Square Transposition Method with Adaptive Key Flexibility and Strong Diffusion Performance
DOI:
https://doi.org/10.30812/matrik.v24i3.5004Keywords:
Cryptography, Data Security, Diffusion Effect, Key Flexibility, Square TranspositionAbstract
The Square Transposition method has notable potential in enhancing diffusion within block encryption systems; however, its application is typically limited to perfect square key lengths. The objective of this study is to reconstruct the method to accommodate non-square key lengths by utilizing two square matrices. To assess the effectiveness of the proposed approach, the method of this study uses a comparative analysis conducted against the transposition structures found in DES and AES algorithms, both of which are cryptographic standards established by NIST. The comparison is strictly limited to the transposition component, excluding other components of the full encryption framework. The evaluation involves Monobit, Block Bit, and Run Tests, along with Pearson correlation analysis between plaintext and ciphertext. Tests are conducted on 16 input variations across three key sizes: 128-bit, 256-bit, and 512-bit. The results of this study show that the proposed method achieves lower correlation values (r = 0.02) compared to DES (r = 0.07) and AES (r = 0.05). The conclusion of this study is that these findings indicate the approach offers improved key flexibility and diffusion capability, making it a promising transposition component for block cipher encryption systems. This reconstruction contributes a novel transposition structure that is compatible with non-square key sizes, thereby enhancing both diffusion strength and adaptability in modern cryptographic applications.
Downloads
References
[1] K. Song, S. Liu, H. Wang, S. Yang, L. Yan, and S. Zhang, “Research on parallel aes encryption algorithm based on a ternary
optical computer,” Optics Communications, vol. 583, p. 131660, June, 2025, https://doi.org/10.1016/j.optcom.2025.131660.
[2] S. Nagaraju, R. Nagendra, S. Balasundaram, and R. K. Kumar, “Biometric key generation and multi round aes crypto system for
improved security,” Measurement: Sensors, vol. 30, p. 100931, December, 2023, https://doi.org/10.1016/j.measen.2023.100931.
[3] X. Yan, L. Tan, H. Xu, and W. Qi, “Improved mixture differential attacks on 6-round aes-like ciphers towards
time and data complexities,” Journal of Information Security and Applications, vol. 80, p. 103661, February, 2024,
https://doi.org/10.1016/j.jisa.2023.103661.
[4] A. Malal and C. Tezcan, “Fpga-friendly compact and efficient aes-like 8 × 8 s-box,” Microprocessors and Microsystems, vol.
105, p. 105007, March, 2024, https://doi.org/10.1016/j.micpro.2024.105007.
[5] E. Choi, J. Park, K. Han, and W. Lee, “Aesware: Developing aes-enabled low-power multicore processors leveraging open
risc-v cores with a shared lightweight aes accelerator,” Engineering Science and Technology, an International Journal, vol. 60,
p. 101894, December, 2024, https://doi.org/10.1016/j.jestch.2024.101894.
[6] M. A. Alahe, Y. Chang, J. Kemeshi, K. Won, X. Yang, and L. Wei, “Real-time agricultural image encryption algorithm
using aes on edge computing devices,” Computers and Electronics in Agriculture, vol. 237, p. 110594, October, 2025,
https://doi.org/10.1016/j.compag.2025.110594.
[7] K. Kumar, K. R. Ramkumar, and A. Kaur, “A lightweight aes algorithm implementation for encrypting voice messages using
field programmable gate arrays,” Journal of King Saud University - Computer and Information Sciences, vol. 34, no. 6, Part B,
pp. 3878–3885, June, 2022, https://doi.org/10.1016/j.jksuci.2020.08.005.
[8] M. Helmy, “Audio plexus encryption algorithm based on aes for wireless communications,” Applied Acoustics, vol. 239, p.
110833, November, 2025, https://doi.org/10.1016/j.apacoust.2025.110833.
[9] M. M. Hussein and A. A. Abdullah, “Enhancement process of aes: A lightweight cryptography algorithm-aes for
constrained devices,” TELKOMNIKA Indonesian Journal of Electrical Engineering, vol. 20, no. 3, pp. 551–560, June, 2022,
https://doi.org/10.12928/telkomnika.v20i3.23297.
[10] T. M. Kumar, K. S. Reddy, S. Rinaldi, B. D. Parameshachari, and K. Arunachalam, “A low area high speed fpga implementation
of aes architecture for cryptography application,” Electronics, vol. 10, no. 16, pp. 1–14, August, 2021, https://doi.org/10.3390/
electronics10162023.
[11] C. R. Dongarsane, D. Maheshkumar, and S. V. Sankpal, “Performance analysis of aes implementation on a wireless sensor
network,” in Techno-Societal 2018. Cham, Switzerland: Springer International Publishing, November, 2020, pp. 87–93,
https://doi.org/10.1007/978-3-030-16848-3 9.
[12] C. Ashokkumar, B. Roy, B. S. V. Mandarapu, and B. Menezes, ““s-box” implementation of aes is not side channel resistant,”
Journal of Hardware and Systems Security, vol. 4, Jun 2020, https://doi.org/10.1007/s41635-019-00082-w.
[13] K. Kumar, S. N. P., P. Pandey, B. Pandey, and H. Gohel, “Sstl io standard based low power design of des encryption algorithm
on 28 nm fpga,” in 2024 IEEE 13th International Conference on Communication Systems and Network Technologies (CSNT),
June, 2024, pp. 1250–1254, https://doi.org/10.1109/CSNT60213.2024.10546070.
[14] D. Ramakrishna and M. A. Shaik, “A comprehensive analysis of cryptographic algorithms: Evaluating security, efficiency, and
future challenges,” IEEE Access, vol. 13, pp. 11 576–11 593, December, 2025, https://doi.org/10.1109/ACCESS.2024.3518533.
[15] F.-H. Hsiao, “Applying 3des to chaotic synchronization cryptosystems,” IEEE Access, vol. 10, pp. 1036–1050, December, 2022,
https://doi.org/10.1109/ACCESS.2021.3137356.
[16] Z. K. Mohammed, M. A. Mohammed, K. H. Abdulkareem, D. A. Zebari, A. Lakhan, H. A. Marhoon, J. Nedoma, and
R. Martinek, “A metaverse framework for iot-based remote patient monitoring and virtual consultations using aes-256
encryption,” Applied Soft Computing, vol. 158, p. 111588, June, 2024, https://doi.org/10.1016/j.asoc.2024.111588.
[17] A. E. Makhloufi, S. E. Adib, and N. Raissouni, “Hardware pipelined architecture with reconfigurable key based on the aes
algorithm and hamming code for the earth observation satellite application: Sentinel-2 satellite data case,” e-Prime - Advances
in Electrical Engineering, Electronics and Energy, vol. 8, p. 100548, June, 2024, https://doi.org/10.1016/j.prime.2024.100548.
[18] L. Li and Y. Song, “Intelligent logistics management system based on improved aes algorithm,” Procedia Computer Science,
vol. 243, pp. 882–890, 2024, the 4th International Conference on Machine Learning and Big Data Analytics for IoT Security
and Privacy. https://doi.org/10.1016/j.procs.2024.09.106.
[19] K. Kageyama, S. Arai, H. Hamano, X. Kong, T. Koide, and T. Kumaki, “Parallel software encryption of aes algorithm by using
cam-based massive-parallel simd matrix core for mobile accelerator,” Journal of Advances in Information Technology, vol. 14,
no. 2, pp. 355–362, April, 2023, https://doi.org/10.12720/jait.14.2.355-362.
[20] B. K. Mohanta, A. I. Awad, M. K. Dehury, H. Mohapatra, and M. K. Khan, “Protecting iot-enabled healthcare data at the
edge: Integrating blockchain, aes, and off-chain decentralized storage,” IEEE Internet of Things Journal, vol. 12, no. 11, pp.
15 333–15 347, June, 2025, https://doi.org/10.1109/JIOT.2025.3528894.
[21] J. Calpito, P. Olanday, and A. Gallarde, “Application of advanced encryption standard in the computer or handheld online yearround
registration system,” Indonesian Journal of Electrical Engineering and Computer Science, vol. 27, no. 2, pp. 922–935,
Aug 2022, https://doi.org/10.11591/ijeecs.v27.i2.pp922-935.
[22] K. Dworak and U. Boryczka, “Breaking data encryption standard with a reduced number of rounds using metaheuristics
differential cryptanalysis,” Entropy, vol. 23, no. 12, p. 1697, 2021, https://doi.org/10.3390/e23121697.
[23] L. Zhang, Z. Wang, and J. Lu, “Differential-neural cryptanalysis on aes,” IEICE Transactions on Information and Systems, vol.
E107.D, no. 10, pp. 1372–1375, 2024, https://doi.org/10.1587/transinf.2024EDL8044.
[24] K. Qiao, J. Cheng, and C. Ou, “A new mixture differential cryptanalysis on round-reduced aes,” Mathematics, vol. 10, no. 24,
p. 4736, 2022, https://doi.org/10.3390/math10244736.
[25] R. M. Rizk-Allah, H. Abdulkader, S. S. A. Elatif, D. Oliva, G. Sosa-G´omez, and V. Sn´aˇsel, “On the cryptanalysis
of a simplified aes using a hybrid binary grey wolf optimization,” Mathematics, vol. 11, no. 18, p. 3982, 2023,
https://doi.org/10.3390/math11183982.
[26] A. Moiseevskiy, “Quantum-enhanced symmetric cryptanalysis for s-aes,” arXiv preprint, vol. arXiv, no. 2304.05380, pp. 1–15,
April, 2023, https://doi.org/10.48550/arXiv.2304.05380.
[27] B. Aizpurua, P. Bermejo, J. E. Mart´ınez, and R. Or´us, “Hacking cryptographic protocols with advanced variational quantum
attacks,” ACM Transactions on Quantum Computing, vol. 6, no. 2, pp. 1–24, 2025, https://doi.org/10.1145/3718349.
[28] H. Zezhou, R. Jiongjiong, and C. Shaozhen, “Improved machine learning-aided linear cryptanalysis: application to des,”
Cybersecurity, vol. 8, no. 2, pp. 1–24, 2025, https://doi.org/10.1186/s42400-024-00327-4.
[29] B. D. Kim, V. A. Vasudevan, R. G. L. D’Oliveira, A. Cohen, T. Stahlbuhk, and M. M´edard, “Cryptanalysis via
machine learning based information theoretic metrics,” arXiv preprint, vol. cs.CR, no. 2501.15076, pp. 1–15, 2025,
https://doi.org/10.48550/arXiv.2501.15076.
[30] M. A. I. Pakereng and A. D. Wowor, “Square transposition: An approach to the transposition process in block cipher,” Bulletin
of Electrical Engineering and Informatics, vol. 10, no. 6, pp. 3385–3392, 2021, https://doi.org/10.11591/eei.v10i6.3129.
[31] A. K. S. Sabonchi and B. Akay, “A survey on the metaheuristics for cryptanalysis of substitution and transposition ciphers,”
Computer Systems Science and Engineering, vol. 39, no. 1, pp. 87–106, 2021, https://doi.org/10.32604/csse.2021.05365.
[32] Z. Man, J. Li, X. Di, X. Liu, J. Zhou, J. Wang, and X. Zhang, “A novel image encryption algorithm based on least
squares generative adversarial network random number generator,” Multimedia Tools and Applications, vol. 80, no. 18, pp.
27 445–27 469, 2021, https://doi.org/10.1007/s11042-021-10979-w.
[33] E. A. Luengo, B. Alana, L. J. G. Villalba, and J. Hernandez-Castro, “Further analysis of the statistical independence
of the nist sp 800-22 randomness tests,” Applied Mathematics and Computation, vol. 459, p. 128222, December, 2023,
https://doi.org/10.1016/j.amc.2023.128222.
[34] A. Aghaeinia, M. Soltani, M. Pourkhalili, R. Ahmadi, S. Shirmohammadi, and S. Jafari, “Analyzing snow and zuc security
algorithms using nist sp 800-22 and enhancing their randomness,” Journal of Cyber Security and Mobility, vol. 11, no. 1, pp.
1–25, 2022, https://doi.org/10.13052/jcsm2245-1439.1114.
[35] H. Haramoto, “Study on upper limit of sample size for a two-level test in nist sp 800-22,” Japan Journal of Industrial and
Applied Mathematics, vol. 37, no. 3, pp. 1001–1021, 2020, https://doi.org/10.1007/s13160-020-00433-4.
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Magdalena Ariance Ineke Pakereng, Alz Danny Wowor, Yos Richard Beeh, Felix David, Erwien Christianto, Vincent Exelcio Susanto, Claudio Canavaro

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.
How to Cite
Similar Articles
- Muhammad Zaki Wiryawan, Didik Dwi Prasetya, Anik Nur Handayani, Tsukasa Hirashima, Wahyu Styo Pratama, Lalu Ganda Rady Putra, Enhancing Semantic Similarity in Concept Maps Using LargeLanguage Models , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 24 No. 3 (2025)
- Melinda Melinda, Zharifah Muthiah, Fitri Arnia, Elizar Elizar, Muhammad Irhmasyah, Image Data Acquisition and Classification of Vannamei Shrimp Cultivation Results Based on Deep Learning , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 23 No. 3 (2024)
- Zein Zein, Ahmat Adil, APLIKASI MEDIA BANTU PEMBELAJARAN KRIPTOGRAFI DENGAN MENGGUNAKAN ALGORITMA MESSAGE DIGEST 5 (MD5) , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 15 No. 2 (2016)
- Mardiana Mardiana, Eka Hartati, Analisis Pengukuran Tingkat Kepuasan Pengguna Terhadap Penerapan Aplikasi SISKEUDES Pada Kabupaten Banyuasin Sumatera Selatan , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 19 No. 1 (2019)
- Hadi Santoso, Hilyah Magdalena, Helna Wardhana, Aplikasi Dynamic Cluster pada K-Means BerbasisWeb untuk Klasifikasi Data Industri Rumahan , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 21 No. 3 (2022)
- Donny Kurniawan, Anthony Anggrawan, Hairani Hairani, Graduation Prediction System on Students Using C4.5 Algorithm , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 19 No. 2 (2020)
- Ahmat Adil, Bambang Krismono Triwijoyo, Sistem Informasi Geografis Pemetaan Jaringan Irigasi dan Embung di Lombok Tengah , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 20 No. 2 (2021)
- Muhammad Ibnu Choldun Rachmatullah, The Application of Repeated SMOTE for Multi Class Classification on Imbalanced Data , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 22 No. 1 (2022)
- Abdurraghib Segaf Suweleh, Dyah Susilowaty, Hairani Hairani, Khairan Marzuki, Penanganan Ketidak Seimbangan Kelas Menggunakan Pendekatan Level Data , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 20 No. 1 (2020)
- Agung Teguh Wibowo Almais, Cahyo Crysdian, Khadijah Fahmi Hayati Holle, Akbar Roihan, Smart Assessment menggunakan Backpropagation Neural Network , MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer: Vol. 21 No. 3 (2022)
You may also start an advanced similarity search for this article.
.png)











