Skip to main content

Robustness of Affine and Extended Affine Equivalent Surjective S-Box(es) Against Differential Cryptanalysis

  • Conference paper
  • First Online:
Foundations and Practice of Security (FPS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13877))

Included in the following conference series:

Abstract

A Feistel Network (FN) based block cipher relies on a Substitution Box (S-Box) for achieving the non-linearity. S-Box is carefully designed to achieve optimal cryptographic security bounds. The research of the last three decades shows that considerable efforts are being made on the mathematical design of an S-Box. To import the exact cryptographic profile of an S-Box, the designer focuses on the Affine Equivalent (AE) or Extended Affine (EA) equivalent S-Box. In this research, we argue that the Robustness of surjective mappings is invariant under AE and not invariant under EA transformation. It is proved that the EA equivalent of a surjective mapping does not necessarily contribute to the Robustness against the Differential Cryptanalysis (DC) in the light of Seberry’s criteria. The generated EA equivalent S-Box(es) of DES and other \(6 \times 4\) mappings do not show a good robustness profile compared to the original mappings. This article concludes that a careful selection of affine permutation parameters is significant during the design phase to achieve high Robustness against DC and Differential Power Analysis (DPA) attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The S-Box(es), their equivalent mappings and detailed cryptographic profile is available at https://drive.google.com/drive/folders/1-6DNsVdZWT_kkdhJEpZgM-A0Pjtv8wtQ?usp=sharing.

References

  1. Hankin, C.: Project VENONA: breaking the unbreakable code (2020)

    Google Scholar 

  2. Claude Elwood Shannon: A mathematical theory of communication. Bell Syst. Tech. J. 27(3), 379–423 (1948)

    Article  MathSciNet  Google Scholar 

  3. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Google Scholar 

  4. Shannon, C.E.: Prediction and entropy of printed English. Bell Syst. Tech. J. 30(1), 50–64 (1951)

    Google Scholar 

  5. Kam, J.B., Davida, G.I.: Structured design of substitution-permutation encryption networks. IEEE Trans. Comput. 28(10), 747–753 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  6. Adams, C., Tavares, S.: The structured design of cryptographically good s-boxes. J. Cryptol. 3(1), 27–41 (1990). https://doi.org/10.1007/BF00203967

    Article  MathSciNet  MATH  Google Scholar 

  7. Heys, H.M., Tavares, S.E.: Substitution-permutation networks resistant to differential and linear cryptanalysis. J. Cryptol. 9(1), 1–19 (1996). https://doi.org/10.1007/BF02254789

    Article  MathSciNet  MATH  Google Scholar 

  8. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  9. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  10. Zhou, Y., Standaert, F.X.: S-box pooling: towards more efficient side-channel security evaluations. In: Applied Cryptography and Network Security Workshops. ACNS 2022. LNCS, vol. 13285, pp. 146–164. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-16815-4_9

  11. Nyberg, K.: Differentially uniform mappings for cryptography. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 55–64. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_6

    Chapter  Google Scholar 

  12. Cruz Jiménez, R.A.: Generation of 8-bit s-boxes having almost optimal cryptographic properties using smaller 4-bit s-boxes and finite field multiplication. In: Lange, T., Dunkelman, O. (eds.) LATINCRYPT 2017. LNCS, vol. 11368, pp. 191–206. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25283-0_11

    Chapter  Google Scholar 

  13. Canright, D.: A very compact s-box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441–455. Springer, Heidelberg (2005). https://doi.org/10.1007/11545262_32

    Chapter  Google Scholar 

  14. Arı, A., Özkaynak, F.: Generation of substitution box structures based on blum blum shub random number outputs. In: 2022 IEEE 16th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET), pp. 677–682. IEEE (2022)

    Google Scholar 

  15. Artuğer, F., Özkaynak, F.: A method for generation of substitution box based on random selection. Egypt. Inform. J. 23(1), 127–135 (2022)

    Article  Google Scholar 

  16. Freyre-Echevarrıa, A.: On the generation of cryptographically strong substitution boxes from small ones and heuristic search. In: 10th Workshop on Current Trends in Cryptology (CTCrypt 2021), p. 112 (2021)

    Google Scholar 

  17. Opirskyy, I., Sovyn, Y., Mykhailova, O.: Heuristic method of finding bitsliced-description of derivative cryptographic s-box. In: 2022 IEEE 16th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET), pp. 104–109. IEEE (2022)

    Google Scholar 

  18. Canteaut, A., Roué, J.: On the behaviors of affine equivalent sboxes regarding differential and linear attacks. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 45–74. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_3

    Chapter  Google Scholar 

  19. Fuller, J.E.: Analysis of affine equivalent Boolean functions for cryptography. PhD thesis, Queensland University of Technology (2003)

    Google Scholar 

  20. Seberry, J., Zhang, X.M., Zheng, Y.: Systematic generation of cryptographically robust s-boxes. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 171–182 (1993)

    Google Scholar 

  21. Seberry, J., Zhang, X.-M., Zheng, Y.: Pitfalls in designing substitution boxes. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 383–396. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_35

    Chapter  Google Scholar 

  22. Daemen, J., Rijmen, V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3), 221–242 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  23. O’Connor, L.: On the distribution of characteristics in bijective mappings. J. Cryptol. 8(2), 67–86 (1995). https://doi.org/10.1007/BF00190756

    Article  MATH  Google Scholar 

  24. Hawkes, P., O’Connor, L.: XOR and Non-XOR differential probabilities. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 272–285. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_19

    Chapter  Google Scholar 

  25. Perrin, L.P.: Cryptanalysis, reverse-engineering and design of symmetric cryptographic algorithms. PhD thesis, University of Luxembourg, Luxembourg (2017)

    Google Scholar 

  26. Daemen, J., Rijmen, V.: The rijndael block cipher: AES proposal. In: First Candidate Conference (AeS1), pp. 343–348 (1999)

    Google Scholar 

  27. Aoki, K., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_4

    Chapter  Google Scholar 

  28. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052343

    Chapter  Google Scholar 

  29. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_13

    Chapter  Google Scholar 

  30. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  31. Diffie, W., Ledin, G.: SMS4 encryption algorithm for wireless networks. Cryptology ePrint Archive (2008)

    Google Scholar 

  32. Perrin, L.P., Udovenko, A.: Exponential s-boxes: a link between the s-boxes of belt and kuznyechik/streebog. IACR Trans. Symmetric Cryptol. 2016(2), 99–124 (2017)

    Google Scholar 

  33. Agievich, S., Afonenko, A.: Exponential s-boxes. Cryptology ePrint Archive (2004)

    Google Scholar 

  34. Massey, J.L.: SAFER K-64: a byte-oriented block-ciphering algorithm. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 1–17. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-58108-1_1

    Chapter  Google Scholar 

  35. Bilgin, B., Bogdanov, A., Knežević, M., Mendel, F., Wang, Q.: FIDES: lightweight authenticated cipher with side-channel resistance for constrained hardware. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 142–158. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_9

    Chapter  MATH  Google Scholar 

  36. Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052334

    Chapter  MATH  Google Scholar 

  37. Kanda, M., et al.: E2-a new 128-bit block cipher. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 83(1), 48–59 (2000)

    Google Scholar 

  38. Scott, R.: Wide-open encryption design offers flexible implementations. Cryptologia 9(1), 75–91 (1985)

    Article  Google Scholar 

  39. Rose, G.G., Hawkes, P.: Turing: a fast stream cipher. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 290–306. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_22

    Chapter  MATH  Google Scholar 

  40. Kaliski, B.: The MD2 message-digest algorithm. Technical report (1992)

    Google Scholar 

  41. Das, I., Nath, S., Roy, S., Mondal, S.: Random s-box generation in AES by changing irreducible polynomial. In: 2012 International Conference on Communications, Devices and Intelligent Systems (CODIS), pp. 556–559 (2012)

    Google Scholar 

  42. Kazlauskas, K., Kazlauskas, J.: Key-dependent s-box generation in AES block cipher system. Informatica 20(1), 23–34 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  43. Dolmatov, V.: GOST R 34.12-2015: block cipher kuznyechik. Technical report (2016)

    Google Scholar 

  44. Barreto, P.S.L.M.: The anubis block cipher. NESSIE (2000)

    Google Scholar 

  45. Knudsen, L., Wagner, D.: On the structure of skipjack. Discret. Appl. Math. 111(1–2), 103–116 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  46. Oliynykov, R., et al.: A new encryption standard of Ukraine: the Kalyna block cipher. Cryptology ePrint Archive (2015)

    Google Scholar 

  47. Bannier, A.: Combinatorial Analysis of Block Ciphers With Trapdoors. PhD thesis, École Nationale Supérieure d’Arts et Métiers (2017)

    Google Scholar 

  48. Sarkar, S., Syed, H.: Bounds on differential and linear branch number of permutations. In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 207–224. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_13

    Chapter  MATH  Google Scholar 

  49. Guilley, S., Hoogvorst, P., Pacalet, R.: Differential power analysis model and some results. In: Quisquater, J.-J., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds.) CARDIS 2004. IIFIP, vol. 153, pp. 127–142. Springer, Boston, MA (2004). https://doi.org/10.1007/1-4020-8147-2_9

    Chapter  Google Scholar 

  50. Li, H., Zhou, Y., Ming, J., Yang, G., Jin, C.: The notion of transparency order, revisited. Comput. J. 63(12), 1915–1938 (2020)

    Article  MathSciNet  Google Scholar 

  51. Leander, G., Poschmann, A.: On the classification of 4 bit s-boxes. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159–176. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73074-3_13

    Chapter  MATH  Google Scholar 

  52. Zhang, W., Bao, Z., Rijmen, V., Liu, M.: A new classification of 4-bit optimal s-boxes and its application to present, rectangle and SPONGENT. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 494–515. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48116-5_24

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shah Fahd .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fahd, S., Afzal, M., Shah, D., Iqbal, W., Hai, A. (2023). Robustness of Affine and Extended Affine Equivalent Surjective S-Box(es) Against Differential Cryptanalysis. In: Jourdan, GV., Mounier, L., Adams, C., Sèdes, F., Garcia-Alfaro, J. (eds) Foundations and Practice of Security. FPS 2022. Lecture Notes in Computer Science, vol 13877. Springer, Cham. https://doi.org/10.1007/978-3-031-30122-3_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30122-3_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30121-6

  • Online ISBN: 978-3-031-30122-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics