Generation of 8-Bit S-Boxes Having Almost Optimal Cryptographic Properties Using Smaller 4-Bit S-Boxes and Finite Field Multiplication

Substitution Boxes (S-Boxes) as the only component of nonlinearity in modern ciphers, play a crucial role in the protection against differential, linear and algebraic attacks. The construction of S-Boxes with cryptographic properties close to optimal is an open problem. In this article we propose a new construction for generating such 8-bit permutations with nonlinearity up to a value of 108.

[1]  Alex Biryukov,et al.  Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 , 2016, EUROCRYPT.

[2]  Emmanuel Prouff,et al.  DPA Attacks and S-Boxes , 2005, FSE.

[3]  Svetla Nikova,et al.  Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties , 2016, Cryptography and Communications.

[4]  William Millan,et al.  Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes , 1999, ICICS.

[5]  William Millan,et al.  Linear Redundancy in S-Boxes , 2003, FSE.

[6]  Jovan Dj. Golic,et al.  Fast Low Order Approximation of Cryptographic Functions , 1996, EUROCRYPT.

[7]  М.-Ю О Сааринен,et al.  StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012 , 2015 .

[8]  Sergey Agievich,et al.  Exponential S-boxes , 2004, IACR Cryptol. ePrint Arch..

[9]  Alexandr Kuznetsov,et al.  The Design of Boolean Functions by Modified Hill Climbing Method , 2009, 2009 Sixth International Conference on Information Technology: New Generations.

[10]  Yin Tan,et al.  More constructions of differentially 4-uniform permutations on F22k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\m , 2013, Designs, Codes and Cryptography.

[11]  Anne Canteaut,et al.  Construction of Lightweight S-Boxes Using Feistel and MISTY Structures , 2015, SAC.

[12]  Jennifer Seberry,et al.  Systematic generation of cryptographically robust S-boxes , 1993, CCS '93.

[13]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[14]  Vincent Rijmen,et al.  The WHIRLPOOL Hashing Function , 2003 .

[15]  Susan Stepney,et al.  The design of S-boxes by simulated annealing , 2004, Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No.04TH8753).

[16]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[17]  Svetla Nikova,et al.  Cryptographically Strong S-Boxes Generated by Modified Immune Algorithm , 2015, BalkanCryptSec.

[18]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[19]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[20]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[21]  Yin Tan,et al.  Constructing Differentially 4-Uniform Permutations Over ${\BBF}_{2^{2k}}$ via the Switching Method , 2013, IEEE Transactions on Information Theory.

[22]  María Naya-Plasencia,et al.  Block Ciphers That Are Easier to Mask: How Far Can We Go? , 2013, CHES.

[23]  Frederik Armknecht,et al.  Constructing Single- and Multi-output Boolean Functions with Maximal Algebraic Immunity , 2006, ICALP.

[24]  Markku-Juhani O. Saarinen STRIBOB: Authenticated Encryption from GOST R 34.11-2012 LPS Permutation , 2015, IACR Cryptol. ePrint Arch..

[25]  Daesung Kwon,et al.  New Block Cipher: ARIA , 2003, ICISC.

[26]  Kouzou Hirata The 128bit Block Cipher HyRAL (Hybrid Randomization Algorithm): Common Key Block Cipher , 2010, 2010 International Symposium on Intelligence Information Processing and Trusted Computing.

[27]  Alex Biryukov,et al.  Block Ciphers and Systems of Quadratic Equations , 2003, FSE.

[28]  William Millan,et al.  How to Improve the Nonlinearity of Bijective S-Boxes , 1998, ACISP.

[29]  Gregor Leander,et al.  On the Classification of 4 Bit S-Boxes , 2007, WAIFI.

[30]  Jean-Didier Legat,et al.  ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware , 2004, FSE.

[31]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[32]  William Millan Low Order Approximation of Cipher Functions , 1995, Cryptography: Policy and Algorithms.

[33]  Sylvain Guilley,et al.  Differential Power Analysis Model and Some Results , 2004, CARDIS.

[34]  Kenji Ohkuma,et al.  The Block Cipher Hierocrypt , 2000, Selected Areas in Cryptography.

[35]  Vincent Rijmen,et al.  Threshold Implementations of all 3x3 and 4x4 S-boxes , 2012, IACR Cryptol. ePrint Arch..

[36]  Roman Oliynykov,et al.  A Method For Generation Of High-Nonlinear S-Boxes Based On Gradient Descent , 2013, IACR Cryptol. ePrint Arch..

[37]  H. Feistel Cryptography and Computer Privacy , 1973 .

[38]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[39]  Vincent Rijmen,et al.  The KHAZAD Legacy-Level Block Cipher , 2001 .

[40]  P. Tesar A New Method for Generating High Non-linearity S-Boxes , 2010 .