Cryptographically Strong S-Boxes Generated by Modified Immune Algorithm

S-boxes play an important role in ensuring the resistance of block ciphers against cryptanalysis as often they are their only nonlinear components. The cryptographic properties of S-boxes and a variety of constructions have been studied extensively over the past years. Techniques for S-box generation include algebraic constructions, pseudo-random generation and heuristic approaches. The family of artificial immune algorithms is a particular example of a heuristic approach. In this paper we propose an S-box generation technique using a special kind of artificial immune algorithm, namely the clonal selection algorithm, combined with a slightly modified hill climbing method for S-boxes. Using this special algorithm we generate large sets of highly nonlinear bijective S-boxes of low differential uniformity in a reasonable search time.

[1]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[2]  J. Seberry,et al.  Relationships among nonlinearity criteria , 1994 .

[3]  Yin Tan,et al.  More Constructions of Differentially 4-uniform Permutations on $\gf_{2^{2k}}$ , 2013, ArXiv.

[4]  Svetla Nikova,et al.  Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties , 2016, Cryptography and Communications.

[5]  Peter L. Hammer,et al.  Boolean Models and Methods in Mathematics, Computer Science, and Engineering , 2010, Boolean Models and Methods.

[6]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[7]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[8]  Jason Brownlee,et al.  Clever Algorithms: Nature-Inspired Programming Recipes , 2012 .

[9]  Jakub Töpfer Links Between Differential and Linear Cryptanalysis , 2015 .

[10]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[11]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[12]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[13]  Susan Stepney,et al.  The design of S-boxes by simulated annealing , 2004, Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No.04TH8753).

[14]  Yin Tan,et al.  More constructions of differentially 4-uniform permutations on F22k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\m , 2013, Designs, Codes and Cryptography.

[15]  Jovan Dj Fast Low Order Approximation of Cryptographic Functions , 1996 .

[16]  H. Feistel Cryptography and Computer Privacy , 1973 .

[17]  Eli Biham,et al.  On Matsui's Linear Cryptanalysis , 1994, EUROCRYPT.

[18]  William Millan,et al.  How to Improve the Nonlinearity of Bijective S-Boxes , 1998, ACISP.

[19]  Roman Oliynykov,et al.  A Method For Generation Of High-Nonlinear S-Boxes Based On Gradient Descent , 2013, IACR Cryptol. ePrint Arch..

[20]  María Naya-Plasencia,et al.  Block Ciphers That Are Easier to Mask: How Far Can We Go? , 2013, CHES.

[21]  P. Tesar A New Method for Generating High Non-linearity S-Boxes , 2010 .

[22]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[23]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[24]  William Millan Low Order Approximation of Cipher Functions , 1995, Cryptography: Policy and Algorithms.

[25]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[26]  Y. Tan,et al.  Constructing Differentially 4-Uniform Permutations Over via the Switching Method Longjiang Qu, Yin Tan, Chik How Tan, and Chao Li , 2013 .

[27]  William Millan,et al.  Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes , 1999, ICICS.

[28]  William Millan,et al.  Linear Redundancy in S-Boxes , 2003, FSE.

[29]  Jennifer Seberry,et al.  Systematic generation of cryptographically robust S-boxes , 1993, CCS '93.