [2, 6, 7, 19, 24, 26, 31].

All this motivated us to use such a mathematical structure that has superior properties required for the design of a cryptosystem. So Galois Field the crux of the matter in AES is replaced here in this article by non-associative structure from loop theory. Ultimate desirable traits in a cryptosystem are ergodicity, randomness, larger key space and complexity. All of these are attained with good strength by using IP loop theory. IP-Loop have many representations in terms of Cayley table as compared to one Cayley representation in GF. The inclusion of non-associative structures in the design of S-boxes will surely open a new gateway in cryptography.

The rest of article is organized in the following manner. Ongoing section explains the introduction. Section 2 explains the mathematical structure involved in the design of cryptosystem. Section 3 proposes the construction algorithm for S-box as well as the analyses of S-box. In Section 4, we have presented modified form of AES using IP-loop whereas Section 5 explains the reverse steps for the decryption process. Section 6 explains the key schedule for both encryption and decryption. In Section 7 detailed critical analyses are accomplished for the encryption scheme to establish its efficacy. Section 8 elaborates some examples for application purpose whereas whole piece of article is concluded in Section 9.

2 Preliminaries for IP-loop

This manuscript focuses on a new direction of mathematical structure i.e. inverse property loop (IP-Loop) [4]. A groupoid satisfying the left and right cancellation laws is known as a quasigroup. A quasi group L is a loop if and only if it has a right and left identity. Loop theory is a very comprehensive field. Almost every work on loops is considered as special cases. Steiner loops was one of the initial classes of loops, which postulates for a, b ∈ L:

$$ (ab)b=a $$
(1)
$$ a(ab)=b $$
(2)

In loops every element a has an inverse b (left inverse) such that ba = e and an inverse c (right inverse) such that ac = e. In the case of Steiner loops both b and c are just a.

Lemma

An IP-loop is a loop that has the inverse property [4], that is, a loop having the inverse such that for all elements a and b:

$$ {a}^{-1}(ab)=b=(ba){a}^{-1} $$
(3)

A homomorphism on a loop L is a single valued operation preserving from a loop to a same or different loop. The set of all those elements of loop L which are mapped with zero are called the Kernel of Homomorphism and it is normal sub loop of L.

Theorem

A sub loop S of loop L is called normal sub loop If and only if for all a ∈ L, aS = Sa. Isomorphism theorems are also applicable on loop theory. The reason to choose non associative structures is that it has more variety of algebraic structures as compared to associative structures due to lesser constraints.

3 Design for n × n (S-boxes)

The substitution boxes are the basic building block in private key cryptosystems. All the symmetric key cryptosystems use the process of substitution boxes to create confusion in the algorithm. As a result, a large number of methods give the idea to design S-Boxes. For this purpose, cryptographers use different algebraic structure in order to increase the security of S-Boxes. So, Binary Galois Field Extension GF(28), Local associative Algebras, Pseudo Random Number Generators (PRNG) and Elliptic curves have been used to construct S-box. Here an S-box is constructed over Inverse property Loop (IP-Loop). Following transformations have been used in the design of S-Box.

  1. 1.

    Inversion map: Inverts the elements of IP-Loop by using the mapping, σ : L → L (as)

$$ \sigma (x)={x}^{-1},\forall x\in L $$
(4)
  1. 2.

    Right Translation map: Operate right translation map with a fixed element of loop to inverse generating in 1st step by mapping, φu : L → L (as)

$$ {\varphi}_u(x)=\left(u\ast x\right)\oplus v,x\in L $$
(5)

where u, v are fixed elements of L.

  1. 3.

    Compose both of these mappings φůσ : L → L (as)

$$ {\varphi}_u\left(\sigma (x)\right)=\left(\ u\ast {x}^{-1}\ \right)\oplus v $$
(6)

The 1st step inverts the elements of L and 2nd step perform the left translation with XOR of fixed element of L. The composition of these two steps gives us the elements of the required S-box. We can produce a variety of S-boxes by changing the values of elements u, v ∈ L. Table 1 gives the IP-Loop of order 16. This is a non-associative Loop in which the inverse of zero element is itself. While Tables 2 and 3 gives construction of S-box over loop of order 16, and Table 4 represents S-box based on loop of order 256.

Table 1 Inverse property loop of order 16
Table 2 Construction of proposed S-box over L16
Table 3 Proposed S-box in the form of 4 × 4 (matrix)
Table 4 Construction of proposed S-box over L256

The mapping to construct elements of S-box is given by the following equation.

$$ {\varphi}_u\left(\sigma (x)\right)=7\ast {(x)}^{-1}\oplus 11 $$
(7)

The generated S-box over L16 is given by the following table.

In the same way the S-box used in the AES algorithm can be generated from the Non-associative IP-Loop of order 256. Here we construct the S-box by fixing the elements 231, 181 ∈ L. The composition map is given by the equation:

$$ {\varphi}_{231}\left(\sigma (x)\right)=\left(\ 231\ast {x}^{-1}\right)\oplus 181 $$
(8)

The process is given as follows:

4 Description of encryption algorithm

In this cipher, the encryption scheme consists of 10 iterative rounds. The input of 128-bits is taken as state array. Before the start of 1st round, the encipher key is operated which was initially selected to encrypt data and then round function is performed. In this cipher, round function consists of 10 rounds. Final round is slightly different from others. After doing all of these rounds the result is output. Each round is performed with different keys which are generated in a key schedule by using the initial encipher key. The encryption scheme uses the following transformation for encryption. Substitution Bytes (Sub Bytes), Shifting of Rows (Shift Rows), Mixing of Columns (Mix Columns), Round Key Binding (Round Key Binding). In 10th round, the Mix Column () operation is not performed.

4.1 Sub bytes transformation

In this transformation, the bytes of state are substituted with bytes of S-Box (The process of S-Box designing is given above). It is a non-linear step, i.e. for the bytes ki and kj of the state Sub Byte(ki) ∗ Sub Byte(kj) ≠ Sub Byte(ki ∗ kj). In this transformation an invertible Substitution box is used in this transformation. The Sub Bytes () transformation is bijective. Each element of loop L is mapped onto some element of loop L. So, each element of loop L can be inverted in the decryption process. For example, the byte of a state i.e. ki = (65)16 can be substituted by using S-box in Table 5 as:

$$ S\left({(65)}_{16}\right)={(54)}_{16} $$
(9)
Table 5 Proposed S-box in the form of 16 × 16 (matrix)

S-Box has no fixed points i.e. there is no byte in L such that S(ki) = ki. Even the identity element of loop L is substituted to some element of L, other than identity element.

$$ S\left({(0)}_{16}\right)={(147)}_{16} $$
(10)

4.2 Shift rows transformation

In the process of the Shift Rows, there is a byte shift which is cyclic across the rows of state. 1st row will be unchanged. The Shift Rows transformation is given as follows:

$$ {j}_{r,c}^{\ast }={j}_{r,\left(c+ shift\left(r, Nb\right)\right) modNb},0\le r<4,0\le c< Nb $$
(11)

Here Nb = 4 and r shows the row number which decides shift(r, Nb) (shift value). Shift value is given by

$$ shift\left(1,4\right)=1; shift\left(2,4\right)=2; shift\left(3,4\right)=3; $$
(12)

Shift Rows operation rotates the bytes of rows towards the right according to the rule given above. In this operation, Row n is moved n rounds right. So, every new column which is generated after this operation is created with bytes from all columns of state. This transformation keeps the columns away from linear independence. The Shift Rows transformation weakens the division of cipher into four independent block ciphers (Figs. 1, 2 and 3).

Fig. 1
figure 1

Mix Columns () 1st Sub Operation

Fig. 2
figure 2

Mix Columns () 2nd Sub Operation

Fig. 3
figure 3

Mix Columns () 3rd Sub Operation

4.3 Mix columns transformation

It is a column-wise transformation. This transformation is performed with the help of associative property of the IP-Loop. We have divided this transformation into further three sub-transformations. In the sub-transformation, two bytes of a column are mixed at a time. Mathematically the transformations are given as follows:

$$ {l}_{r,c}^2\ast {l}_{r+1,c}={l}_{r,c}^{\ast } $$
(13)
$$ {l}_{r,c}\ast {l}_{r+1,c}^2={l}_{r+1,c}^{\ast } $$
(14)

By using the above transformations, the 1st Sub-transformation is given in following figure.

The 2nd Sub-transformation is given in following figure. In this transformation we let

$$ {l}_{i,j}^2\ast {l}_{h,k}={m}_{i,k} $$
(15)

The 3rd Sub-transformation is given in the following figure. In this transformation we let

$$ {m}_{i,j}^2\ast {m}_{h,k}={n}_{i,k} $$
(16)

This transformation operates on four bytes as input and the resulting output is also four bytes and uses an invertible linear transformation. In this transformation, each input byte modifies the four bytes of output. Shift Rows () and Mix Columns () transformations combined provides diffusion in the cipher.

4.4 Round key binding transformation

Round Key Binding () transformation is the loop operation in which the bytes of state matrix are combined with bytes of key. If ki, 0 ≤ i < 16 are key bytes and si, 0 ≤ i < 16 are the state byte. Round Key Binding () transformation is as follows:

$$ {R}_{k_i}\left({s}_i\right)={k}_i\ast {s}_i $$
(17)

Each Round Key consists of the 4 words. In each round, different key is used which is constructed by the process of Key Schedule. Four words of round key and the columns of state combined as follows:

$$ \left[{l}_{0,c}^{\ast },{l}_{1,c}^{\ast },{l}_{2,c}^{\ast },{l}_{3,c}^{\ast}\right]=\left[{w}_{round\ast Nb+c}\right]\ast \left[{l}_{0,c},{l}_{1,c},{l}_{2,c},{l}_{3,c}\right]0\le c<4 $$

Here, keywords are denoted by [wi] and number of round is in the range 0 ≤ round ≤ Nr. Before the start of round function, initial key is added where round = 0. In all rounds, the round keys are added where 1 ≤ round ≤ Nr and l = round. Nb.

5 Inverse cipher

All the transformations used above are invertible and one can easily find the plaintext from the cipher text applying the inverse process. The inverse cipher or Decryption cipher of the encryption algorithm consists of the following transformations Inv. Shift Rows (), Inv. Sub Bytes (), Inv. Mix Columns () and Inv. Round key Binding (). These transformations are explained in the following paragraphs.

5.1 Inverse shift rows transformation

The inverse process of Shift Rows is the Inv. Shift Rows transformation. In this transformation, the bytes of the state are rotated left cyclically according to the rule except the 1st row. 1st row r = 0 will be unchanged. The rotation of bytes of following rows are given by Nb − shift ( r, Nb ) and shift ( r, Nb ) depends upon the rows number as follows:

$$ shift\left(1,4\right)=1; shift\left(2,4\right)=2; shift\left(3,4\right)=3; $$
(18)

5.2 Inverse sub bytes () transformation

Inv. Sub Bytes operation is the inverse process of the Sub Bytes transformation, in which the bytes of the state are updated from the bytes of inverse Substitution box given in Table 6. The process of constructing the inverse S-box is same as constructing S-box by using inverse map. First applying inverse of linear map and then apply inversion map for the construction of inverse S-box.

Table 6 Proposed inverse S-box in the form of 16 × 16 (matrix)
$$ {\left({\varphi}_u\left(\sigma (x)\right)\right)}^{-1}={\sigma}^{-1}\left({\varphi_u}^{-1}(x)\right)={\left({u}^{-1}\ast \left(x\oplus v\right)\right)}^{-1} $$
(19)

Where u, v ∈ L are the fixed elements of IP-Loop that are used for the construction of S-box. As u, v ∈ L are the fixed elements of IP-Loop. So, which structure of IP-loop is to be used at the decryption end is only known to an authorized person. Thus receiver can easily find the inverse of u to find the inverse S-box for decryption.

In the S-box, we have constructed in Sub bytes, u = 231 and v = 181 used as fixed elements of IP-Loop. The inverse of 231 is 141 in IP-Loop that have been used. So, the inverse mapping for the construction of inverse S-box in Inv. Sub Bytes () step is given by:

$$ {\sigma}^{-1}\left({\varphi_u}^{-1}(x)\right)={\left({231}^{-1}\ast \left(x\oplus 181\right)\right)}^{-1}={\left(141\ast \left(x\oplus 181\right)\right)}^{-1} $$
(20)

The inverse S-box is given in the following table.

5.3 Inverse mix columns transformation

Inv. Mix Columns is inverse process of Mix Columns operation. This transformation applies on the state in column-wise manner. The Mix Column transformations are given by:

$$ {l}_{r,c}^2\ast {l}_{r+1,c}={l}_{r,c}^{\ast } $$
(21)
$$ {l}_{r,c}\ast {l}_{r+1,c}^2={l}_{r+1,c}^{\ast } $$
(22)

Here, \( {l}_{r,c}^{\ast },{l}_{r+1,c}^2 \) are the output values. By using the power-associativity and di-associativity of the IP-Loop, the inverse of Mix Column transformation can be easily done, which is described as follows:

From Eq. (22), we can get

$$ {l}_{r,c}={l}_{r+1,c}^{\ast}\ast {\left({l}_{r+1,c}^{-1}\right)}^2 $$
(23)

By using this value in Eq. (23), we get

$$ {\displaystyle \begin{array}{c}{\left({l}_{r+1,c}^{\ast}\ast {\left({l}_{r+1,c}^{-1}\right)}^2\right)}^2\ast {l}_{r+1,c}={l}_{r,c}^{\ast}\\ {}{\left({l}_{r+1,c}^{\ast}\right)}^2\ast {\left({l}_{r+1,c}^{-1}\right)}^4\ast {l}_{r+1,c}={l}_{r,c}^{\ast}\\ {}\begin{array}{c}{\left({l}_{r+1,c}\right)}^3={\left({l}_{r+1,c}^{\ast}\right)}^2\ast {\left({l}_{r,c}^{\ast}\right)}^{-1}\\ {}{l}_{r+1,c}={\left({\left({l}_{r+1,c}^{\ast}\right)}^2\ast {\left({l}_{r,c}^{\ast}\right)}^{-1}\right)}^{\raisebox{1ex}{$1$}\!\left/ \!\raisebox{-1ex}{$3$}\right.}\\ {}\begin{array}{c}{l}_{r,c}\ast {\left({\left({\left({l}_{r+1,c}^{\ast}\right)}^2\ast {\left({l}_{r,c}^{\ast}\right)}^{-1}\right)}^{\raisebox{1ex}{$1$}\!\left/ \!\raisebox{-1ex}{$3$}\right.}\right)}^2={l}_{r+1,c}^{\ast}\\ {}\ {l}_{r,c}={l}_{r+1,c}^{\ast}\ast {\left({\left({l}_{r,c}^{\ast}\ast {\left({\left({l}_{r+1,c}^{\ast}\right)}^2\right)}^{-1}\right)}^{\raisebox{1ex}{$1$}\!\left/ \!\raisebox{-1ex}{$3$}\right.}\right)}^2\end{array}\end{array}\end{array}} $$
(24)

5.4 Inverse round key binding transformation

The inverse process of Round Key Binding transformation is called Inv. Round Key Binding transformation. This transformation is also a loop operation in which the state matrix bytes are combined with inverses key bytes. For 0 ≤ i < 16, ki and si are key and state bytes respectively. Inv. Round Key Binding () transformation is given as follows:

$$ {R}_{k_i^{-1}}\left({s}_i\right)={k}_i^{-1}\ast {s}_i $$
(25)

For inverse round key words are combined with state columns as follows:

$$ \left[{l}_{0,c}^{\ast },{l}_{1,c}^{\ast },{l}_{2,c}^{\ast },{l}_{3,c}^{\ast}\right]={\left[{w}_{round\ast Nb+c}\right]}^{-1}\ast \left[{l}_{0,c},{l}_{1,c},{l}_{2,c},{l}_{3,c}\right]\ 0\le c<4 $$

Here, keywords are denoted by [wi] and the number of rounds are in the range 0 ≤ round ≤ Nr.

6 Key schedule

In the Encryption algorithm, 128-bit key is used, which is combined with the state in each round as there are 10 rounds in the cipher and key ties with state 10 times in each encryption process. It is detriment to tie same key in each round. Some transformations are applied on the key to make non-linearity in key to use it in different rounds. This process of key transformation is known as Key Schedule. Here, we discuss the expansion of cipher key K of length 128-bits and generates 11 subkeys (one initial key and 10 new subkeys), one key(initial key) is for key whitening used before the start of round function and remaining 10 sub keys for 10 rounds.

Algorithm takes the cipher key K as input and break it in four blocks or rows of 16 bytes, called words w []. Then apply the transformations known as Word Rotation (), Sub Word () and Round Constant Binding [i] and generates 44 words denoted by w[0], w[1], ………, w[42], w[43]. The bytes of the initial key are k0, k1,k2, ………k15. Where K0 the original is key selected for the encryption. The bytes of this key generated the first four elements of the key array w. The other elements of array can be computed as follows:

It is clear that the first word of the sub key w[4i], i = 1, 2, 3, …10 is computed as follows:

$$ w\left[4i\right]=w\left[4\left(i-1\right)\right]\ast g\left(\ w\left[4i-1\right]\ \right) $$

Here g() is function which is linear. It takes four bytes as input and output is also four bytes. A recursive process is used to construct the other three words of the subkey.

$$ w\left[4i+j\right]=w\left[4\ \left(i-1\right)\ \right]\ast w\left[4i-1+j\right],i=1,2,\dots \dots, 10,j=1,2,3 $$

The function g() consists of the 3 operations Sub Word (), Word Rotation () and Round Constant Binding [i].

Sub word () is an operation in which input word consists of the four bytes and manipulates each of these bytes from the S-box and produce four-byte output word.

Word Rotation () operation takes four byte input word i.e. [a0, a1, a2, a3] and apply a cyclic permutation on the bytes of the word and produce a four byte output word i.e. [a1, a2, a3, a0].

Round constant Binding [i] operation consists of a round constant word array [{ii}, {00}, {00}, {00}] where {ii} is an element of L and apply as Right translation to the 1st byte of the word w[4i]. The values of round coefficient {ii} for the sub keys of the different rounds are given by:

$$ {\displaystyle \begin{array}{c} RoundConstantTie\left[1\right]={(11)}_{16}\\ {} RoundConstantTie\left[2\right]={(22)}_{16}\\ {}\begin{array}{c} RoundConstantTie\left[3\right]={(33)}_{16}\\ {}\vdots \\ {} RoundConstantTie\left[10\right]={(AA)}_{16}\end{array}\end{array}} $$

This function g() is used for two purposes:

  1. 1-

    To add the nonlinearity in the Key Schedule.

  2. 2-

    To remove the symmetry in the AES.

6.1 Inverse key schedule

Inverse Key Schedule is the inverse process of Key Schedule. All the transformations in Key Schedule are invertible and can easily be inverted by using inverse mappings. The inverse process of Word Rotation () is the same as inversion of the Sub Bytes () step as explained in the previous section. The inverse of the Sub Word () step is also the same as the inverse of Sub Bytes () step as explained in the previous section.

The operation of Binding Round Constant () is invertible. Let y = {ii} is the round constant and operated to the 1st byte x of the word w[4i] and the new byte generated is z given by:

$$ z=y\ast x $$
(26)

Since y is the element of L and L is IP-Loop. So, its inverse is also an element of IP-Loop L. i.e. y−1 ∈ L. The inverse mapping is given by:

$$ {\displaystyle \begin{array}{c}{y}^{-1}\ast z={y}^{-1}\ast \left(\ y\ast x\ \right)\\ {}x={y}^{-1}\ast z\end{array}} $$
(27)

Here, y is round constant and z is the output byte, both are known to the person at decryption end. So, he can easily find the original byte by the process mentioned above. The pseudo code of the algorithm is as follow.

7 Security analysis of proposed S-box

7.1 Non-linearity (NL)

Non-linearity is defined in n-variable as the minimum of the hamming distance among the set of all non-regular linear combos of issue feature and the set of all affine features on GF(2n). Whereas, the whole rely of positions at which the corresponding output is extraordinary is the Hamming distance. The proposed scheme presented in this section outcomes in excessive non-linearity cost.

The generated S-box by means of the proposed scheme has the avg. Non- linearity is 111.5 (Table 7). Now compares the nonlinearities of other designed S-boxes generated with the aid of the chaos-primarily based method. It’s proven from the table the common values of other methods are smaller than our proposed scheme value.

Table 7 Nonlinearity of proposed S-box and comparison with other well-known S-boxes

7.2 Differential approximation probability (DP)

The nonlinear transformation of S-box should ideally have differential uniformity. An input differential ∆xi should uniquely map to an output differential∆yi, thereby ensuring a uniform mapping probability for each i.

7.3 Linear approximation probability (LP)

The LP is the maximum imbalance value of the case variance. The parity of the input bits selected for the mask is equal the parity of the output bits selected for the mask.

7.4 Bit Independence criterion (BIC) and strict avalanche criterion (SAC)

In the case of a given set of avalanche vectors, all the avalanche variables should be paired skillfully independently for all other statistical properties due to the performance of the BIC for an S-field. To examine the output of an S-box, while keeping some of its input bits unchanged, we are implementing the BIC definition for an S-container. SAC is the general statement of the effect and completeness of avalanche. If an unmarried input bit is inserted, all output bits will deviate with a 1/2 probability (Tables 8 and 9).

Table 8 Pseudo code of the algorithm
Table 9 Algebraic analyses of proposed S-box and comparison with other well-known S-boxes

7.5 Majority logic criterion test

Majority logic criterion (MLC) explain the comparison between plain image and encrypted image and give the accurate evaluation of encryption scheme. Majority logic criterion is explained in [16], mostly homogeneity, entropy, energy, contrast and correlation are measured in MLC analysis. The formulations and explanation of these analysis are given in [16]. The results of these analysis show the performance and strength of encryption scheme and hence used S-boxes. For these analyses we used here 256 × 256-pixel Lena image. Table 10 represent the MLC analysis Lena grey image encrypted by 16 × 16 S-box. In this table comparison with other well-known S-boxes are also given which show that our proposed technique has better results and is good for encryption. Encrypted image and histogram of Lena with newly designed S-box and comparison with other well-known S-boxes are given in Fig. 4.

Table 10 Results of MLC analyses by 16 × 16 S-box
Fig. 4
figure 4

Encrypted images and their respective histograms

7.6 Security analysis of proposed encryption algorithm

All the cryptographic primitives are used for the sack of information security. The modern advancement in cryptanalysis techniques and computation speeds, the security of many cryptosystems is compromised. So, the cryptographers are working to construct new secure cryptographic primitives and improving the structures of the existing cryptographic primitives to meet the security needs of this era. Therefore, new techniques are applied in this field such as the arrival of quantum cryptography. In quantum cryptography, quantum bits are used, whose values are not restricted at 0 and 1 but can be varied between 0 and 1. This is the most advance form of cryptography and many cryptographers are working in this field. Hence designing new complex and ambiguous cryptosystem are need of epoch. Some new foundations are also introduced in modern cryptography.

In this paper, we have presented a new scheme for encryption in symmetric key cryptosystem. This new scheme worked on the lines of Rijndael Algorithm (AES) but based on a different algebraic structure. It also uses a key of length 128-bits and encrypts a 128-bit block of data at a time. The encryption scheme consists of 10 rounds as AES. Each round contains the four components Sub Bytes () Transformation, Shift Rows () Transformation, Mix Columns () Transformation and Round Key Binding () Transformation. 10 different sub keys are generated by a Key Schedule to use them in each round of round function. Therefore, as for as the internal structure of this scheme, it has the same security parameters as in AES. But in this cipher, we have used a different algebraic structure known as Non-associative Moufang Loop of order 256 instead of the Galois field GF28. That makes it different from AES and in some prospectus more secure. In the complete cipher scheme, we have used the binary operation, from which the Non-associative IP-Loop is formed, binary multiplication under modulo primitive irreducible polynomial (Table 11).

Table 11 Comparison of No. of binary Galois fields and non-associative IP-Loop

The main points of new algorithm are:

  1. 1-

    This algorithm also used key of 128 bits which is enough secure under the brute force attack due to large key space of 2128.

  2. 2-

    It is simple and flexible cipher with good performance.

  3. 3-

    The cipher is designed in such a way that it can protect it against known attack and conservative design.

  4. 4-

    The new cipher does not have only 128 bits key. But the loop of order 256 is also used as a key. Because without any knowledge of Loop used in Cipher, No one can decipher the text even if he has the knowledge of key.

  5. 5-

    In AES, we have only limited structures of Binary Galois Field of order 256. But in this cipher, we have used Moufang Loop of order 256, of which we have large number of Moufang loops of order 256.

  6. 6-

    Since in this cipher the binary operation depends upon the Loop, which is used in our encryption scheme. This loop is non-commutative, in which the same numbers operated in different way can give us different results. So, it is also difficult to get any information from the energy consumed in this operation.

  7. 7-

    This study will bring the cryptographers toward the algebraic structures other than Binary Galois Field and diversify the basis of the symmetric cryptography from the Binary Galois Field.

  8. 8-

    This study will also boost up the research in the Non associative Algebraic Structures and their uses in different scientific and technological areas.

7.7 Time analysis

The speed of encryption algorithm is very important criteria, especially on large data encryption operations. To demonstrate that the proposed encryption algorithm speed performance in this study, the comparisons are made with only the chaotic system of the encryption algorithm and AES algorithm. The encryption, decryption and the total time of encryption algorithms are given in Table 12. According to test results, it is seen that it performs encryption and decryption process approximately 20 times less than the AES algorithm and very close with the chaos encryption algorithm.

Table 12 Encryption/Decryption time analyses and comparison

8 Cipher example

The following illustration shows the values in the State array as the Cipher progresses for a block length and a Cipher Key length of 16 bytes each (i.e., Nb = 4 and Nk = 4).

$$ {\displaystyle \begin{array}{c}\begin{array}{c} In put= Logical\ Thoughts\\ {} In\ Hexadecimal\ form:76\ 111\ 67\ 69\ 63\ 61\ 108\ 20\ 54\ 68\ 111\ 75\ 67\ 68\ 74\ 73\end{array}\\ {} Cipher\ Key= Pure\ Mathematics\\ {} In\ Hexadecimal\ form:50\ 75\ 72\ 65\ 20\ 77\ 61\ 74\ 68\ 65\ 109\ 61\ 74\ 69\ 63\ 73\end{array}} $$

The values of round keys are taken from the Round Key Schedule Given in the previous section.

Legend for Cipher (Encrypt).

Input: Cipher Input.

s_box: State after Sub Bytes ().

s_row: State after Shift Rows ().

m_col: State after Mix Columns ().

rk_bd: State after Round Key Binding ().

output: Cipher Output.

  • AES-128(Nk = 4, Nr = 10)

figure afigure a

Output in string Ã├åÑ_þX`&±ùENQµETX×HT

9 Conclusion

This article presents a modified scheme of encryption i.e. modification of AES (MAES). The construction of S-box is different over here. It is developed using IP-Loop. The superiority of the structure over the extended binary Galois field is due to the larger key space i.e. larger number of possibilities are available here as compared to Galois field. IP-Loop have many representations in terms of Cayley table as compared to one Cayley representation in GF. It includes 128 bits key along with IP-Loop of order 256. If an attacker has the knowledge of key but don’t have any information about loop, he can’t succeed to break this. Moreover, the proposed mathematical system is non-commutative making it harder to break. Different analyses were used to investigate the proposed scheme to verify its strength. All the standard tests were showing fruitful results ensuring its practical applications in image encryption, internet of things and E-health care system as well as in e-commerce etc.