1,313 research outputs found

    Maiorana-McFarland class: Degree optimization and algebraic properties

    Get PDF

    Algorithm 959: VBF: A Library of C plus plus Classes for Vector Boolean Functions in Cryptography

    Full text link
    VBF is a collection of C++ classes designed for analyzing vector Boolean functions (functions that map a Boolean vector to another Boolean vector) from a cryptographic perspective. This implementation uses the NTL library from Victor Shoup, adding new modules that call NTL functions and complement the existing ones, making it better suited to cryptography. The class representing a vector Boolean function can be initialized by several alternative types of data structures such as Truth Table, Trace Representation, and Algebraic Normal Form (ANF), among others. The most relevant cryptographic criteria for both block and stream ciphers as well as for hash functions can be evaluated with VBF: it obtains the nonlinearity, linearity distance, algebraic degree, linear structures, and frequency distribution of the absolute values of the Walsh Spectrum or the Autocorrelation Spectrum, among others. In addition, operations such as equality testing, composition, inversion, sum, direct sum, bricklayering (parallel application of vector Boolean functions as employed in Rijndael cipher), and adding coordinate functions of two vector Boolean functions are presented. Finally, three real applications of the library are described: the first one analyzes the KASUMI block cipher, the second one analyzes the Mini-AES cipher, and the third one finds Boolean functions with very high nonlinearity, a key property for robustness against linear attacks

    A Discrete Particle Swarm Optimizer for the Design of Cryptographic Boolean Functions

    Get PDF
    A Particle Swarm Optimizer for the search of balanced Boolean functions with good cryptographic properties is proposed in this paper. The algorithm is a modified version of the permutation PSO by Hu, Eberhart and Shi which preserves the Hamming weight of the particles positions, coupled with the Hill Climbing method devised by Millan, Clark and Dawson to improve the nonlinearity and deviation from correlation immunity of Boolean functions. The parameters for the PSO velocity equation are tuned by means of two meta-optimization techniques, namely Local Unimodal Sampling (LUS) and Continuous Genetic Algorithms (CGA), finding that CGA produces better results. Using the CGA-evolved parameters, the PSO algorithm is then run on the spaces of Boolean functions from n=7n=7 to n=12n=12 variables. The results of the experiments are reported, observing that this new PSO algorithm generates Boolean functions featuring similar or better combinations of nonlinearity, correlation immunity and propagation criterion with respect to the ones obtained by other optimization methods

    Construction of resilient S-boxes with higher-dimensional vectorial outputs and strictly almost optimal nonlinearity

    Get PDF
    Resilient substitution boxes (S-boxes) with high nonlinearity are important cryptographic primitives in the design of certain encryption algorithms. There are several trade-offs between the most important cryptographic parameters and their simultaneous optimization is regarded as a difficult task. In this paper we provide a construction technique to obtain resilient S-boxes with so-called strictly almost optimal (SAO) nonlinearity for a larger number of output bits mm than previously known. This is the first time that the nonlinearity bound 2n12n/22^{n-1}-2^{n/2} of resilient (n,m)(n,m) S-boxes, where nn and mm denote the number of the input and output bits respectively, has been exceeded for m>n4m>\lfloor\frac{n}{4}\rfloor. Thus, resilient S-boxes with extremely high nonlinearity and a larger output space compared to other design methods have been obtained

    Construction and Optimization of Dynamic S-Boxes Based on Gaussian Distribution

    Get PDF
    Block ciphers are widely used for securing data and are known for their resistance to various types of attacks. The strength of a block cipher against these attacks often depends on the S-boxes used in the cipher. There are many chaotic map-based techniques in the literature for constructing the dynamic S-Boxes. While chaos-based approaches have certain attractive properties for this purpose, they also have some inherent weaknesses, including finite precision effect, dynamical degradation of chaotic systems, non-uniform distribution, discontinuity in chaotic sequences. These weaknesses can limit the effectiveness of chaotic map-based substitution boxes. In this paper, we propose an innovative approach for constructing dynamic S-boxes using Gaussian distribution-based pseudo-random sequences. The proposed technique overcomes the weaknesses of existing chaos-based S-box techniques by leveraging the strength of pseudo-randomness sequences. However, one of the main drawbacks of using Gaussian distribution-based pseudo-random sequences is the low nonlinearity of the resulting S-boxes. To address this limitation, we introduce the use of genetic algorithms (GA) to optimize the nonlinearity of Gaussian distribution-based S-boxes while preserving a high level of randomness. The proposed technique is evaluated using standard S-box performance criteria, including nonlinearity, bit independence criterion (BIC), linear approximation probability (LP), strict avalanche criterion (SAC), and differential approximation probability (DP). Results demonstrate that the proposed technique achieves a maximum nonlinearity of 112, which is comparable to the ASE algorithm

    A Construction of Bent Functions of n + 2 Variables from a Bent Function of n Variables and Its Cyclic Shifts

    Get PDF
    We present a method to iteratively construct new bent functions of n + 2 variables from a bent function of n variables and its cyclic shift permutations using minterms of n variables and minterms of 2 variables. In addition, we provide the number of bent functions of n + 2 variables that we can obtain by applying the method here presented, and finally we compare this method with a previous one introduced by us in 2008 and with the Rothaus and Maiorana-McFarland constructions.The work of the first author was partially supported by Spanish Grant MTM2011-24858 of the Ministerio de Economía y Competitividad of the Gobierno de España

    Large substitution boxes with efficient combinational implementations

    Get PDF
    At a fundamental level, the security of symmetric key cryptosystems ties back to Claude Shannon\u27s properties of confusion and diffusion. Confusion can be defined as the complexity of the relationship between the secret key and ciphertext, and diffusion can be defined as the degree to which the influence of a single input plaintext bit is spread throughout the resulting ciphertext. In constructions of symmetric key cryptographic primitives, confusion and diffusion are commonly realized with the application of nonlinear and linear operations, respectively. The Substitution-Permutation Network design is one such popular construction adopted by the Advanced Encryption Standard, among other block ciphers, which employs substitution boxes, or S-boxes, for nonlinear behavior. As a result, much research has been devoted to improving the cryptographic strength and implementation efficiency of S-boxes so as to prohibit cryptanalysis attacks that exploit weak constructions and enable fast and area-efficient hardware implementations on a variety of platforms. To date, most published and standardized S-boxes are bijective functions on elements of 4 or 8 bits. In this work, we explore the cryptographic properties and implementations of 8 and 16 bit S-boxes. We study the strength of these S-boxes in the context of Boolean functions and investigate area-optimized combinational hardware implementations. We then present a variety of new 8 and 16 bit S-boxes that have ideal cryptographic properties and enable low-area combinational implementations
    corecore