Skip to main content

Constructing large cryptographically strong S-boxes

  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '92 (AUSCRYPT 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

While there is evidence that large substitution boxes (S-boxes) have better cryptographic properties than small S-boxes, they are much harder to design. The difficulty arises from the relative scarcity of suitable boolean functions as the size of the S-box increases. We describe the construction of cryptographically strong 5×5 S-boxes using near-bent boolean functions of five variables. These functions, where the number of variables is odd, possess highly desirable cryptographic properties and can be generated easily and systematically. Moreover, the S-boxes they compose are shown to satisfy all the important design criteria. Further, we feel that it is possible to generalize near-bent functions to any odd number of variables, thereby making construction of yet larger S-boxes feasible.

This work was partially supported by a grant from the Natural Sciences and Engineering Research Council of Canada

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Bibliography

  1. C. Shannon, “Communication theory of secrecy systems,” Bell Systems Technical Journal, vol. 28, pp. 656–715, 1949.

    Google Scholar 

  2. J. Gordon and H. Retkin, “Are big S-boxes best?,” in Lecture Notes in Computer Science: Proc of the Workshop on Cryptography, pp. 257–262, Springer-Verlag, 1982.

    Google Scholar 

  3. M. Dawson, “A unified framework for substitution box design based on information theory,” Master's thesis, Queen's University, 1991.

    Google Scholar 

  4. L. O'Connor, “Affinity and degeneracy in boolean functions with applications to cryptography,” submitted for publication, September, 1991.

    Google Scholar 

  5. J. Detombe, “An efficient design methodology for large substitution boxes,” Master's thesis. Queen's University at Kingston, Ontario, Canada, August 1992.

    Google Scholar 

  6. National Bureau of Standards (U.S.), “Data Encryption Standard (DES),” tech. rep. Federal Information Processing Standards, 1977. Publication 46.

    Google Scholar 

  7. E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of Cryptology, vol. 4, no. 1, pp. 3–72, 1991.

    Google Scholar 

  8. E. Biham and A. Shamir, “Differential cryptalanysis of the full 16-round DES,” in Proceedings of CRYPTO 92, to appear, August 1992.

    Google Scholar 

  9. J. Pieprzyk and G. Finkelstein, “Towards effective nonlinear cryptosystem design,” IEE Proceedings. Part E: Computers and Digital Techniques, vol. 135, pp. 325–335, 1988.

    Google Scholar 

  10. W. Meier and O. Staffelbach, “Nonlinearity criteria for cryptographic functions,” in Advances in Cryptology: Proc of EUROCRYPT '89, pp. 549–562, Springer-Verlag, 1990.

    Google Scholar 

  11. J. Kam and G. Davida, “Structured design of substitution-permutaton networks,” IEEE Transactions on Computers, vol. C-28, pp. 747–753, 1979.

    Google Scholar 

  12. A. Webster and S. Tavares, “On the design of S-boxes,” in Advances in Cryptology: Proc of CRYPTO '85, pp. 523–534, Springer-Verlag, 1986.

    Google Scholar 

  13. R. Forré, “The strict avalanche criterion: spectral properties of boolean functions and an extended definition,” in Advances in Cryptology: Proc of CRYPTO '88, pp. 450–468, Springer-Verlag, 1989.

    Google Scholar 

  14. C. Adams and S. Tavares, “The structured design of cryptographically good S-boxes,” Journal of Cryptology, vol. 3, no. 1, pp. 27–41, 1990.

    Google Scholar 

  15. B. Preneel, W. Van Leewijck, L. Van Linden, R. Govaerts, and J. Vandewalle, “Propagation characteristics of boolean functions,” in Advances in Cryptology: Proc of EUROCRYPT '90, pp. 161–173, Springer-Verlag, 1991.

    Google Scholar 

  16. H. Feistel, “Cryptography and computer privacy,” Scientific American, vol. 228, no. 5, pp. 15–23, 1973.

    Google Scholar 

  17. C. M. Adams, “On immunity against Biham and Shamir's “differential cryptanalysis”,” Information Processing Letters, vol. 41, pp. 77–80, 1992.

    Google Scholar 

  18. L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry, “Improving resistance to differential cryptanalysis and the redesign of LOKI,” in Asiacrypt '91 Abstracts, (Fujiyoshida, Japan), pp. 25–30, November 1991.

    Google Scholar 

  19. E. Biham, Differential Cryptanalysis of Iterated Cryptosystems. PhD thesis. The Weizmann Institute of Science, Rehovot, Israel, 1992.

    Google Scholar 

  20. R. Forré, “Methods and instruments for designing S-boxes,” Journal of Cryptology, vol. 2, no. 3, pp. 115–130, 1990.

    Google Scholar 

  21. M. Dawson and S. Tavares, “An expanded set of S-box design criteria based on information theory and its relation to differential—like attacks,” in Advances in Cryptology: Proc of EUROCRYPT '91, pp. 352–367, Springer-Verlag, 1991.

    Google Scholar 

  22. J. Detombe and S. Tavares, “Constructing near-bent boolean functions of five variables,” tech. rep., Department of Electrical Engineering, Queen's University, Kingston, Ontario, April, 1992.

    Google Scholar 

  23. C. Adams, A Formal and Practical Design Procedure for Substitution Permutation Network Cryptosystems. PhD thesis, Queen's University, 1990.

    Google Scholar 

  24. C. M. Adams and S. E. Tavares, “The use of bent sequences to achieve higher-order avalanche criterion in S-box design,” Tech. Rep. TR 90-013, Department of Electrical Engineering, Queen's University, May 1990.

    Google Scholar 

  25. J. Pieprzyk, “On bent permutations,” in Proc of International Conference on Finite Fields, Coding Theory, and Advances in Communications and Computing, (University of Nevada, L.V.), 1991.

    Google Scholar 

  26. K. Nyberg, “On the construction of highly nonlinear permutations,” in Proceedings of Eurocrypt '92, to appear, May 1992.

    Google Scholar 

  27. B. Preneel, R. Govaerts, and J. Vandewalle, “Boolean functions satisfying higher order propagation criteria,” in Advances in Cryptology: Proc of EUROCRYPT '91, pp. 141–152, Springer-Verlag, 1991.

    Google Scholar 

  28. H. Meijer. Private Communication, 27 August 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Detombe, J., Tavares, S. (1993). Constructing large cryptographically strong S-boxes. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_60

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_60

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics