Skip to main content

s-box Design

  • Chapter
  • First Online:
Modern Cryptography
  • 1268 Accesses

Abstract

Substitution boxes are central to symmetric ciphers. Typically, the s-box is the primary source of non-linearity in a symmetric cipher. The proper design of s-boxes is critical to designing effective and secure symmetric ciphers. Many introductory cryptography books do not provide adequate coverage of this topic, in many cases no coverage at all. In this chapter we will examine how s-boxes are designed, and we will look at the DES s-boxes as well as the Rijndael s-box. We will also examine the criteria for creating effective s-boxes. This will provide the reader with a working knowledge of s-box design.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Adams, C. & Taveres, S. (2001). Good S-Boxes Are Easy To Find. Advances in Cryptology — CRYPTO’ 89 Proceedings Lecture Notes in Computer Science,435 pp. 612-615

    Google Scholar 

  • Arrag, S., Hamdoun, A., Tragha, A., & Khamlich, S. E. (2013). IMPLEMENTATION OF STRONGER AES BY USING DYNAMIC S-BOX DEPENDENT OF MASTER KEY. Journal of Theoretical & Applied Information Technology, 53(2).

    Google Scholar 

  • Cui, J., Huang, L., Zhong, H., Chang, C., Yang, W. (2011). An Improved AES S-Box and Its Performance Analysis. International Journal of Innovative Computing, Information and Control, 7(5).

    Google Scholar 

  • Daemen, J., & Rijmen, V. (1999, March). The Rijndael block cipher: AES proposal. In First candidate conference (AeS1) (pp. 343-348).

    Google Scholar 

  • Das, I., Sanjoy, R., Subhrapratim, N., Subhash, M. (2013). Random S-Box Generation in AES by changing Irreducible polynomial. Meghnad Saha Institute of Technology.

    Google Scholar 

  • De Meyer, L., & Vaudenay, S. (2017). DES S-box generator. Cryptologia, 41(2), 153-171.

    Article  Google Scholar 

  • Easttom, C. (2018a). A Generalized Methodology for Designing Non-Linear Elements in Symmetric Cryptographic Primitives. In Computing and Communication Workshop and Conference (CCWC), 2018 IEEE 8th Annual. IEEE.

    Google Scholar 

  • Easttom, C. (2018b). An Examination of Inefficiencies in Key Dependent Variations of the Rijndael S-Box. In Electrical Engineering (ICEE), Iranian Conference on (pp. 1658-1663). IEEE

    Chapter  Google Scholar 

  • Grocholewska-CzuryÅ‚o, A. (2011). Cryptographic properties of modified AES-like S-boxes. Annales Universitatis Mariae Curie-SkÅ‚odowska, sectio AI–Informatica, 11(2).

    Google Scholar 

  • Kazlauskas, K., & Kazlauskas, J. (2009). Key-dependent S-box generation in AES block cipher system. Informatica, 20(1), 23-34.

    Article  MathSciNet  MATH  Google Scholar 

  • Krishnamurthy, G. N., & Ramaswamy, V. (2008). Making AES stronger: AES with key dependent S-box. IJCSNS International Journal of Computer Science and Network Security, 8(9), 388-398.

    Google Scholar 

  • Lambić, D. (2020). A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dynamics, 100(1), 699-711.

    Article  MathSciNet  Google Scholar 

  • Long, M., & Wang, L. (2021). S-box design based on discrete chaotic map and improved artificial bee colony algorithm. IEEE Access, 9, 86144-86154.

    Article  Google Scholar 

  • Lu, Q., Zhu, C., & Wang, G. (2019). A novel S-box design algorithm based on a new compound chaotic system. Entropy, 21(10), 1004.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Test Your Knowledge

Test Your Knowledge

  1. 1.

    In mathematics, the ____________ of a number x is the number which, when multiplied by x, yields 1.

  2. 2.

    What is the irreducible polynomial used in standard AES?

  3. 3.

    What is the strict avalanche criterion in s-box design?

  4. 4.

    What is the bit independence criterion in s-box design?

  5. 5.

    What is the value of the Rijndael translation vector?

  6. 6.

    How many irreducible polynomials are there for the generation of the Rijndael s-box?

  7. 7.

    What is the primary advantage that DES s-boxes convey on the DES cipher?

  8. 8.

    A _______ provides the source of non-linearity for a given cryptographic algorithm.

  9. 9.

    An s-box that transposes bits is called a _______ box.

  10. 10.

    What are the two concerns with using a compression s-box?

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Easttom, C. (2022). s-box Design. In: Modern Cryptography. Springer, Cham. https://doi.org/10.1007/978-3-031-12304-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-12304-7_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-12303-0

  • Online ISBN: 978-3-031-12304-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics