Skip to main content
Log in

Multi-objective optimisation of bijective s-boxes

  • Special Issue
  • Published:
New Generation Computing Aims and scope Submit manuscript

Abstract

In this paper we investigate the heuristic construction of bijective s-boxes that satisfy a wide range of cryptographic criteria including algebraic complexity, high nonlinearity, low autocorrelation and have none of the known weaknesses including linear structures, fixed points or linear redundancy. We demonstrate that the power mappings can be evolved (by iterated mutation operators alone) to generate bijective s-boxes with the best known tradeoffs among the considered criteria. The s-boxes found are suitable for use directly in modern encryption algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anubis, Submission to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  2. Khazad, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  3. Daemen, J. and Rijmen, V., AES proposal: Rijndael, Available at http://csrc.nist.gov/encryption/aes/.

  4. Camellia, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  5. Hierocrypt-L1, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  6. Hierocrypt-3, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  7. Daemen, J., Knudsen, L. and Rijmen, V., “The Block Cipher SQUARE,” inFast Software Encryption ’97, LNCS, 1267, pp. 149–165, Springer-Verlag, 1997.

  8. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A. and Win, E.De, “The Cipher SHARK,” inFast Software Encryption ’96, LNCS, 1039, pp. 99–111, Springer-Verlag, 1996.

  9. SC2000, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  10. MISTY1, Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE), Available at https://www.cosic.esat.kuleuven.ac.be.

  11. Serpent Submision to the AES Encryption Standard (AES), Available at http://www.cl.cam.ac.uk/rja14/serpent.html.

  12. Matsui, M., “Linear Cryptanalysis Method for DES Cipher,” inAdvances in Cryptology-EUROCRYPT’93, LNCS, 765, pp. 386–397, Springer-Verlag, 1994.

  13. Biham, E. and Shamir, A., “Differential Cryptanalysis of DES-like Cryptosystems,” inAdvances in Cryptology-CRYPTO’90, LNCS, 537, pp. 2–21, Springer-Verlag, 1991.

  14. Fuller, J. and Millan, W., “Linear Redundancy in S-boxes,” inFast Software Encryption-Sweden’2003, LNCS, 1008, pp. 137–143, Springer-Verlag, 2003. (An Earlier Version Appeared on the IACR Cryptology e-Print Archive, Report 2002/111, http://eprint.iarc.org/.)

  15. Youssef, A.M. and Tavares, S.E., “On Some Algebraic Structures in the AES Round Function,”Cryptology ePrint Archive, Report 2002/144, 2002. http://eprint.iarc.org/.

  16. Wagner, D., “Proof of Redundancy in Finite Field Inversion,” Posting to http://Sci.crypt/, September 2002.

  17. Ferguson, N., Schroeppel, R. and Whiting, D., “A Simple Algebraic Representation of Rijndael,” inProceedings of SAC’01 Workshop on Selected Areas in Cryptology, 2259, LNCS, pp. 103–111, Springer, 2001.

  18. Courtois, N. and Pieprzyk, J., “Algebraic Attacks on Block Ciphers Using Overdefined Systems of Equations,” inAdvances in Cryptology-Proceedings of Asiacrypt 2002, LNCS, 2501, pp. 267–287. (The Full Version Appears on the IACR Cryptology e-Print Archive, Report 2002/044, http://eprint.iarc.org/.)

  19. Nyberg, K., “Differentially Uniform Mappings for Cryptography,” inAdvances in Cryptology-EUROCRYPT’93, LNCS, 765, pp. 55–64, Springer-Verlag, 1994.

  20. Nyberg, K. and Knudsen, L.R., “Provable Security against Differential Cryptanalysis,” inAdvances in Cryptology-Crypto ’92, Proceedings, LNCS, 740, pp. 566–574, Springer-Verlag, 1993.

  21. Biham, E., “Observations on the Relations Between the Bit-functions of many S-boxes,” Presentation at the 3rd NESSIE Conference, Nov 2002.

  22. Mister, S., “Properties of the Building Blocks of Serpent,” Presentation for an AES Conference, May 2000.

  23. Mc Bride, L., “Q: Submision to the New European Schemes for Signatures, Integrity and Encryption (NESSIE),” November 2000, Available at https://www.cosic.esat.kuleuven.ac.be.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joanne Fuller.

Additional information

Joanne Fuller, Ph.D.: She is a research associate at the Information Security Institute of Queensland University of Technology in Brisbane, Australia. She received her Ph.D. from out in 2004.

William Millan, Ph.D.: He is a postdoctoral research fellow at the Information Security Institute of Queensland University of Technology in Brisbane, Australia. He pioneered the use of Evolutionary Computation techniques to develop new cryptographic primitives, notably new Boolean functions and S-boxes for block and stream ciphers, and has published many papers in this area.

Ed Dawson, Ph.D.: He is the Director of the Information Security Institute of Queensland University of Technology in Brisbane, Australia. He has published more than 200 papers in Crypto conferences and Journals. He has served as Program Committee Member for more than 50 International Conferences in Cryptology and Network Security. He is currently a member of the Board of Directors of International Association for Cryptologic Research (IACR).

About this article

Cite this article

Fuller, J., Millan, W. & Dawson, E. Multi-objective optimisation of bijective s-boxes. New Gener Comput 23, 201–218 (2005). https://doi.org/10.1007/BF03037655

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03037655

Keywords

Navigation