×

Investigation of some cryptographic properties of the \(8 \times 8\) S-boxes created by quasigroups. (English) Zbl 1469.94109

Summary: We investigate several cryptographic properties in 8-bit S-boxes obtained by quasigroups of order 4 and 16 with several different algebraic constructions. Additionally, we offer a new construction of \(N\)-bit S-boxes by using different number of two layers – the layer of bijectional quasigroup string transformations, and the layer of modular addition with \(N\)-bit constants. The best produced 8-bit S-boxes so far are regular and have algebraic degree 7, nonlinearity 98 (linearity 60), differential uniformity 8, and autocorrelation 88. Additionally we obtained 8-bit S-boxes with nonlinearity 100 (linearity 56), differential uniformity 10, autocorrelation 88, and minimal algebraic degree 6. Relatively small set of performed experiments compared with the extremly large set of possible experiments suggests that these results can be improved in the future.

MSC:

94A60 Cryptography
20N05 Loops, quasigroups

Software:

PRESENT
PDFBibTeX XMLCite
Full Text: Link

References:

[1] Belousov, V. D., Foundations of quasigroups and loops (1967), Moscow: Nauka, Moscow
[2] Biham, E.; Shamir, A., Differential cryptanalysis of DES-like cryptosystems, J. Cryptology, 4, 1, 3-72 (1991) · Zbl 0729.68017
[3] Bogdanov, A.; Knudsen, L. R.; Le, G.; Paar, C.; Poschmann, A.; Robshaw, M. J.B.; Seurin, Y.; Vikkelsoe, C.; Paillier, P.; Verbauwhede, I., PRESENT: An Ultra-Lightweight Block Cipher, Cryptographic Hardware and Embedded Systems - CHES 2007. CHES 2007, 4727, 450-466 (2007), Berlin Heidelberg: Springer, Berlin Heidelberg · Zbl 1142.94334 · doi:10.1007/978-3-540-74735-2\_31
[4] Breaken, A., Cryptographic properties of Boolean Functions and S-boxes (2006)
[5] Canteaut, A.; Duval, S.; Leurent, G., Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version), Cryptology ePrint Archive (2015)
[6] Chabaud, F.; Vaudenay, S., Links between differential and linear cryptanalysis, Advances in Cryptology - EUROCRYPT 1994, 950, 356-365 (1995), Springer-Verlag · Zbl 0879.94023
[7] Clark, J. A.; Jacob, J. L.; Stepney, S., The design of s-boxes by simulated annealing, New Generation Computing, 23, 3, 219-231 (2004) · Zbl 1103.68047
[8] Daemen, J.; Govaerts, R.; Vandewalle, J.; Preneel, B., Correlation matrices, FSE 1994, 1008, 275-285 (1994), Springer: Springer, Berlin Heidelberg · Zbl 0939.94516
[9] Daemen, J., Cipher and Hash Function Design. Strategies based on Linear and Differential Cryptanalysis (1995)
[10] Daemen, J.; Rijmen, V., The Design of Rijndael: AES (2002), Springer-Verlag · Zbl 1065.94005
[11] de la Cruz Jimenez, R. A.; Lange, T.; Dunkelman, O., Generation of 8-Bit S-Boxes Having Almost Optimal Cryptographic Properties Using Smaller 4-Bit S-Boxes and Finite Field Multiplication, Progress in Cryptology - LATINCRYPT 2017, 11368 (2017), Springer: Springer, Cham · Zbl 1454.94062
[12] Dobbertin, H., One-to-one highly nonlinear power functions on GF(2n), Appl. Algebra Engrg. Comm. Comput., 9, 139-152 (1998) · Zbl 0924.94026
[13] Fuller, J.; Millan, W.; Johansson, T., Linear redundancy in S-boxes, Fast Software Encryption 2003 (FSE’03), 2887, 74-86 (2003), Springer: Springer, Berlin Heidelberg · Zbl 1242.94025
[14] Gligoroski, D.; Markovski, S.; Kocarev, L., Edon-R, an Infinite Family of Cryptographic Hash Functions, The Second NIST Cryptographic Hash Workshop (2006)
[15] Ivanov, G.; Nikolov, N.; Nikova, S., Reversed genetic algorithms for generation of bijective S-boxes with good cryptographic properties, Cryptogr. Commun., 8, 2, 247-276 (2016) · Zbl 1338.94074
[16] Ivanov, G.; Nikolov, N.; Nikova, S., Cryptographically Strong S-Boxes Generated by Modified Immune Algorithm, Cryptography and Information Security in the Balkans, 9540, 31-42 (2016) · Zbl 1336.94055
[17] Isa, H.; Jamil, N.; Z’aba, M., Hybrid Heuristic Methods in Constructing Cryptographically Strong S-boxes, International Journal of Cryptology Research, 6, 1, 202728-202737 (2016)
[18] Kazymyrov, O. V.; Kazymyrova, V. N.; Oliynykov, R. V., A method for generation of high-nonlinear S-Boxes based on gradient descent, Mat. Vopr. Kriptogr., 5, 2, 71-78 (2014) · Zbl 1475.94126
[19] Leander, G.; Poschmann, A.; Carlet, C.; Sunar, B., On the Classification of 4 Bit S-Boxes, Arithmetic of Finite Fields, 4547, 159-176 (2007), Berlin Heidelberg: Springer, Berlin Heidelberg · Zbl 1184.94239
[20] Markovski, S.; Gligoroski, D.; Andova, S., Using quasigroups for one-one secure encoding, VIII Conf. Logic and Computer Science LIRA 1997, 157-162 (1997) · Zbl 1015.94010
[21] Matsui, M.; Helleseth, T., Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology, EUROCRYPT 1993, 765, 386-397 (1993), Berlin Heidelberg: Springer, Berlin Heidelberg · Zbl 0951.94519
[22] Meier, W.; Staffelbach, O., Nonlinearity criteria for cryptographic functions, Workshop on the theory and application of cryptographic techniques on Advances in cryptology, 549-562 (1990), New York, USA: Springer-Verlag New York, Inc., New York, USA · Zbl 0724.94009
[23] Menyachikhin, A., Spectral-linear and spectral-difference methods for generating cryptographically strong S-Boxes, Pre-proceedings of CTCrypt’16, 232-252 (2016)
[24] Millan, W., How to improve the nonlinearity of bijective S-boxes, Third Australian Conference on Information Security and Privacy 1998, 1438, 181-192 (1998), Springer-Verlag · Zbl 1097.94512
[25] Mileva, A., Analysis of Some Quasigroup Transformations as Boolean Functions, Math. Balkanica, 26, 3-4, 359-368 (2012) · Zbl 1336.94065
[26] Mihajloska, H.; Gligoroski, D., Construction of Optimal 4-bit S-boxes by Quasigroups of Order 4, SECURWARE 2012 (2012)
[27] Nyberg, K.; Davies, D. W., Perfect nonlinear S-boxes, Eurocrypt 1991, 547, 378-385 (1991), Springer · Zbl 0766.94012
[28] Nyberg, K., Differentially uniform mappings for cryptography, Advances in Cryptology - EUROCRYPT 1993, 765, 55-64 (1994), Springer-Verlag · Zbl 0951.94510
[29] Nyberg, K.; Preneel, B., S-boxes and round functions with controllable linearity and differential uniformity, FSE 1995, 1008, 111-130 (1995), Berlin Heidelberg: Springer, Berlin Heidelberg · Zbl 0939.94559
[30] Preneel, B., Analysis and Design of Cryptographic Hash Functions (1994)
[31] Rothaus, O. S., On “bent” functions, J. Comb. Theory, Ser. A, 20, 3, 300-305 (1976) · Zbl 0336.12012
[32] Tesar, P., A new method for generating high non-linearity S-boxes, Radioengineering, 19, 1, 23-26 (2010)
[33] Qu, L.; Tan, Y.; Tan, C.; Li, C., Constructing differentially 4-uniform permutations over \(\mathbb{F}_2^{2^k}\) via the switching method, IEEE Transactions on Inform. Theory, 59, 7, 4675-4686 (2013) · Zbl 1364.94565
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.