Optimizing Hill Climbing Algorithm for S-Boxes Generation (original) (raw)

Nonlinear S-box construction in modern Cipher

International Journal of Scientific and Research Publications (ISSN 2250-3153), 2024

The research aimed to investigate and reveal the construction mechanism of a component-based nonlinear S-box (substitution box). The S-box operates within a Boolean space, performing substitution through nonlinear mapping between input and output vectors to enhance confusion in the encryption process. The proposed nonlinear S-box (vectorial Boolean function) can be straight, compressible, and expandable when utilized in modern block ciphers. To engage the attention of scientific readers, this article explains how to construct a component-based nonlinear S-box using the n-variable affine, linear, and nonlinear Boolean functions. In essence, this procedure alludes to an action of the S-box, which is a mathematical function. The primary motivation for conducting this research was to review several existing S-box construction techniques and apply innovative ideas mathematically to construct a new S-box. The study employed both computational and exploratory research methods. The data collection methods included conducting a literature review, using critical thinking strategies, and facilitating focus group discussions to capture the mathematical notion underlying the nonlinear S-box construction technique. The research population included graduate and doctoral students as well as academic professors from Novosibirsk State University.

Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes

2007

Non-linear cryptanalysis is a natural extension to Matsui's linear cryptanalitic techniques in which linear approximations are replaced by nonlinear expressions. Non-linear approximations often exhibit greater absolute biases than linear ones, so it would appear that more powerful attacks may be mounted. However, their use presents two main drawbacks. The first is that in the general case no joint approximation can be done for more than one round of a block cipher. Despite this limitation, Knudsen and Robshaw showed that they can be still very useful, for they allow the cryptanalist greater flexibility in mounting a classic linear cryptanalysis. The second problem concerning non-linear functions is how to identify them efficiently, given that the search space is superexponential in the number of variables. As the size of S-boxes (the elements usually approximated) increases, the computational resources available to the cryptanalyst for the search become rapidly insufficient.

Systematic generation of cryptographically robust S-boxes

Proceedings of the 1st ACM conference on Computer and communications security - CCS '93, 1993

Substitution boxes (S-boxes) are a crucial component of DES-like block ciphers. This research addresses problems with previous approaches towards constructing S-boxes, and proposes a new de nition for the robustness of S-boxes to di erential cryptanalysis, which is the most powerful cryptanalytic attack known to date. A novel method based on group Hadamard matrices is developed to systematically generate S-boxes that simultaneously satisfy a number of critical cryptographic properties. Among the properties are the high nonlinearity, the strict avalanche characteristics, the balancedness, the robustness against di erential cryptanalysis, and the immunity to linear cryptanalysis. An example is provided to illustrate the S-box generating method.

Evolving Nonlinear S-Boxes With Improved Theoretical Resilience to Power Attacks

IEEEACCESS, 2020

Substitution boxes are the main nonlinear component of block ciphers. The security of these ciphers against linear, differential, or side-channel attacks is dependent on the design of such component and their intrinsic properties. There are several methods that aim to cryptographically define, generate, or search for strong substitution boxes. The application of combinatorial optimization algorithms is one of the most useful methodologies in this research area. In this article, we present a novel hybrid method based on the Leaders and Followers and hill-climbing over Hamming Weight Classes metaheuristics, coupled with a new trade-off fitness function that generates 8-bit bijective substitution boxes with good resisting properties towards classical cryptanalysis and side-channel attacks by power consumption. We address the best Pareto optimal solutions for the multi-objective optimization of non-linearity and confusion coefficient variance.

Enhancement of Non-Permutation Binomial Power Functions to Construct Cryptographically Strong S-Boxes

Mathematics

A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed using any of the following approaches: the random search approach, heuristic/evolutionary approach or mathematical approach. However, the current S-box construction has some drawbacks, such as low cryptographic properties for the random search approach and the fact that it is hard to develop mathematical functions that can be used to construct a cryptographically strong S-box. In this paper, we explore the non-permutation function that was generated from the binomial operation of the power function to construct a cryptographically strong S-box. By adopting the method called the Redundancy Removal Algorithm, we propose some enhancement in the algorithm such that the desired result can b...

A Mobius Transformation Based Algorithm for the Construction of Cryptographically Strong 131028 S-Boxes Having Highly Nonlinear

In latest years, due to the fast expansion and development of information technology, securities of confidential information come to be critically vital in digital data broadcasting. During the transmission through insecure communication networks stream ciphers and block ciphers are usually developed to secure the confidentiality of digital information. Substitution boxes (S-boxes) are major core components of modern symmetric cryptosystems and consequently achieve an acute part in security of data. S-boxes bring nonlinearity to cryptosystems and distinguish the only nonlinear portion in numerous algorithms. Basically S-boxes are fulfilled the criteria of confusion in data. The constitution of a substitution box determines the ability of the cipher for creating confusion in data. In this paper, we proposed a compact procedure to construct a number of distinct transformed S-boxes utilized in process of encryption. In this research article, we also introduce an innovative scheme to develop 131028 new S-boxes having equal but high nonlinearity and great confusion creating capabilities. The presented methodology for the formation of different transformed S-boxes is based on the Mobius transformation. To inspect the encryption aptitudes of all newly designed S-boxes, we appraised nonlinearity, bits independence criterion, linear and differential approximation probability and made comparison with renowned S-boxes from literature.

An Algorithm for Key-Dependent S-Box Generation in Block Cipher System

Informatica (lithuanian Academy of Sciences), 2015

A nonlinear substitution operation of bytes is the main strength factor of the Advanced Encryption Standard (AES) and other modern cipher systems. In this paper we have presented a new simple algorithm to generate key-dependent S-boxes and inverse S-boxes for block cipher systems. The quality of this algorithm was tested by using NIST tests, and changing only one bit of the secret key to generate new key-dependent S-boxes. The fact that the S-boxes are key-dependent and unknown is the main strength of the algorithm, since the linear and differential cryptanalysis require known S-boxes. In the second section of the paper, we analyze S-boxes. In the third section we describe the key-dependent S-boxes and inverse S-boxes generation algorithm. Afterwards, we experimentally investigate the quality of the generated key-dependent S-boxes. Comparison results suggest that the key-dependent S-boxes have good performance and can be applied to AES.

Substitution Box Design Based from Symmetric Group Composition

Journal of Physics: Conference Series

This work shows a new design of substitution box (S-Box) construction for the implementation in the block cipher. The S-Box is the only component in block cipher such as advanced encryption standard (AES) that possess the nonlinearity characteristics. Hence, it is crucial to properly design so that it able resist the cipher against known attack such as linear and differential attacks. Thee construction is based on composition of permutation within the symmetric group. This paper focus on the AES S-Box class which received 8-bit input and produced 8-bit output. This bijective S-Box consist of 256 elements which later involve in the process of composition. Initially, a set of 30 S-Box with high nonlinearity is generated using 30 irreducible polynomials under the finite field (2 8). These S-Box is then undergoing two rounds of composition which finally yield about 1.62 million S-Box. More than half of the generated S-Box achieve the nonlinearity of at least 100 with the maximum recorded nonlinearity of 110. This method also guarantee that the generated S-Box is bijective. To show the security level of our construction method, a comparison to other constriction methods is conducted. The methods introduced in this paper have slightly higher nonlinearity compared to several construction with the value of differential uniformity not on the par as AES however comparable to other similar heuristic construction.

A Novel Algorithm of Constructing Highly Nonlinear S-p-boxes

Cryptography

The role of substitution boxes is very important in block ciphers. Substitution boxes are utilized to create confusion in the cryptosystem. However, to create both confusion and diffusion in any cryptosystem p-boxes and chaos base substitution boxes are designed. In this work, a simple method is presented that serves both ways. This method is based on composition of the action of symmetric group on Galois field and inversion map. This construction method provides a large number of highly non-linear substitution permutation boxes having the property of confusion as well as diffusion. These substitution permutation boxes have all the cryptography properties. Their utilization in the image encryption application is measured by majority logic criterion. We named these newly designed substitution boxes (S-boxes) as substitution permutation boxes (S-p-boxes), because they serve as both substitution boxes (S-boxes) as well as permutation boxes (p-boxes).

Generation of Dynamical S-Boxes for Block Ciphers via Extended Logistic Map

Mathematical Problems in Engineering, 2020

In this work, we present a simple algorithm to design n × n-bits substitution boxes (S-boxes) based on chaotic time series of the logistic map for different carrying capacities. The use of different carrying capacities in the chaotic map leads to low computational complexity, which is desirable to get high-speed communication systems. We generate a main sequence by means of two auxiliary sequences with uniform distribution via the logistic map for different carrying capacities. The elements of the main sequence are useful for generating the elements of an S-box. The auxiliary sequences are generated by considering lag time chaotic series; this helps to hide the chaotic map used. The U-shape distribution of logistic chaotic map is also avoided, in contrast with common chaos-based schemes without considering lag time chaotic series, and uncorrelated S-box elements are obtained. The proposed algorithm guarantees the generation of strong S-boxes that fulfill the following criteria: bije...