Right translated AES gray S-boxes

This article deals with an algorithm for the generation of impregnable substitution boxes S-box. The proposed scheme involves the application of right translation and Gray codes over the original Advanced Encryption Standard AES S-box. Regular representation of Galois field GF28 is used to produce the translational effect in the AES S-box. The translated AES S-box is then subjected to Gray codes for the enhancement in their algebraic complexity. The proposed scheme results 256 different cryptographically strong S-boxes. Several tests such as non-linearity, bit independence, strict avalanche, linear approximation and differential approximation, algebraic complexity, correlation and histogram are implemented on every newly generated S-box to analyze their resistance against computational attacks. Furthermore, the newly generated S-boxes are compared with the existing well-known S-boxes. The simulation results indicate that the resistance of proposed S-boxes against computational attacks including linear, interpolation, differential and algebraic attacks approaches to the optimal values. Copyright © 2014 John Wiley & Sons, Ltd.

[1]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[2]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[3]  Niels Ferguson,et al.  A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.

[4]  Yang Li,et al.  A novel method to design S-box based on chaotic map and genetic algorithm , 2012 .

[5]  Tariq Shah,et al.  A group theoretic approach to construct cryptographically strong substitution boxes , 2012, Neural Computing and Applications.

[6]  Sean Murphy Comments on the Security of the AES and the XSL Technique , 2002 .

[7]  Ian Bennion,et al.  Characterisation of differential group delay of fibre devices with high resolution and enhanced immunity to environmental perturbation , 2003 .

[8]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[9]  Kwok-Yan Lam,et al.  A method for obtaining cryptographically strong 8/spl times/8 S-boxes , 1997, GLOBECOM 97. IEEE Global Telecommunications Conference. Conference Record.

[10]  Matthew J. B. Robshaw,et al.  Essential Algebraic Structure within the AES , 2002, CRYPTO.

[11]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[12]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[13]  Jongsung Kim,et al.  Advanced Differential-Style Cryptanalysis of the NSA's Skipjack Block Cipher , 2009, Cryptologia.

[14]  Baodian Wei,et al.  An AES S-box to increase complexity and cryptographic analysis , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[15]  Sean Murphy,et al.  Remarks on security of AES and XSL technique , 2002 .

[16]  Wang Xin-mei,et al.  One AES S-box to increase complexity and its cryptanalysis , 2007 .

[17]  Tariq Shah,et al.  Stego optical encryption based on chaotic S-box transformation , 2014 .

[18]  盛合 志帆,et al.  Design and analysis of block ciphers , 2003 .

[19]  Joachim Rosenthal A Polynomial Description of the Rijndael Advanced Encryption Standard , 2002, ArXiv.

[20]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.