8 research outputs found

    Heuristic algorithm for obtaining permutations with given cryptographic properties using a generalized construction

    Get PDF
    Исследована возможность построения с помощью обобщённой конструкции подстановок с заданными криптографическими характеристиками, обеспечивающими стойкость алгоритмов шифрования к линейному и разностному методам криптоанализа. Предложен эвристический алгоритм поиска параметров обобщённой конструкции, полученных посредством умножения на транспозиции. Исполь-зуются идеи генетического алгоритма, спектрально-линейного и спектрально-разностного методов. Изучены вопросы оптимизации вычисления криптографических характеристик на каждой итерации алгоритма. Экспериментальные исследования наиболее интересных с практической точки зрения 8-битовых подстановок показали, что можно построить 6-равномерные подстановки с нелинейностью 108

    Spectral-linear and spectral-differential methods for generating S-boxes having almost optimal cryptographic parameters

    Get PDF
    S-boxes are important parts of modern ciphers. To construct S-boxes having cryptographic parameters close to optimal is an unsolved problem at present time. In this paper some new methods for generating such S-boxes are introduced

    Designing substitution boxes based on chaotic map and globalized firefly algorithm

    Get PDF
    Cipher strength mainly depends on the robust structure and a well-designed interaction of the components in its framework. A significant component of a cipher system, which has a significant influence on the strength of the cipher system, is the substitution box or S-box. An S-box is a vital and most essential component of the cipher system due to its direct involvement in providing the system with resistance against certain known and potential cryptanalytic attacks. Hence, research in this area has increased since the late 1980s, but there are still several issues in the design and analysis of the S-boxes for cryptography purposes. Therefore, it is not surprising that the design of suitable S-boxes attracts a lot of attention in the cryptography community. Nonlinearity, bijectivity, strict avalanche criteria, bit independence criteria, differential probability, and linear probability are the major required cryptographic characteristics associated with a strong S-box. Different cryptographic systems requiring certain levels of these security properties. Being that S- boxes can exhibit a certain combination of cryptographic properties at differing rates, the design of a cryptographically strong S-box often requires the establishment of a trade-off between these properties when optimizing the property values. To date, many S-boxes designs have been proposed in the literature, researchers have advocated the adoption of metaheuristic based S-boxes design. Although helpful, no single metaheuristic claim dominance over their other countermeasure. For this reason, the research for a new metaheuristic based S-boxes generation is still a useful endeavour. This thesis aim to provide a new design for 8 × 8 S-boxes based on firefly algorithm (FA) optimization. The FA is a newly developed metaheuristic algorithm inspired by fireflies and their flash lighting process. In this context, the proposed algorithm utilizes a new design for retrieving strong S- boxes based on standard firefly algorithm (SFA). Three variations of FA have been proposed with an aim of improving the generated S-boxes based on the SFA. The first variation of FA is called chaotic firefly algorithm (CFA), which was initialized using discrete chaotic map to enhance the algorithm to start the search from good positions. The second variation is called globalized firefly algorithm (GFA), which employs random movement based on the best firefly using chaotic maps. If a firefly is brighter than its other counterparts, it will not conduct any search. The third variation is called globalized firefly algorithm with chaos (CGFA), which was designed as a combination of CFA initialization and GFA. The obtained result was compared with a previous S-boxes based on optimization algorithms. Overall, the experimental outcome and analysis of the generated S-boxes based on nonlinearity, bit independence criteria, strict avalanche criteria, and differential probability indicate that the proposed method has satisfied most of the required criteria for a robust S-box without compromising any of the required measure of a secure S-box

    An External Parameter Independent Novel Cost Function for Evolving Bijective Substitution‐Boxes

    Get PDF
    The property of nonlinearity has high importance for the design of strong substitution boxes. Therefore, the development of new techniques to produce substitution boxes with high values of nonlinearity is essential. Many research papers have shown that optimization algorithms are an efficient technique to obtain good solutions. However, there is no reference in the public literature showing that a heuristic method obtains optimal nonlinearity unless seeded with optimal initial solutions. Moreover, the majority of papers with the best nonlinearity reported for pseudo-random seeding of the algorithm(s) often achieve their results with the help of some cost function(s) over the Walsh–Hadamard spectrum of the substitution. In the sense, we proposed to present, in this paper, a novel external parameter independent cost function for evolving bijective s-boxes of high nonlinearity, which is highly correlated to this property. Several heuristic approaches including GaT (genetic and tree), LSA (local search algorithm), and the Hill Climbing algorithm have been investigated to assess the performance of evolved s-boxes. A performance comparison has been done to show the advantages of our new cost function, with respect to cost functions for s-boxes like Clark’s and Picek’s cost functions

    Anomalies and Vector Space Search: Tools for S-Box Analysis

    Get PDF
    International audienceS-boxes are functions with an input so small that the simplest way to specify them is their lookup table (LUT). How can we quantify the distance between the behavior of a given S-box and that of an S-box picked uniformly at random? To answer this question, we introduce various "anomalies". These real numbers are such that a property with an anomaly equal to should be found roughly once in a set of 2a2^a random S-boxes. First, we present statistical anomalies based on the distribution of the coefficients in the difference distribution table, linear approximation table, and for the first time, the boomerang connectivity table. We then count the number of S-boxes that have block-cipher like structures to estimate the anomaly associated to those. In order to recover these structures, we show that the most general tool for decomposing S-boxes is an algorithm efficiently listing all the vector spaces of a given dimension contained in a given set, and we present such an algorithm. Combining these approaches, we conclude that all permutations that are actually picked uniformly at random always have essentially the same cryptographic properties and the same lack of structure

    A Method For Generation Of High-Nonlinear S-Boxes Based On Gradient Descent

    Get PDF
    Criteria based on the analysis of the properties of vectorial Boolean functions for selection of substitutions (S-boxes) for symmetric cryptographic primitives are given. We propose an improved gradient descent method for increasing performance of nonlinear vectorial Boolean functions generation with optimal cryptographic properties. Substitutions are generated by proposed method for the most common 8-bits input and output messages have nonlinearity 104, 8-uniformity and algebraic immunity 3

    Методи побудови та дослідження властивостей малоресурсних блокових шифрів та їх компонентів

    Get PDF
    Дисертація присвячена розробці та удосконаленню методів аналізу криптографічних властивостей компонентів симетричних блокових шифрів та побудові перспективних криптографічних перетворень. Метою дисертаційної роботи є підвищення продуктивності симетричних криптографічних перетворень і удосконалення методів аналізу їх стійкості.Rodinko M. Yu. Methods of construction and research of properties of lightweight block ciphers and their components. – Qualification scholarly paper: a manuscript. Thesis submitted for obtaining the Doctor of Philosophy degree in Information Technologies, Speciality 122 – Computer Science. – V. N. Karazin Kharkiv National University, Ministry of Education and Science of Ukraine, Kharkiv, 2020. The dissertation is devoted to the development and improvement of methods on cryptographic properties analysis of block ciphers components and construction of perspective cryptographic transformations. The aim of the dissertation is to increase performance of symmetric cryptographic transformations and improve methods of analysis of their strength

    Cryptanalysis, Reverse-Engineering and Design of Symmetric Cryptographic Algorithms

    Get PDF
    In this thesis, I present the research I did with my co-authors on several aspects of symmetric cryptography from May 2013 to December 2016, that is, when I was a PhD student at the university of Luxembourg under the supervision of Alex Biryukov. My research has spanned three different areas of symmetric cryptography. In Part I of this thesis, I present my work on lightweight cryptography. This field of study investigates the cryptographic algorithms that are suitable for very constrained devices with little computing power such as RFID tags and small embedded processors such as those used in sensor networks. Many such algorithms have been proposed recently, as evidenced by the survey I co-authored on this topic. I present this survey along with attacks against three of those algorithms, namely GLUON, PRINCE and TWINE. I also introduce a new lightweight block cipher called SPARX which was designed using a new method to justify its security: the Long Trail Strategy. Part II is devoted to S-Box reverse-engineering, a field of study investigating the methods recovering the hidden structure or the design criteria used to build an S-Box. I co-invented several such methods: a statistical analysis of the differential and linear properties which was applied successfully to the S-Box of the NSA block cipher Skipjack, a structural attack against Feistel networks called the yoyo game and the TU-decomposition. This last technique allowed us to decompose the S-Box of the last Russian standard block cipher and hash function as well as the only known solution to the APN problem, a long-standing open question in mathematics. Finally, Part III presents a unifying view of several fields of symmetric cryptography by interpreting them as purposefully hard. Indeed, several cryptographic algorithms are designed so as to maximize the code size, RAM consumption or time taken by their implementations. By providing a unique framework describing all such design goals, we could design modes of operations for building any symmetric primitive with any form of hardness by combining secure cryptographic building blocks with simple functions with the desired form of hardness called plugs. Alex Biryukov and I also showed that it is possible to build plugs with an asymmetric hardness whereby the knowledge of a secret key allows the privileged user to bypass the hardness of the primitive
    corecore