Skip to main content

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 239))

  • 1980 Accesses

Abstract

Although many ciphers use fixed, close to ideal, s-boxes (like AES for example), random s-boxes offer an interesting alternative since they have no underlying structure that can be exploited in cryptanalysis. For this reason, some cryptosystems generate pseudo-random s-boxes as a function of the key (key-derived).

We analyse the randomness properties of key-derived s-boxes generated by some popular cryptosystems like the RC4 stream cipher, and the Blowfish and Twofish block ciphers with the aim of establishing if this kind of s-boxes are indistinguishable from purely random s-boxes.

For this purpose we have developed a custom software framework to generate and evaluate random and key derived s-boxes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adams, C.M., Tavares, S.E.: Designing S-Boxes for Ciphers Resistant to Differential Cryptanalysis. In: Proc. 3rd Symposium on State and Progress of Research in Cryptography, pp. 181–190 (1993)

    Google Scholar 

  2. Álvarez, R., McGuire, G., Zamora, A.: The Tangle Hash Function. Submission to the NIST SHA-3 Competition (2008)

    Google Scholar 

  3. Álvarez, R., Vicent, J.F., Zamora, A.: Improving the Message Expansion of the Tangle Hash Function. In: Herrero, Á., Corchado, E. (eds.) CISIS 2011. LNCS, vol. 6694, pp. 183–189. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  4. Álvarez, R., McGuire, G.: S-Boxes, APN Functions and Related Codes. In: Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, vol. 23, pp. 49–62. IOS Press (2009)

    Google Scholar 

  5. Fuller, J., Millan, W.: On linear redundancy in the AES S-Box. Cryptology ePrint Archive, Report 2002/111

    Google Scholar 

  6. Fuller, J., Millan, W., Dawson, E.: Multi-objective Optimisation of Bijective S-boxes. In: Congress on Evolutionary Computation, vol. 2, pp. 1525–1532 (2004)

    Google Scholar 

  7. The Go Programming Language, http://www.golang.org

  8. Hussain, I., Shah, T., Gondal, M.A., Khan, W.A.: Construction of Cryptographically Strong 8x8 S-boxes. World Applied Sciences Journal 13(11), 2389–2395 (2011)

    Google Scholar 

  9. Jing-Mei, L., Bao-Dian, W., Xiang-Guo, C., Xin-Mei, W.: Cryptanalysis of Rijndael S-box and improvement. Applied Mathematics and Computation 170, 958–975 (2005)

    Article  MathSciNet  Google Scholar 

  10. Kavut, S.: Results on rotation-symmetric S-boxes. Information Sciences 201, 93–113 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  11. Klein, A.: Attacks on the RC4 stream cipher. Designs, Codes and Cryptography 48(3), 269–286 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  12. Mister, S., Adams, C.: Practical S-Box Design. In: Selected Areas in Cryptography (1996)

    Google Scholar 

  13. Murphy, S., Robshaw, M.J.B.: Key-Dependent S-Boxes and Differential Cryptanalysis. Designs, Codes and Cryptography 27(3), 229–255 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  14. Provos, N., Mazeries, D.: Bcrypt Algorithm. USENIX (1999)

    Google Scholar 

  15. Schneier, B.: Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish). In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 191–204. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  16. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish encryption algorithm: a 128-bit block cipher. John Wiley & Sons (1999)

    Google Scholar 

  17. Youssef, A.M., Tavares, S.E.: Resistance of Balanced S-boxes to Linear and Differential Cryptanalysis. Information Processing Letters 56(5), 249–252 (1995)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rafael Álvarez .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Álvarez, R., Zamora, A. (2014). Randomness Analysis of Key-Derived S-Boxes. In: Herrero, Á., et al. International Joint Conference SOCO’13-CISIS’13-ICEUTE’13. Advances in Intelligent Systems and Computing, vol 239. Springer, Cham. https://doi.org/10.1007/978-3-319-01854-6_62

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-01854-6_62

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-01853-9

  • Online ISBN: 978-3-319-01854-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics