Constructing Large Cryptographically Strong S-boxes

While there is evidence that large substitution boxes (S-boxes) have better cryptographic properties than small S-boxes, they are much harder to design. The difficulty arises from the relative scarcity of suitable boolean functions as the size of the S-box increases. We describe the construction of cryptographically strong 5×5 S-boxes using near-bent boolean functions of five variables. These functions, where the number of variables is odd, possess highly desirable cryptographic properties and can be generated easily and systematically. Moreover, the S-boxes they compose are shown to satisfy all the important design criteria. Further, we feel that it is possible to generalize near-bent functions to any odd number of variables, thereby making construction of yet larger S-boxes feasible.

[1]  Réjane Forré,et al.  The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition , 1988, CRYPTO.

[2]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[3]  C. Adams A formal and practical design procedure for substitution-permutation network cryptosystems , 1992 .

[4]  H. Feistel Cryptography and Computer Privacy , 1973 .

[5]  Eli Biham,et al.  Differential Cryptanalysis of the Full 16-Round DES , 1992, CRYPTO.

[6]  J. A. Gordon,et al.  Are Big S-Boxes Best? , 1982, EUROCRYPT.

[7]  Jennifer Seberry,et al.  Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI , 1991, ASIACRYPT.

[8]  John B. Kam,et al.  Structured Design of Substitution-Permutation Encryption Networks , 1979, IEEE Transactions on Computers.

[9]  Josef Pieprzyk,et al.  Towards effective nonlinear cryptosystem design , 1988 .

[10]  Kaisa Nyberg,et al.  On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.

[11]  Carlisle M. Adams,et al.  On Immunity Against Biham and Shamir's "Differential Cryptanalysis" , 1992, Information Processing Letters.

[12]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[13]  Stafford E. Tavares,et al.  An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks , 1991, EUROCRYPT.

[14]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[15]  Joos Vandewalle,et al.  Boolean Functions Satisfying Higher Order Propagation Criteria , 1991, EUROCRYPT.

[16]  Joos Vandewalle,et al.  Propagation Characteristics of Boolean Functions , 1991, EUROCRYPT.