Skip to main content
Log in

Bent Boolean Functions: A Better Procedure to Generate Non-crypto 4-bit S-boxes

  • Original Contribution
  • Published:
Journal of The Institution of Engineers (India): Series B Aims and scope Submit manuscript

Abstract

Crypto 4-bit substitution boxes or crypto 4-bit S-boxes are used in block ciphers for nonlinear substitution very frequently. If the 16 elements of a 4-bit S-box are unique, distinct and vary between 0 and f in hex then the said 4-bit S-box is called as a crypto 4-bit S-box. There are 16! crypto 4-bit S-boxes available in crypto literature. Other than crypto 4-bit S-boxes, there are another type of 4-bit S-boxes exist. In such 4-bit S-boxes, 16 elements of the 4-bit S-box are not unique and distinct i.e., at least one element must repeat more than one time. They are called as non-crypto 4-bit S-boxes. There are 1616–16! Numbers of non-crypto 4-bit S-boxes can be found in crypto literature. The non-crypto 4-bit S-boxes can be generated from 4-bit Boolean Functions (BFs) in the same manner as that crypto 4-bit S-boxes are generated in [C. Adams, S. Tavares, “The structured design of cryptographically good S-boxes”, J. Cryptol. (1990) 344 vol. 3, pp : 27–41]. But to generate crypto 4-bit S-boxes the security of the generated 4-bit S-boxes is sacrificed into some extend. Since 12,870 4-bit balanced BFs are responsible for 16! crypto 4-bit S-boxes and the nonlinearity of the balanced 4-bit BFs are at most 4. So, the 4-bit BFs with highest nonlinearity 6 are left abandoned. These 4-bit BFs are called as 4-bit Bent BFs. Here in this paper, we generate non-crypto 4-bit S-boxes from 4-bit Bent BFs. The generated non-crypto 4-bit S-boxes are analyzed with the existing cryptanalysis techniques to prove them much secure 4-bit S-boxes from crypto angle.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. S. Dey , A. Chakrabarti, R. Ghosh, 4-bit Boolean functions in generation and cryptanalysis of secure 4-bit crypto S-boxes. Security and Privacy. 2019; e90. Willey Periodicals Inc. https://doi.org/10.1002/spy2.90.

  2. S. Dey, R. Ghosh, (2018) A Review of Existing 4-Bit Crypto S-Box Cryptanalysis Techniques and Two New Techniques with 4-Bit Boolean Functions for Cryptanalysis of 4-Bit Crypto S-Boxes*. Advances in Pure Mathematics, 8, 272–306. ISSN Online: 2160–0384 ISSN Print: 2160–0368. https://doi.org/10.4236/apm.2018.83015.

  3. S. Dey, R. Ghosh, “A smart review and two new techniques using 4-bit Boolean functions for cryptanalysis of 4-bit crypto S-boxes.”, Vol.40, issue.3, pp.1–19, International Journal of Computers and Applications, Taylor and Francis publishers, Year: 2018. ISSN. 1206–212X. https://doi.org/10.1080/1206212X.2018.1504459.

  4. S. Dey, R. Ghosh, “Crypto-Archaeology: Unearthing Design Methodology of DES S-Boxes”, Circulation in Computer Science, Vol-2, Number -9, pp-30–34, CSL Press, NY, Oct-2017, ISSN. 2456–3692. https://doi.org/10.22632/ccs-2017-252-57.

  5. D. Joan, R. Vincent (2000), AES Proposal: Rijndael. http://csrc.nist.gov/encryption/aes/ Last Visited: 7th February 2001.

  6. S. Dey, A. Chakrabarti, R. Ghosh, (2019) 4-bit crypto S-boxes: Generation with irreducible polynomials over Galois field GF(2^4) and cryptanalysis., International Journal of Tomography and Simulation, ISSN: 2319–3336, Vol. 32, Issue No. 3, Centre for Environment, Social & Economic Research.

  7. H. Feistel, "Block Cipher Cryptographic System", US Patent 3798359 (Filed June 30, 1971).

  8. A. Sorkin, (1984). LUCIFER: a cryptographic algorithm. Cryptologia, 8(1), 22–35, 1984.

  9. Data Encryption Standard, Federal Information Processing Standards Publication (FIPS PUB) 46 (National Bureau of Standards, Washington, DC, 1977)

    Google Scholar 

  10. Data Encryption Standard (DES), Federal Information Processing Standards Publication (FIPS PUB) 46–3, National Institute of Standards and Technology, Gaithersburg, MD (1999).

  11. C. Adams, S. Tavares “The structured design of cryptographically good S-boxes”, J. Cryptology (1990) 344 vol. 3, pp : 27–41.

  12. H.M. Heys, A tutorial on linear and differential cryptanlysis.cryptologia,26(2002),189–221.

  13. H.M. Heys, S.E. Tavares, Substitution-permutation networks resistant to differential and linear cryptanalysis. J. Cryptol. 9, 1–19 (1996)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

For this exhaustive work, the authors would like to acknowledge the Institute of Radio Physics and Electronics, University of Calcutta and A K Choudhury School of Information Technology, University of Calcutta for their continuous encouragement and help.

Funding

No funding was received to perform this research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sankhanil Dey.

Ethics declarations

Conflict of interest

The authors have no conflict of interest related to the content of this study.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix

Appendix

Properties of 10 4-bit Bent BFs with their Complement 4-bit Bent BFs given below:-

BF

BF

CBF

CBF

FO-SAC

SFO-SAC

SFO

MHO-SAC

MHO

Sl.No

(Dec)

(BInary)

10

L

(Dec)

(BInary)

10

L

ANF Coefficients

Mm 8 4 21

3569AC

7BDE

F

SUM

3569AC

7BDE

F

SUM

00,001

00,854

0,000,001,101,010,110

6a

2

64,681

1,111,110,010,101,001

a6

4

C-0000–001,100-0000–0

A6

1111

111,111

1111

1

011

111,111

1111

1

011

00,002

00,857

0,000,001,101,011,001

6a

2

64,678

1,111,110,010,100,110

a6

4

C-0000–001,101-0000–0

A6

1111

111,111

1111

1

011

111,111

1011

1

010

00,003

00,869

0,000,001,101,100,101

6a

2

64,666

1,111,110,010,011,010

a6

4

C-0000–001,110-0000–0

A6

1111

111,111

1111

1

011

111,111

1011

1

010

00,004

00,874

0,000,001,101,101,010

6a

2

64,661

1,111,110,010,010,101

a6

4

C-0000–001,111-0000–0

A6

1111

111,111

1111

1

011

111,111

1111

1

011

00,005

00,917

0,000,001,110,010,101

6a

2

64,618

1,111,110,001,101,010

a6

4

C-0001–001,111-0000–0

A6

1111

111,111

1111

1

011

111,111

1111

1

011

00,006

00,922

0,000,001,110,011,010

6a

2

64,613

1,111,110,001,100,101

a6

4

C-0001–001,110-0000–0

A6

1111

111,111

1111

1

011

111,111

1011

1

010

00,007

00,934

0,000,001,110,100,110

6a

2

64,601

1,111,110,001,011,001

a6

4

C-0001–001,101-0000–0

A6

1111

111,111

1111

1

011

111,111

1011

1

010

00,008

00,937

0,000,001,110,101,001

6a

2

64,598

1,111,110,001,010,110

a6

4

C-0001–001,100-0000–0

A6

1111

111,111

1111

1

011

111,111

1111

1

011

00,009

01,334

0,000,010,100,110,110

6a

2

64,201

1,111,101,011,001,001

a6

4

C-0000–010,010-0000–0

A6

1111

111,111

1111

1

011

111,111

1111

1

011

00,010

01,337

0,000,010,100,111,001

6a

2

64,198

1,111,101,011,000,110

a6

4

C-0000–010,011-0000–0

A6

1111

111,111

1111

1

011

111,111

1011

1

010

BIC, LC and DC analysis of 4! or 24 permuted non-crypto 4-bit S-boxes given below:-

DEs of BFs-crypto S-box

DEs of BFs-complement crypto S-box

Complement

Balancedness of the six xored 4-bit BFs

Total

Sl No

SB(DBF1,DBF2,DBF3,DBF4)

S-box in Hex

CSB(DBF1,DBF2,DBF3,DBF4)

S-box in Hex

(1,2)

 

10 (1,3)

 

10 (1,4)

 

10 (2,3)

10 (2,4)

10 (3,4)

10

88

97

A6

L

0

D

0

001.01

SB(00,854,00,857,00,869,00,874)

000000ff0f3c5a96

CSB(64,681,64,678,64,666,64,661)

ffffff00f0c3a569

00,015

4c

00,051

4c

00,060

4c

00,060

4c

00,051

4c

00,015

4c

00

00

00

102

165

001.02

SB(00,857,00,854,00,869,00,874)

000000ff0f3c965a

CSB(64,678,64,681,64,666,64,661)

ffffff00f0c369a5

00,015

4c

00,060

4c

00,051

4c

00,051

4c

00,060

4c

00,015

4c

00

00

00

102

165

001.03

SB(00,854,00,869,00,857,00,874)

000000ff0f5a3c96

CSB(64,681,64,666,64,678,64,661)

ffffff00f0a5c369

00,051

4c

00,015

4c

00,060

4c

00,060

4c

00,015

4c

00,051

4c

00

00

00

102

165

001.04

SB(00,857,00,869,00,854,00,874)

000000ff0f5a963c

CSB(64,678,64,666,64,681,64,661)

ffffff00f0a569c3

00,060

4c

00,015

4c

00,051

4c

00,051

4c

00,015

4c

00,060

4c

00

00

00

102

165

001.05

SB(00,869,00,854,00,857,00,874)

000000ff0f963c5a

CSB(64,666,64,681,64,678,64,661)

ffffff00f069c3a5

00,051

4c

00,060

4c

00,015

4c

00,015

4c

00,060

4c

00,051

4c

00

00

00

102

165

001.06

SB(00,869,00,857,00,854,00,874)

000000ff0f965a3c

CSB(64,666,64,678,64,681,64,661)

ffffff00f069a5c3

00,060

4c

00,051

4c

00,015

4c

00,015

4c

00,051

4c

00,060

4c

00

00

00

102

165

001.07

SB(00,854,00,857,00,874,00,869)

000000ff0f3c69a5

CSB(64,681,64,678,64,661,64,666)

ffffff00f0c3965a

00,015

4c

00,060

4c

00,051

4c

00,051

4c

00,060

4c

00,015

4c

00

00

00

102

165

001.08

SB(00,857,00,854,00,874,00,869)

000000ff0f3ca569

CSB(64,678,64,681,64,661,64,666)

ffffff00f0c35a96

00,015

4c

00,051

4c

00,060

4c

00,060

4c

00,051

4c

00,015

4c

00

00

00

102

165

001.09

SB(00,854,00,869,00,874,00,857)

000000ff0f693ca5

CSB(64,681,64,666,64,661,64,678)

ffffff00f096c35a

00,051

4c

00,060

4c

00,015

4c

00,015

4c

00,060

4c

00,051

4c

00

00

00

102

165

001.10

SB(00,857,00,869,00,874,00,854)

000000ff0f69a53c

CSB(64,678,64,666,64,661,64,681)

ffffff00f0965ac3

00,060

4c

00,051

4c

00,015

4c

00,015

4c

00,051

4c

00,060

4c

00

00

00

102

165

001.11

SB(00,869,00,854,00,874,00,857)

000000ff0fa53c69

CSB(64,666,64,681,64,661,64,678)

ffffff00f05ac396

00,051

4c

00,015

4c

00,060

4c

00,060

4c

00,015

4c

00,051

4c

00

00

00

102

165

001.12

SB(00,869,00,857,00,874,00,854)

000000ff0fa5693c

CSB(64,666,64,678,64,661,64,681)

ffffff00f05a96c3

00,060

4c

00,015

4c

00,051

4c

00,051

4c

00,015

4c

00,060

4c

00

00

00

102

165

001.13

SB(00,854,00,874,00,857,00,869)

000000ff0f5a69c3

CSB(64,681,64,661,64,678,64,666)

ffffff00f0a5963c

00,060

4c

00,015

4c

00,051

4c

00,051

4c

00,015

4c

00,060

4c

00

00

00

102

165

001.14

SB(00,857,00,874,00,854,00,869)

000000ff0f5ac369

CSB(64,678,64,661,64,681,64,666)

ffffff00f0a53c96

00,051

4c

00,015

4c

00,060

4c

00,060

4c

00,015

4c

00,051

4c

00

00

00

102

165

001.15

SB(00,854,00,874,00,869,00,857)

000000ff0f695ac3

CSB(64,681,64,661,64,666,64,678)

ffffff00f096a53c

00,060

4c

00,051

4c

00,015

4c

00,015

4c

00,051

4c

00,060

4c

00

00

00

102

165

001.16

SB(00,857,00,874,00,869,00,854)

000000ff0f69c35a

CSB(64,678,64,661,64,666,64,681)

ffffff00f0963ca5

00,051

4c

00,060

4c

00,015

4c

00,015

4c

00,060

4c

00,051

4c

00

00

00

102

165

001.17

SB(00,869,00,874,00,854,00,857)

000000ff0fc35a69

CSB(64,666,64,661,64,681,64,678)

ffffff00f03ca596

00,015

4c

00,051

4c

00,060

4c

00,060

4c

00,051

4c

00,015

4c

00

00

00

102

165

001.18

SB(00,869,00,874,00,857,00,854)

000000ff0fc3695a

CSB(64,666,64,661,64,678,64,681)

ffffff00f03c96a5

00,015

4c

00,060

4c

00,051

4c

00,051

4c

00,060

4c

00,015

4c

00

00

00

102

165

001.19

SB(00,874,00,854,00,857,00,869)

000000ff0f96a5c3

CSB(64,661,64,681,64,678,64,666)

ffffff00f0695a3c

00,060

4c

00,051

4c

00,015

4c

00,015

4c

00,051

4c

00,060

4c

00

00

00

102

165

001.20

SB(00,874,00,857,00,854,00,869)

000000ff0f96c3a5

CSB(64,661,64,678,64,681,64,666)

ffffff00f0693c5a

00,051

4c

00,060

4c

00,015

4c

00,015

4c

00,060

4c

00,051

4c

00

00

00

102

165

001.21

SB(00,874,00,854,00,869,00,857)

000000ff0fa596c3

CSB(64,661,64,681,64,666,64,678)

ffffff00f05a693c

00,060

4c

00,015

4c

00,051

4c

00,051

4c

00,015

4c

00,060

4c

00

00

00

102

165

001.22

SB(00,874,00,857,00,869,00,854)

000000ff0fa5c396

CSB(64,661,64,678,64,666,64,681)

ffffff00f05a3c69

00,051

4c

00,015

4c

00,060

4c

00,060

4c

00,015

4c

00,051

4c

00

00

00

102

165

001.23

SB(00,874,00,869,00,854,00,857)

000000ff0fc396a5

CSB(64,661,64,666,64,681,64,678)

ffffff00f03c695a

00,015

4c

00,060

4c

00,051

4c

00,051

4c

00,060

4c

00,015

4c

00

00

00

102

165

001.24

SB(00,874,00,869,00,857,00,854)

000000ff0fc3a596

CSB(64,661,64,666,64,678,64,681)

ffffff00f03c5a69

00,015

4c

00,051

4c

00,060

4c

00,060

4c

00,051

4c

00,015

4c

00

00

00

102

165

.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dey, S., Ghosh, R. Bent Boolean Functions: A Better Procedure to Generate Non-crypto 4-bit S-boxes. J. Inst. Eng. India Ser. B 103, 385–393 (2022). https://doi.org/10.1007/s40031-021-00653-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40031-021-00653-y

Navigation