Skip to main content

Generation of 8-Bit S-Boxes Having Almost Optimal Cryptographic Properties Using Smaller 4-Bit S-Boxes and Finite Field Multiplication

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2017 (LATINCRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11368))

Abstract

Substitution Boxes (S-Boxes) as the only component of nonlinearity in modern ciphers, play a crucial role in the protection against differential, linear and algebraic attacks. The construction of S-Boxes with cryptographic properties close to optimal is an open problem. In this article we propose a new construction for generating such 8-bit permutations with nonlinearity up to a value of 108.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agievich S., Afonenko A.: Exponential s-boxes. Cryptology ePrint Archive, Report 2004/024 (2004). http://eprint.iacr.org/2004/024

  2. Aoki, K., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_4

    Chapter  Google Scholar 

  3. Armknecht, F., Krause, M.: Constructing single and multioutput Boolean functions with maximal algebraic immunity. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 180–191. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_16

    Chapter  Google Scholar 

  4. Barreto, P., Rijmen, V.: The Khazad legacy-level block cipher. Primitive submitted to NESSIE (2000)

    Google Scholar 

  5. Barreto, P., Rijmen, V.: The Whirlpool hashing function. In: First open NESSIE Workshop, Leuven, Belgium, vol. 13 (2000)

    Google Scholar 

  6. Bilgin, B., Nikova, S., Nikov, V., Rijmen, V., Stutz, G.: Threshold Implementations of all 3\(\times \) 3 and 4 \(\times \) 4 S-Boxes, http://eprint.iacr.org/2012/300/ (2012)

  7. Biryukov, A., De Cannière, C.: Block ciphers and systems of quadratic equations. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 274–289. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_21

    Chapter  Google Scholar 

  8. Biryukov, A., Perrin, L., Udovenko, A.: Reverse-engineering the S-box of Streebog, Kuznyechik and STRIBOBr1. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part I. LNCS, vol. 9665, pp. 372–402. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_15

    Chapter  Google Scholar 

  9. Canteaut, A., Duval, S., Leurent, G.: Construction of lightweight S-boxes using Feistel and MISTY structures. In: Dunkelman, O., Keliher, L. (eds.) SAC 2015. LNCS, vol. 9566, pp. 373–393. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-31301-6_22

    Chapter  Google Scholar 

  10. Carlet, C.: Vectorial Boolean functions for cryptography. Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, New York (2010)

    Google Scholar 

  11. Carlet, C.: On the Algebraic Immunities and Higher Order Nonlinearities of Vectorial Boolean Functions. Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, pp. 104–116. IOS Press, Amsterdam (2009)

    Google Scholar 

  12. Clark, J.A., Jacob, J.L., Stepney, S.: The design of s-boxes by simulated annealing. New Gener. Comput. Arch. 23(3), 219–231 (2005)

    Article  Google Scholar 

  13. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Over defined Systems of Equations. http://eprint.iacr.org/2002/044/ (2002)

    Google Scholar 

  14. De Cannière, C.: Analysis and design of symmetric encryption algorithms, Ph.D. thesis (2007)

    Google Scholar 

  15. Garey, M.R., Johnson, D.S.: Computers and Intractability - A Guide to the Theory of NP-Completeness. W.H Freeman and Company, San Francisco (1979)

    MATH  Google Scholar 

  16. Feistel, H.: Cryptography and computer privacy. Sci. Am. 228(5), 15–23 (1973)

    Article  Google Scholar 

  17. Fuller, J., Millan, W.: Linear redundancy in S-boxes. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 74–86. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_7

    Chapter  Google Scholar 

  18. Gérard, B., Grosso, V., Naya-Plasencia, M., Standaert, F.-X.: Block ciphers that are easier to mask: how far can we go? In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 383–399. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_22

    Chapter  Google Scholar 

  19. Golić, J.D.: Fast low order approximation of cryptographic functions. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 268–282. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_24

    Chapter  Google Scholar 

  20. GOST R 34.12-2015 Information technology. Cryptographic protection of information. Block ciphers. Moscow, Standartinform (2015)

    Google Scholar 

  21. GOST R 34.11-2012 Information technology. Cryptographic protection of information. Hash function. Moscow, Standartinform (2012)

    Google Scholar 

  22. Guilley, S., Hoogvorst, P., Pacalet, R.: Differential power analysis model and some results. In: CARDIS, pp. 127–142 (2004)

    Google Scholar 

  23. Hirata, K.: The 128-bit block cipher HyRAL (hybrid randomization algorithm): common keyblock cipher. In: International Symposium on Intelligence Information Processing and Trusted Computing, pp. 9–14, October 2010

    Google Scholar 

  24. Isa, H., Jamil, N., Z’aba, M.: Hybrid heuristic methods in constructing cryptographically strong S-boxes. Int. J. Cryptol. Res. 6(1), 1–15 (2016)

    Google Scholar 

  25. Ivanov, G., Nikolov, N., Nikova, S.: Cryptographically strong S-boxes generated by modified immune algorithm. In: Pasalic, E., Knudsen, L.R. (eds.) BalkanCryptSec 2015. LNCS, vol. 9540, pp. 31–42. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29172-7_3

    Chapter  Google Scholar 

  26. Ivanov, G., Nikolov, N., Nikova, S.: Reversed genetic algorithms for generation of bijective S-Boxes with good cryptographic properties. IACR Cryptology ePrint Archive (2014), Report 2014/801, http://eprint.iacr.org/2014/801.pdf

  27. Izbenko, Y., Kovtun, V., Kuznetsov, A.: The Design of Boolean Functions by Modified Hill Climbing Method. http://eprint.iacr.org/2008/111.pdf

  28. Kazymyrov, O.V., Kazymyrova, V.N., Oliynykov, R.V.: A method for generation of high-nonlinear S-Boxes based on gradient descent. Mat. Vopr. Kriptogr. 5(2), 71–78 (2014)

    Article  Google Scholar 

  29. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_16

    Chapter  Google Scholar 

  30. Kwon, D., et al.: New block cipher: ARIA. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 432–445. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24691-6_32

    Chapter  Google Scholar 

  31. Menyachikhin, A.: Spectral-linear and spectral-difference methods for generating cryptographically strong S-Boxes. In: Pre-proceedings of CTCrypt 2016, Yaroslavl, Russia, pp. 232–252 (2016)

    Google Scholar 

  32. Millan, W.: How to improve the nonlinearity of bijective S-boxes. In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 181–192. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0053732

    Chapter  Google Scholar 

  33. Millan, W., Burnett, L., Carter, G., Clark, A., Dawson, E.: Evolutionary heuristics for finding cryptographically strong S-boxes. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 263–274. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-540-47942-0_22

    Chapter  Google Scholar 

  34. Millan, W.: Low order approximation of cipher functions. In: Dawson, E., Golić, J. (eds.) CPA 1995. LNCS, vol. 1029, pp. 144–155. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0032354

    Chapter  Google Scholar 

  35. NIST: Advanced Encryption Standard. Federal Information Processing Standard (FIPS) 197, November 2001

    Google Scholar 

  36. Nyberg, K.: Differentially uniform mappings for cryptography. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 55–64. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_6

    Chapter  Google Scholar 

  37. Ohkuma, K., Muratani, H., Sano, F., Kawamura, S.: The block cipher hierocrypt. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 72–88. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_6

    Chapter  Google Scholar 

  38. Oliynykov R., et al.: DSTU 7624:2014. National Standard of Ukraine. Information technologies. Cryptographic data security. Symmetric block transformation algorithm. Ministry of Economical Development and Trade of Ukraine (2015)

    Google Scholar 

  39. Prouff, E.: DPA attacks and S-boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 424–441. Springer, Heidelberg (2005). https://doi.org/10.1007/11502760_29

    Chapter  Google Scholar 

  40. Qu, L., Tan, Y., Li, C., Gong, G.: More constructions of differentially 4-uniform permutations on \(\mathbb{F}_{2^2k}\). arxiv.org/pdf/1309.7423 (2013)

  41. Qu, L., Tan, Y., Tan, C., Li, C.: Constructing differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k}}\) via the switching method. IEEE Trans. Inform. Theory 59(7), 4675–4686 (2013)

    Article  MathSciNet  Google Scholar 

  42. Leander, G., Poschmann, A.: On the classification of 4 bit S-boxes. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159–176. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73074-3_13

    Chapter  MATH  Google Scholar 

  43. Lidl, R., Niederreiter, H.: Finite Fields, Volume 20 of Encyclopedia of Mathematics and Its Applications. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  44. Sage Mathematics Software (Version 7.2) (2016). http://www.sagemath.org

  45. Saarinen, M.J.O.: STRIBOB: Authenticated encryption from GOST R 34.11-2012 LPS permutation. In: Mathematical Aspects of Cryptography, vol. 6, no. 2, pp. 67–78. Steklov Mathematical Institute of Russian Academy of Sciences (2015)

    Google Scholar 

  46. Seberry, J., Zhang, X.M., Zheng, Y.: Systematic generation of cryptographically robust S-boxes. In: Proceedings of the First ACM Conference on Computer and Communications Security, The Association for Computing Machinery, Fairfax, VA, pp. 171–182 (1993)

    Google Scholar 

  47. Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: ICEBERG: an involutional cipher efficient for block encryption in reconfigurable hardware. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 279–298. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25937-4_18

    Chapter  MATH  Google Scholar 

  48. STB 34.101.31-2011 Information technologies. Information security. Cryptographic algorithms of enciphering and continuity test. Minsk, Gosstandart (2011)

    Google Scholar 

  49. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  50. Tesař, P.: A new method for generating high non-linearity S-boxes. Radioengineering 19(1), 23–26 (2010)

    Google Scholar 

Download references

Acknowledgements

The author is very grateful to the anonymous reviewers for their useful comments and valuable observations, which helped to improve the final version of this article.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reynier Antonio de la Cruz Jiménez .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

de la Cruz Jiménez, R.A. (2019). Generation of 8-Bit S-Boxes Having Almost Optimal Cryptographic Properties Using Smaller 4-Bit S-Boxes and Finite Field Multiplication. In: Lange, T., Dunkelman, O. (eds) Progress in Cryptology – LATINCRYPT 2017. LATINCRYPT 2017. Lecture Notes in Computer Science(), vol 11368. Springer, Cham. https://doi.org/10.1007/978-3-030-25283-0_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25283-0_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25282-3

  • Online ISBN: 978-3-030-25283-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics