A New Cryptographic Analysis of 4-bit S-Boxes

An exhaustive search of all 16! bijective 4-bit S-boxes has been conducted by Markku-Juhani et al. SAC 2011. In this paper, we present an improved exhaustive search over all permutation-xor equivalence classes. We put forward some optimizing strategies and make some improvements on the basis of their work. For our program, it only takes about one-sixth of the time of the experiment by Markku-Juhani et al. to get the same results. Furthermore, we classify all those permutation-xor equivalence classes in terms of a new classification criterion, which has been come up with by Wentao Zhang et al. FSE 2015. For some special cases, we calculate the distributions of permutation-xor equivalence classes with respect to their differential bound and linear bound. It turns out that only in three special cases, there exist S-boxes having a minimal differential bound $$p=1/4$$p=1/4 and a minimal linear bound $$\epsilon =1/4$$∈=1/4, which imply the optimal S-boxes.

[1]  Markku-Juhani O. Saarinen Cryptographic Analysis of All 4 x 4 - Bit S-Boxes , 2011, IACR Cryptol. ePrint Arch..

[2]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[3]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[4]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[5]  Eli Biham,et al.  Differential Cryptanalysis of Lucifer , 1993, CRYPTO.

[6]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[7]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[8]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[9]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[10]  Vincent Rijmen,et al.  A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT , 2015, FSE.

[11]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[12]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[13]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[14]  Gregor Leander,et al.  On the Classification of 4 Bit S-Boxes , 2007, WAIFI.

[15]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[16]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[17]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[18]  Guang Gong,et al.  Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.

[19]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[20]  Ingrid Verbauwhede,et al.  Performance and Security Evaluation of AES S-Box-Based Glitch PUFs on FPGAs , 2012, SPACE.

[21]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.