Evolving Nonlinear S-Boxes With Improved Theoretical Resilience to Power Attacks (original) (raw)
Related papers
2021
Article History: Received Revised Accepted Background and Objectives: Substitution-box (s-box) is one of the essential components to create confusion and nonlinear properties in cryptography. To strengthening a cipher against various attacks, including side channel attacks, these boxes need to have numerous security properties. In this paper, a novel method to generate s-boxes is introduced aimed at improving the resistance of s-boxes against side channel attacks. Methods: In the preprocessing phase of this approach, a suitable initial s-box which has some basic security properties is generated by adopting a fast algorithm. Then, in the main stage, using the initial s-box, we generate new s-boxes which not only have the properties of the initial S-box but also have been significantly improved under another set of security properties. To do this, new s-boxes are generated using a genetic algorithm on a particular subset of the linear combination set of coordinate functions of the ini...
Nonlinear S-box construction in modern Cipher
International Journal of Scientific and Research Publications (ISSN 2250-3153), 2024
The research aimed to investigate and reveal the construction mechanism of a component-based nonlinear S-box (substitution box). The S-box operates within a Boolean space, performing substitution through nonlinear mapping between input and output vectors to enhance confusion in the encryption process. The proposed nonlinear S-box (vectorial Boolean function) can be straight, compressible, and expandable when utilized in modern block ciphers. To engage the attention of scientific readers, this article explains how to construct a component-based nonlinear S-box using the n-variable affine, linear, and nonlinear Boolean functions. In essence, this procedure alludes to an action of the S-box, which is a mathematical function. The primary motivation for conducting this research was to review several existing S-box construction techniques and apply innovative ideas mathematically to construct a new S-box. The study employed both computational and exploratory research methods. The data collection methods included conducting a literature review, using critical thinking strategies, and facilitating focus group discussions to capture the mathematical notion underlying the nonlinear S-box construction technique. The research population included graduate and doctoral students as well as academic professors from Novosibirsk State University.
The design of S-boxes by simulated annealing
New Generation Computing, 2005
Substitution boxes are important components in many modern day block and stream ciphers. Their study has attracted a great deal of attention over many years. The development of a variety of cryptosystem attacks over the years has lead to the development of criteria for resilience to such attacks. Some general criteria such as high non-linearity and low autocorrelation have been proposed as useful criteria (providing some protection against attacks such as linear cryptanalysis and differential cryptanalysis). There has been little application of evolutionary search to the development of S-boxes. In this paper we show how a cost function that has found excellent single output Boolean functions can be generalised to provide improved results for small S-boxes.
IEEE Access, 2022
Many research focuses on finding S-boxes with good cryptographic properties applying a heuristic method and a balanced, objective function. The design of S-boxes with theoretical resistance against Side-Channel Attacks by power consumption is addressed with properties defined under one of these two models: the Hamming Distance leakage model and the Hamming Weight leakage model. As far as we know, a balanced search criterion that considers properties under both, at the same time, remains an open problem. We define two new optimal objective functions that can be used to obtain S-boxes with good cryptographic properties values, keeping high theoretical resistance for the two leakage models; we encourage using at least one of our objective functions. We apply a Hill Climbing heuristic method over the S-box's space to measure which objective function is better and to compare the obtained S-boxes with the S-boxes in the actual literature. We also confirm some key relationships between the properties and which property is more suitable to be used. INDEX TERMS S-box, hamming leakage model, transparency order, cryptography, power attack.
New Concepts in Evolutionary Search for Boolean Functions in Cryptology
Computational Intelligence, 2004
In symmetric cryptology the resistance to attacks depends critically on the nonlinearity properties of the Boolean functions describing cipher components like Substitution boxes (S-boxes). Some of the most effective methods known to generate functions that satisfy multiple criteria are based on evolutionary heuristics. In this paper, we improve on these algorithms by employing an adaptive strategy. Additionally, using recent improvements in the understanding of these combinatorial structures, we discover essential properties of the graph formed by affine equivalence classes of Boolean functions, which offers several advantages as a conceptual model for multiobjective seeking evolutionary heuristics. Finally, we propose the first major global cooperative effort to discover new bounds for cryptographic properties of Boolean functions.
Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes
2007
Non-linear cryptanalysis is a natural extension to Matsui's linear cryptanalitic techniques in which linear approximations are replaced by nonlinear expressions. Non-linear approximations often exhibit greater absolute biases than linear ones, so it would appear that more powerful attacks may be mounted. However, their use presents two main drawbacks. The first is that in the general case no joint approximation can be done for more than one round of a block cipher. Despite this limitation, Knudsen and Robshaw showed that they can be still very useful, for they allow the cryptanalist greater flexibility in mounting a classic linear cryptanalysis. The second problem concerning non-linear functions is how to identify them efficiently, given that the search space is superexponential in the number of variables. As the size of S-boxes (the elements usually approximated) increases, the computational resources available to the cryptanalyst for the search become rapidly insufficient.
IJERT-An Improved S-Box Generation Method using Metaheuristic Optimization Technique
International Journal of Engineering Research and Technology (IJERT), 2021
https://www.ijert.org/an-improved-s-box-generation-method-using-metaheuristic-optimization-technique https://www.ijert.org/research/an-improved-s-box-generation-method-using-metaheuristic-optimization-technique-IJERTV10IS040137.pdf Substitution boxes (S-boxes) are a crucial nonlinear component in modern block and stream ciphers' cryptanalytic resistance. Due to their relevance, there is a wide range of S-box construction techniques. The success of AES (Advanced Encryption Standard) posed cryptographers with new challenges in creating powerful substitution-boxes using various underlying approaches. There are various parameters that play a vital role in creating a robust S-Box that is secure enough to use which includes Nonlinearity, differential uniformity, absolute indicator value of global avalanche characteristics, Bits Independence Criterion (BIC), confusion characteristics, transparency order etc. We can obtain the desired value for a parameter by using various optimization techniques like PSO, GSA etc. In the proposed scheme, metaheuristic optimization technique will be used for setting the values of the above-mentioned parameters.
Combinatorial Optimization in Cryptography
The known attacks on different cryptosystems lead to a number of criteria that the implemented cryptographic algorithms (ciphers) must satisfy. The design of cryptographic systems needs to consider various characteristics simultaneously, which can be regarded as a multi-objective combinatorial optimization problem. Evolutionary computation present a range of problem-solving techniques based on the principles of biological evolution. Evolutionary algorithms can quickly offer satisfactory solution to combinatorial optimization problems. Evolutionary computation can be also used in evolving pseudorandom number generators which play important role as a countermeasure against side channel attacks. The purpose of this paper is to give a state-of-the-art overview of the evolutionary computation area in symmetric and asymmetric cryptography, as well as for the evolving pseudorandom number generators. In symmetric cryptosystem, one of the important components is the substitution box which can be successfully built by evolutionary algorithm. In asymmetric cryptosystem, evolutionary algorithms can be used to speed-up some discrete mathematic operations, like modular exponentiation.
Systematic generation of cryptographically robust S-boxes
Proceedings of the 1st ACM conference on Computer and communications security - CCS '93, 1993
Substitution boxes (S-boxes) are a crucial component of DES-like block ciphers. This research addresses problems with previous approaches towards constructing S-boxes, and proposes a new de nition for the robustness of S-boxes to di erential cryptanalysis, which is the most powerful cryptanalytic attack known to date. A novel method based on group Hadamard matrices is developed to systematically generate S-boxes that simultaneously satisfy a number of critical cryptographic properties. Among the properties are the high nonlinearity, the strict avalanche characteristics, the balancedness, the robustness against di erential cryptanalysis, and the immunity to linear cryptanalysis. An example is provided to illustrate the S-box generating method.
Substitution Box Design Based from Symmetric Group Composition
Journal of Physics: Conference Series
This work shows a new design of substitution box (S-Box) construction for the implementation in the block cipher. The S-Box is the only component in block cipher such as advanced encryption standard (AES) that possess the nonlinearity characteristics. Hence, it is crucial to properly design so that it able resist the cipher against known attack such as linear and differential attacks. Thee construction is based on composition of permutation within the symmetric group. This paper focus on the AES S-Box class which received 8-bit input and produced 8-bit output. This bijective S-Box consist of 256 elements which later involve in the process of composition. Initially, a set of 30 S-Box with high nonlinearity is generated using 30 irreducible polynomials under the finite field (2 8). These S-Box is then undergoing two rounds of composition which finally yield about 1.62 million S-Box. More than half of the generated S-Box achieve the nonlinearity of at least 100 with the maximum recorded nonlinearity of 110. This method also guarantee that the generated S-Box is bijective. To show the security level of our construction method, a comparison to other constriction methods is conducted. The methods introduced in this paper have slightly higher nonlinearity compared to several construction with the value of differential uniformity not on the par as AES however comparable to other similar heuristic construction.