JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2018, Vol. 53 ›› Issue (7): 85-94.doi: 10.6040/j.issn.1671-9352.0.2017.566

Previous Articles    

Construction methods for a class of lightweight optimal S-boxes

LI Ang, GUAN Jie   

  1. Institute of Cryptography Engineering, The PLA Information Engineering University, Zhengzhou 450001, Henan, China
  • Received:2017-10-31 Online:2018-07-20 Published:2018-07-03

Abstract: S-boxes are fundamental nonlinear components used in symmetric ciphers. The security of the ciphers is directly affected by the cryptographic properties of the S-boxes. This paper presents a construction method for a class of 4-bit optimal S-boxes, and proves that these optimal S-boxes can be classified into the same affine equivalent class G1. For each optimal S-boxes, we count their differential, linear properties and algebraic degree, then get the average number of equivalent gate of 25.6 in hardware implement. Furthermore, utilizing three-round MISTY and Feistel structure with sub-keys, we investigate the problem of constructing 8 bit S-boxes. Using a new definition called structure-optimality, we put forward a sufficient condition when 8-bit S-boxes reach the structure-optimality.

Key words: Feistel, affine equivalence, structure-optimality, optimal S-boxes, MISTY

CLC Number: 

  • TN918
[1] SORKIN A. Lucifer: a cryptographic algorithm[J]. Cryptologia, 1984, 8(1):22-42.
[2] 杨威, 万武南,陈运,等. 适用于受限设备的轻量级密码综述[J].计算机应用, 2014,34(7):1871-1877. YANG Wei, WAN Wunan, CHEN Yun, et al. Review on lightweight cryptography suitable for constrained devices[J]. Journal of Computer Applications, 2014, 34(7):1871-1877.
[3] SHANNON C E. Communication theory of secrecy systems[J]. Bell Technical Journal, 1949, 28(4):656-715.
[4] CHABAUD F, VAUDENAY S. Links between differential and linear cryptanalysis[C] // Proceedings of EUROCRYPT '94. Berlin: Springer-Verlag, 1995: 356-365.
[5] LEANDER G. On the classification of 4 bit S-boxes[C] // Proceedings of Arithmetic of Finite Fields. Berlin: Springer-Verlag, 2007: 159-176.
[6] ULLRICH M, PRENEEL B. Finding optimal bitsliced implementations of 4×4 S-boxes[EB/OL].[2017-02-03]. https://www.esat.kuleuven.be/cosic/publications/article-2007.pdf.
[7] SHIBUTANI K, ISOBE T, MITSUDA A. Piccolo: an ultra-lightweight blockcipher[C] // Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin: Springer-Verlag, 2011, 6917:342-357.
[8] GROSSO V, LEURENT G. LS-design: bitslice encryption for efficient masked software implementations[C] // Proceedings of the 21st International Workshop on Fast Software Encryption(FSE). Berlin: Springer-Verlag, 2015: 18-35.
[9] 吴文玲, 冯登国.分组密码的设计与分析[M].2版.北京:清华大学出版社,2009. WU Wenling, FENG Dengguo. Design and analysis of block ciphers [M]. 2 ed. Beijing: Tsinghua University Press, 2009.
[10] LIM C H. A revised version of CRYPTON: CRYPTON v1.0[C] // Proceedings of the 6th International Workshop on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 31-45.
[11] 蒋超. 流密码算法中的Feistel化和S盒设计[D].上海:上海交通大学, 2009. JIANG Chao. Feistel and S-Box design in steam ciphers[D]. Shanghai: Shanghai Jiao Tong University, 2009.
[12] GUO J, POSCHMANN A. The PHOTON family of lightweight hash functions[C] // Proceedings of the 31st Annual International Cryptology Conference(CRYPTO). Berlin: Springer-Verlag, 2011, 6841:222-239.
[13] GUO J, POSCHMANN A. The LED block cipher[C] // Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin: Springer-Verlag, 2011, 6917:326-341.
[14] CANTEAUT A, DUVAL S, LEURENT G. Construction of lightweight S-boxes using Feistel and MISTY structures[C] // Proceedings of the 22nd International Conference on Selected Areas in Cryptography(SAC 2015). Cham, Switzerland: Springer International Publishing, 2015: 373-393.
[15] LIDL R, NIEDERREITER H. Encyclopedia of mathematics and its applications[M]. Masachusetts: Addison-Wesley Publishing Company, 1983.
[16] GOOD T, BENAISSA M. ASIC hardware performance[C] // New Stream Cipher Designs. Berlin: Springer-Verlag, 2008: 267-293.
[17] BOYAR J, PERALTA R. A new combinational logic minimization technique with applications to cryptology[C] // Proceedings of the 9th International Symposium on Experimental Algorithms. Berlin: Springer-Verlag, 2010, 6049:178-189.
[18] ZHANG W, BAO Z. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms[J]. Science China, 2015, 58(122103):1-15.
[19] WU W, ZHANG L. LBlock: a lightweight block cipher[C] // Proceedings of the 9th International Conference on Applied Cryptography and Network Security(ACNS). Berlin: Springer-Verlag, 2011, 6715:327-344.
[20] BORGHOFF J, CANTEAUT A. PRINCE: a low-latency block cipher for pervasive computing applications-extended abstract[C] // Proceedings of the 18th International Conference on Theory and Application of Cryptology and Information Security(ASIACRYPT). Berlin: Springer-Verlag, 2012: 208-225.
[21] BOGDANOV A, KNUDSEN L, LEANDER G. PRESENT: an ultra-lightweight block cipher[C] //Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2007). Berlin: Springer-Verlag, 2007: 450-466.
[22] SUZAKI T, MINEMATSU K. TWINE: a lightweight block cipher for multiple platforms[C] // Proceedings of SAC 2012. Berlin: Springer-Verlag, 2012: 339-354.
[23] LI Yongqiang, WANG Mingsheng. Constructions S-boxes for lightweight cryptography with feistel structure[C] // Proceedings of the 16th International Workshop Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2014: 127-146.
[1] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[2] LIU Ge, LIU Qing-qing, ZHANG Jian-zhong. Random number extraction mechanism based on quantum measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 44-48.
[3] XIE Shu-cui, SHAO Ai-xia, ZHANG Jian-zhong. A quantum multi-proxy blind signature scheme based on cluster state [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 105-110.
[4] WANG Wei-li, HU Bin, ZHAO Xiu-feng. An efficient multi-identity-based fully homomorphic encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 85-94.
[5] . A compact construction for non-monotonic online/offline CP-ABE [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(12): 78-86.
[6] . Linear complexity of balanced quaternary generalized cyclotomic sequences with Period pq [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 145-150.
[7] SUN Tian-feng, HU Bin. On construction of resilient functions with maximum algebraic immunity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 106-113.
[8] YIN Qing, WANG Nian-ping. Security evaluation for Piccolo structure against differential and linear cryptanalysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 132-142.
[9] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. Constructions of bent-negabent Boolean functions [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(10): 47-51.
[10] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[11] WANG Jin-Ling, LAN Juan-Li. A special generalized self-shrinking sequence on GF(q) [J]. J4, 2009, 44(10): 91-96.
[12] ZHANG Li-jiang,WANG Wei,WEI Pu-wen . (1, t) encryption based on the Weil pairing [J]. J4, 2007, 42(10): 9-12 .
[13] WANG Jin-ling,LIU Zong-cheng . The main-controlled generator [J]. J4, 2008, 43(1): 81-87 .
[14] YU Jing-zhi,ZHANG Wen-ying and LIU Xiang-zhong . A method for retrieving the algebraic normal form of a single-cycle T-function by its continuous 2n-1 states [J]. J4, 2007, 42(4): 14-18 .
[15] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. On Nega-Hadamard transform and negabent functions [J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!