6 Rijndael S-box S RD . 

6 Rijndael S-box S RD . 

Source publication
Thesis
Full-text available
This thesis develops the theoretical foundations and designs an open collection of C++ classes, called VBF, designed for analyzing vector Boolean functions (functions that map a Boolean vector to another Boolean vector) from a cryptographic perspective. This new implementation uses the NTL library from Victor Shoup, adding new modules which complem...

Similar publications

Conference Paper
Full-text available
This paper manages the merger of the two lightweight stream figures – A5/1 and Trivium. The thought is to make the key stream more secure and to remove the vulnerabilities of the individual ciphers. The bits created by the Trivium figure (yield) will go about as the contribution of the A5/1 figure. The registers utilized as a part of the A5/1 figur...
Article
There can be performance and vulnerability concerns with block ciphers, thus stream ciphers can used as an alternative. Although many symmetric key stream ciphers are fairly resistant to side-channel attacks , cryptographic artefacts may exist in memory. This paper identifies a significant vulnerability within OpenSSH and OpenSSL and which involves...
Preprint
Full-text available
There can be performance and vulnerability concerns with block ciphers, thus stream ciphers can used as an alternative. Although many symmetric key stream ciphers are fairly resistant to side-channel attacks, cryptographic artefacts may exist in memory. This paper identifies a significant vulnerability within OpenSSH and OpenSSL and which involves...
Article
Full-text available
Although stream ciphers are widely utilized to encrypt sensitive data at fast speeds, security concerns have led to a shift from stream to block ciphers, judging that the current technology in stream cipher is inferior to the technology of block ciphers. This paper presents the design of an improved efficient and secure stream cipher called Blostre...
Preprint
Full-text available
This paper deals with the merger of the two lightweight stream ciphers – A5/1 and Trivium. The idea is to make the key stream generation more secure and to remove the attacks of the individual algorithms. The bits generated by the Trivium cipher (output) will act as the input of the A5/1 cipher. The registers used in the A5/1 cipher will be filled...

Citations

... The construction of optimal S-boxes, which exhibit high nonlinearity and satisfy the strict avalanche criterion, has been a central focus of cryptographic research [5,6]. However, the generation of such S-boxes is a challenging combinatorial optimization problem, owing to the vast search space and complex cryptographic properties that must be satisfied [7][8][9]. ...
... The heuristic generation of S-boxes stands as a cornerstone in modern symmetric ciphers, ensuring nonlinearity and reducing vulnerabilities to a acks [5,6,25]. This section delves into the essential terminologies and cryptographic measures of S-boxes, and explicates the heuristic methods in targeting an optimal state. ...
... The use of a small change in the parameter R (up to three units) allowed us to reduce the average statistical value l|i=48| by another two (to l|i=48| = 20) compared to the best result obtained in the first series of tests. 3,4] X ≥ 44 l|i| = 0 R ∈ [4,5,6] X ≥ 32 l|i| = 0 R ∈ [6,7,8] X ≥ 36 l|i| = 0 R ∈ [8,9,10] X ≥ 28 l|i| = 0 R ∈ [10,11,12] X ≥ 24 l|i| = 0 R ∈ [12,13,14] X ≥ 20 l|i| = 0 i = 48 R X l|i| R ∈ [2, 3, 4] X ≥ 44 l|i| = 21 R ∈ [4,5,6] X ≥ 36 l|i| = 20 R ∈ [6,7,8] X ≥ 36 l|i| = 21 R ∈ [8,9,10] X ≥ 36 l|i| = 22 R ∈ [10,11,12] X ≥ 36 l|i| = 25 R ∈ [12,13,14] X ≥ 36 l|i| = 28 i = 44 R X l|i| R ∈ [2,3,4] 12 ≥ X ≥ 28 l|i| = 150 R ∈ [4,5,6] X ≤ 20 l|i| = 160 R ∈ [6,7,8] X ≤ 20 l|i| = 160 R ∈ [8,9,10] X ≤ 4 l|i| = 160 R ∈ [10,11,12] X ≤ 4 l|i| = 180 R ∈ [12,13,14] X ≤ 4 l|i| = 200 ...
Article
Full-text available
The efficiency of heuristic search algorithms is a critical factor in the realm of cryptographic primitive construction, particularly in the generation of highly nonlinear bijective permutations, known as substitution boxes (S-boxes). The vast search space of 256! (256 factorial) permutations for 8-bit sequences poses a significant challenge in isolating S-boxes with optimal nonlinearity, a crucial property for enhancing the resilience of symmetric ciphers against cryptanalytic attacks. Existing approaches to this problem suffer from high computational costs and limited success rates, necessitating the development of more efficient and effective methods. This study introduces a novel approach that addresses these limitations by dynamically adjusting the cost function parameters within the hill-climbing heuristic search algorithm. By incorporating principles from dynamic programming, our methodology leverages feedback from previous iterations to adaptively refine the search trajectory, leading to a significant reduction in the number of iterations required to converge on optimal solutions. Through extensive comparative analyses with state-of-the-art techniques, we demonstrate that our approach achieves a remarkable 100% success rate in locating 8-bit bijective S-boxes with maximal nonlinearity, while requiring only 50,000 iterations on average—a substantial improvement over existing methods. The proposed dynamic parameter adaptation mechanism not only enhances the computational efficiency of the search process, but also showcases the potential for interdisciplinary collaboration between the fields of heuristic optimization and cryptography. The practical implications of our findings are significant, as the ability to efficiently generate highly nonlinear S-boxes directly contributes to the development of more secure and robust symmetric encryption systems. Furthermore, the dynamic parameter adaptation concept introduced in this study opens up new avenues for future research in the broader context of heuristic optimization and its applications across various domains.
... Early S-boxes were often manually designed or derived from mathematical functions with desirable properties, such as the DES S-boxes [1]. However, with advancements in cryptanalysis [11,32], the focus shifted towards algorithmically generated S-boxes that could meet stringent cryptographic criteria, including high nonlinearity, low correlation immunity, and resistance to differential and linear cryptanalysis [7,33,34]. ...
Article
Full-text available
In the realm of smart communication systems, where the ubiquity of 5G/6G networks and IoT applications demands robust data confidentiality, the cryptographic integrity of block and stream cipher mechanisms plays a pivotal role. This paper focuses on the enhancement of cryptographic strength in these systems through an innovative approach to generating substitution boxes (S-boxes), which are integral in achieving confusion and diffusion properties in substitution–permutation networks. These properties are critical in thwarting statistical, differential, linear, and other forms of cryptanalysis, and are equally vital in pseudorandom number generation and cryptographic hashing algorithms. The paper addresses the challenge of rapidly producing random S-boxes with desired cryptographic attributes, a task notably arduous given the complexity of existing generation algorithms. We delve into the hill climbing algorithm, exploring various cost functions and their impact on computational complexity for generating S-boxes with a target nonlinearity of 104. Our contribution lies in proposing a new cost function that markedly reduces the generation complexity, bringing down the iteration count to under 50,000 for achieving the desired S-box. This advancement is particularly significant in the context of smart communication environments, where the balance between security and performance is paramount.
... Their principal role lies in enforcing nonlinearity, a crucial attribute for the 'confusion' and 'diffusion' properties, thereby making any correlation between the plaintext and ciphertext arduously complex to establish (Menezes et al. 2018;Shannon 1949;Daemen and Rijmen 2020). Given their crucial role in cryptographic systems, S-boxes' design and generation have garnered significant attention within the research community (Freyre Echevarría 2020; Cusick and Stȃnicȃ 2017;Á lvarez-Cubero 2015;McLaughlin 2012;Burnett 2005;Carlet and Ding 2007;Carlet 2006). ...
... However, producing random highly nonlinear S-boxes, which offer greater security, often poses a significant computational challenge Á lvarez-Cubero 2015;McLaughlin 2012). This complexity arises due to the need for satisfying multiple cryptographic properties concurrently, leading to a combinatorial optimization problem (Carlet and Ding 2007;Carlet 2006;Rodinko et al. 2017). ...
... However, even with the application of SA, the computational complexity of generating highly nonlinear S-boxes remains a significant challenge Á lvarez-Cubero 2015). Existing SA implementations for S-box generation often require substantial computational resources, and their performance is highly dependent on the proper tuning of parameters, such as initial temperature, cooling rate, and the number of iterations (Kuznetsov et al. 2023(Kuznetsov et al. , 2022a. ...
Article
Full-text available
S-boxes, the key nonlinear component in numerous cryptographic systems, play a crucial role in ensuring security. The quest for random highly nonlinear S-boxes, a desirable attribute for better diffusion and confusion properties, is, therefore, a critical endeavor in cryptographic research. However, generating such nonlinear S-boxes often involves significant computational effort, presenting a major challenge for researchers. This paper addresses this gap by proposing an optimized version of the Simulated Annealing (SA) algorithm specifically tailored for efficient generation of highly nonlinear S-boxes. Our work introduces a multithreaded implementation of the SA algorithm, a heuristic search method known for its proficiency in combinatorial optimization. The multithreading feature enhances computational efficiency, making our approach more suitable for large-scale cryptographic applications. We further optimize the algorithm by incorporating additional exit criteria for both internal and external loops, which significantly reduces the computational complexity associated with the nonlinear substitution generation process. Furthermore, we undertake comprehensive experiments to identify the optimal parameters of the SA algorithm, aiming to maximize the probability of generating target S-boxes while minimizing the number of iterations. This optimization step provides a clear pathway to improve the success rate of the generation process. The results of our study demonstrate a significant improvement over previous works, showing a 30–40% enhancement in the generation of nonlinear S-boxes.
... Heuristic techniques are A good alternative to random generation [6,[9][10][11]; instead of brute force, heuristic algorithms use a limited subset of values. The number of these intermediate estimates (search iterations) is used as a criterion for computational complexity. ...
Article
Full-text available
Nonlinear substitutions or S-boxes are important cryptographic primitives of modern symmetric ciphers. They are designed to complicate the plaintext-ciphertext dependency. According to modern ideas, the S-box should be bijective, have high nonlinearity and algebraic immunity, low delta uniformity, and linear redundancy. These criteria directly affect the cryptographic strength of ciphers, providing resistance to statistical, linear, algebraic, differential, and other cryptanalysis techniques. Many researchers have used various heuristic search algorithms to generate random S-boxes with high nonlinearity; however, the complexity of this task is still high. For example, the best-known algorithm to generate a random 8-bit bijective S-box with nonlinearity 104 requires high computational effort—more than 65,000 intermediate estimates or search iterations. In this article, we explore a hill-climbing algorithm and optimize the heuristic search parameters. We show that the complexity of generating S-boxes can be significantly reduced. To search for a random bijective S-box with nonlinearity 104, only about 50,000 intermediate search iterations are required. In addition, we generate cryptographically strong S-Boxes for which additional criteria are provided. We present estimates of the complexity of the search and estimates of the probabilities of generating substitutions with various cryptographic indicators. The extracted results demonstrate a significant improvement in our approach compared to the state of the art in terms of providing linear non-redundancy, nonlinearity, algebraic immunity, and delta uniformity.
... For instance, the nonlinearity indicator characterises resistance to linear cryptanalysis [6][7][8]. In this sense, the generation of highly nonlinear substitutions is a relevant field of contemporary research [9][10][11][12]. ...
... In order to generate random, highly nonlinear S-boxes, probabilistic combinatorial optimisation algorithms are used [9,10,22]. The generation starts with random substitution. ...
Article
Full-text available
The problem of nonlinear substitution generation (S-boxes) is investigated in many related works in symmetric key cryptography. In particular, the strength of symmetric ciphers to linear cryptanalysis is directly related to the nonlinearity of substitution. In addition to being highly nonlinear, S-boxes must be random, i.e., must not contain hidden mathematical constructs that facilitate algebraic cryptanalysis. The generation of such substitutions is a complex combinatorial optimization problem. Probabilistic algorithms are used to solve it, for instance the simulated annealing algorithm, which is well-fitted to a discrete search space. We propose a new cost function based on Walsh–Hadamard spectrum computation, and investigate the search efficiency of S-boxes using a simulated annealing algorithm. For this purpose, we conduct numerous experiments with different input parameters: initial temperature, cooling coefficient, number of internal and external loops. As the results of the research show, applying the new cost function allows for the rapid generation of nonlinear substitutions. To find 8-bit bijective S-boxes with nonlinearity 104, we need about 83,000 iterations. At the same time, the probability of finding the target result is 100%.
... По перше, нелінійні підстановки повинні бути випадковими, тобто не містити простих алгебраїчних конструкцій, бо це може створити передумови для ефективного алгебраїчного криптоаналізу [4,5]. По друге, S-блоки повинні забезпечувати необхідні криптографічні властивості, які значно ускладнюють реалізацію різних криптоаналітичних атак (диференційного, лінійного, статистичного та інш.) [3,6,7]. Отже задача генерації нелінійних підстановок є складною та надзвичайно важливою з точки зору подальшого удосконалення криптографічних алгоритмів із симетричним ключем. ...
Article
To ensure the security of information technology, cryptographic information protection tools are used, in particular block and stream encryption algorithms with a symmetric key. Reliability and cryptographic strength of cryptoalgorithms is provided by the properties of the applied primitives. For example, non-linear substitutions (S-boxes) are used as the main component of modern symmetric ciphers. Therefore, generation of substitutions is an important scientific task directly related to the security of information technology and improvement of modern symmetric ciphers. The paper investigates the properties of iterative algorithms for generating non-linear substitutions and special cost functions, which play a decisive role in the heuristic search for S-boxes with the required properties. We consider the cost function of the WCF (Cost Function of the content of the Walsh-Hadamard spectrum) and optimize its parameters. The obtained optimization results in combination with the Hill Climbing iterative search algorithm can reduce significantly the number of iterations. In particular, we show that for a substitution search with a non-linearity of 104, on average, we reduce the computational complexity of generation by more than 20%. In addition, it is possible to increase the success rate of the heuristic search. In particular, for the selected settings, in 100% of cases, a beaktive S-box with a non-linearity of 104 was found.
... The basis of many symmetric cryptoalgorithms is the use of so-called complication nodes (nonlinear replacement tables, S-boxes) [2]- [5]. It is on the cryptographic S-box properties that the stability of most symmetric ciphers to various cryptographic attacks is based (differential, linear, algebraic and other methods of cryptanalysis [6]- [9]. Thus, the analysis of nonlinear substitutions, the research of generation methods (search) and the analysis of cryptographic properties is an urgent and important scientific task. ...
... The design of symmetric ciphers involves the use of various crypto-primitives [1], [2], including nonlinear substitution tables (also called S-boxes, nonlinear substitutions, complication nodes, etc.) [3], [4]. The efficiency of symmetric ciphers, in particular their resistance to various cryptanalytic attacks, depends on cryptographic S-boxes` rates [5]- [7]. For example, algebraic immunity characterizes resistance to algebraic cryptanalysis [8]- [10], nonlinearity and -uniformity -to linear and differential, respectively [11]- [13] etc. Therefore, the generation of nonlinear substitution tables with the required cryptographic rates is certainly a relevant and important scientific task [14]- [17]. ...