Skip to main content

Parallel Steepest Ascent Hill-Climbing for High Nonlinear Boolean and Vectorial Boolean Functions (S-Boxes)

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2019)

Abstract

Boolean functions and their generalization Vectorial Boolean functions or Substitution Boxes (S-Boxes) have attracted much attention in the domain of modern block ciphers that use only these elements to provide the necessary confusion against the cryptanalysis attacks. Thus, a significant number of research has been done to construct cryptographically strong Boolean functions and S-Boxes. Among these researches, several heuristics were applied and therefore the hill climbing heuristic was largely investigated. In this paper, we propose a new variant of Hill Climbing heuristic called Parallel Steepest Ascent Hill Climbing to construct Boolean functions and \(n \times m\) S-Boxes through the progressive construction and incorporation of their m coordinate Boolean functions. The obtained results demonstrate that this new variant provides solutions with high cryptographic properties.

Supported by NSFC program (No. 61872022, 61421003), SKLSDE-2018ZX-16 and partly by the Beijing Advanced Innovation Center for Big Data and Brain Computing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Random initial start means that the initial population or individual is not algebraically constructed (base function) like the finite field inversion based S-Box.

References

  1. Maitra, S., Pasalic, E.: Further constructions of resilient Boolean functions with very high nonlinearity. In: Helleseth, T., Kumar, P.V., Yang, K. (eds.) Sequences and their Applications. DISCMATH, pp. 265–280. Springer, London (2002). https://doi.org/10.1109/TIT.2002.1013128

    Chapter  Google Scholar 

  2. Millan, W., Clark, A., Dawson, E.: Smart hill climbing finds better boolean functions. In: Workshop on Selected Areas in Cryptology 1997, Workshop Record, pp. 50–63 (1997)

    Google Scholar 

  3. Millan, W., Clark, A., Dawson, E.: An effective genetic algorithm for finding highly nonlinear boolean functions. In: Han, Y., Okamoto, T., Qing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 149–158. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0028471

    Chapter  Google Scholar 

  4. Clark, J.A., Jacob, J.L.: Two-stage optimisation in the design of boolean functions. In: Dawson, E.P., Clark, A., Boyd, C. (eds.) ACISP 2000. LNCS, vol. 1841, pp. 242–254. Springer, Heidelberg (2000). https://doi.org/10.1007/10718964_20

    Chapter  Google Scholar 

  5. Clark, J.A., Jacob, J.L., Stepney, S., Maitra, S., Millan, W.: Evolving boolean functions satisfying multiple criteria. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 246–259. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36231-2_20

    Chapter  Google Scholar 

  6. Millan, W.: How to improve the nonlinearity of bijective S-boxes. In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 181–192. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0053732

    Chapter  Google Scholar 

  7. Millan, W., Burnett, L., Carter, G., Clark, A., Dawson, E.: Evolutionary heuristics for finding cryptographically strong S-boxes. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 263–274. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-540-47942-0_22

    Chapter  Google Scholar 

  8. Daemen, J., Rijmen, V.: The Design of Rijndael. AES - The Advanced Encryption Algorithm. Springer, Berlin (2002)

    Book  Google Scholar 

  9. Fuller, J., Millan, W.: Linear redundancy in S-boxes. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 74–86. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_7

    Chapter  Google Scholar 

  10. Fuller, J., Millan, W.: On linear Redundancy in the AES S-Box (2002)

    Google Scholar 

  11. Tesař, P.: A new method for generating high non-linearity S-boxes. Radioengineering 19, 23–26 (2010)

    Google Scholar 

  12. Gao, S., Ma, W., Feng, J., Guo, N., Yan, Y.: Improved hill-climbing methods in the design of bijective S-boxes. In: 2010 Sixth International Conference on Natural Computation (ICNC), pp. 2378–2380 (2010). https://doi.org/10.1109/ICNC.2010.5584026

  13. Ivanov, G., Nikolov, N., Nikova, S.: Reversed genetic algorithms for generation of bijective S-boxes with good cryptographic properties. Cryptogr. Commun. 8, 247–276 (2016). https://doi.org/10.1007/s12095-015-0170-5

    Article  MathSciNet  MATH  Google Scholar 

  14. Clark, J.A., Jacob, J.L., Stepney, S.: The design of S-boxes by simulated annealing. New Gener. Comput. 23, 219–231 (2005). https://doi.org/10.1007/BF03037656

    Article  MATH  Google Scholar 

  15. Xiangyang, X.: The block cipher for construction of S-boxes based on particle swarm optimization. In: 2010 2nd International Conference on Networking and Digital Society (ICNDS), pp. 612–615 (2010). https://doi.org/10.1109/ICNDS.2010.5479283

  16. Ahmad, M., Bhatia, D., Hassan, Y.: A novel ant colony optimization based scheme for substitution box design. Procedia Comput. Sci. 57, 572–580 (2015). https://doi.org/10.1016/j.procs.2015.07.394

    Article  Google Scholar 

  17. Isa, H., Jamil, N., Z’aba, M.R.: Construction of cryptographically strong S-boxes inspired by bee waggle dance. New Gener. Comput. 34, 221–238 (2016). https://doi.org/10.1007/s00354-016-0302-2

    Article  Google Scholar 

  18. Picek, S., Cupic, M., Rotim, L.: A new cost function for evolution of S-boxes. Evol. Comput. 24, 695–718 (2016). https://doi.org/10.1162/EVCO_a_00191

    Article  Google Scholar 

  19. Hussain, I., Shah, T., Gondal, M.A., Mahmood, H.: An efficient approach for the construction of LFT S-boxes using chaotic logistic map. Nonlinear Dyn. 71, 133–140 (2013). https://doi.org/10.1007/s11071-012-0646-1

    Article  MathSciNet  Google Scholar 

  20. Wang, Y., Wong, K., Li, C., Li, Y.: A novel method to design S-box based on chaotic map and genetic algorithm. Phys. Lett. A 376, 827–833 (2012). https://doi.org/10.1016/j.physleta.2012.01.009

    Article  MATH  Google Scholar 

  21. Yong, W., Peng, L., Yong, W.: An improved method to obtaining S-box based on chaos and genetic algorithm. 3733 (2015). https://doi.org/10.1080/1023697X.2012.10669006

  22. Wang, Y., Lei, P.: A method for constructing bijective S-box with high nonlinearity based on chaos and optimization. 25, 1–15 (2015). https://doi.org/10.1142/S0218127415501278

  23. Seghier, A.: Progressive two-bits tweak for linear redundancy reduction from finite field S-boxes. In: Proceedings of the 8th International Conference on Communication and Network Security, pp. 50–55 (2018). https://doi.org/10.1145/3290480.3290490

  24. Carlet, C.: Vectorial boolean function Cryptography. In: Boolean Models and Methods in Mathematics, Computer Science, and Engineering (2010)

    Google Scholar 

  25. Picek, S., Santana, R., Jakobovic, D.: Maximal nonlinearity in balanced boolean functions with even number of inputs, revisited. In: 2016 IEEE Congress on Evolutionary Computation (CEC), pp. 3222–3229 (2016). https://doi.org/10.1109/CEC.2016.7744197

  26. Burnett, L., Millan, W., Dawson, E., Clark, A.: Simpler methods for generating better boolean functions with good cryptographic properties. Australas. J. Comb. 29, 231–248 (2004)

    MathSciNet  MATH  Google Scholar 

  27. Izbenko, Y., Kovtun, V., Kuznetsov, A.: The design of boolean functions by modified hill climbing method. In: 2009 Sixth International Conference on Information Technology: New Generations, pp. 356–361 (2009). https://doi.org/10.1109/ITNG.2009.102

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Athmane Seghier .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Seghier, A., Li, J. (2020). Parallel Steepest Ascent Hill-Climbing for High Nonlinear Boolean and Vectorial Boolean Functions (S-Boxes). In: Zhou, J., Luo, X., Shen, Q., Xu, Z. (eds) Information and Communications Security. ICICS 2019. Lecture Notes in Computer Science(), vol 11999. Springer, Cham. https://doi.org/10.1007/978-3-030-41579-2_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-41579-2_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-41578-5

  • Online ISBN: 978-3-030-41579-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics