Efficient Representation and Software Implementation of Resilient Maiorana-McFarland S-boxes

We consider software implementation of resilient Maiorana-McFarland S-boxes. Such S-boxes have application in the design of stream ciphers and their efficient software implementation is important for software implementation of the corresponding stream ciphers. Most papers on construction of resilient Maiorana-McFarland S-boxes provide mathematical descriptions which are not sufficient for implementation purposes. Moreover, the mathematical descriptions do not bring out the fact that in most cases such S-boxes can be efficiently implemented using a small amount of memory. Our work shows that these S-boxes can be implemented using a small amount of memory and the output of an S-box can be computed using a small number of operations.

[1]  P. Sarkar,et al.  Improved construction of nonlinear resilient S-boxes , 2002, IEEE Transactions on Information Theory.

[2]  Jennifer Seberry,et al.  On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.

[3]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[4]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[5]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[6]  Yuliang Zheng,et al.  Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.

[7]  Vladimir V. Chepyzhov,et al.  A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.

[8]  Subhamoy Maitra,et al.  Linear codes in generalized construction of resilient functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[9]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[10]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Welch Case , 1999, IEEE Trans. Inf. Theory.

[11]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[12]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[13]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[14]  Enes Pasalic,et al.  A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.

[15]  Anne Canteaut,et al.  Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis , 2002, EUROCRYPT.

[16]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[17]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[18]  Palash Sarkar,et al.  Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.

[19]  Kaoru Kurosawa,et al.  Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..

[20]  Claude Carlet,et al.  On Correlation-Immune Functions , 1991, CRYPTO.

[21]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Niho Case , 1999, Inf. Comput..

[22]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[23]  Sangjin Lee,et al.  On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.

[24]  Kaisa Nyberg,et al.  Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.

[25]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[26]  Agnes Hui Chan,et al.  Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers , 2000, CRYPTO.

[27]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.