Skip to main content

Cryptanalysis of 4-Bit Crypto S-Boxes in Smart Applications

  • Chapter
  • First Online:
Security in Smart Cities: Models, Applications, and Challenges

Abstract

4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes or S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations have been counted for all of 16 input and 16 output 4-bit bit patterns of 4-bit crypto S-boxes said as S-boxes has been reported in linear cryptanalysis of 4-bit S-boxes. Count of existing finite differences from each element of output S-boxes to distant output S-boxes have been noted in differential cryptanalysis of 4-bit S-boxes. In this paper a brief review of these two cryptanalytic methods for 4-bit S-boxes has been introduced in a very lucid and conceptual manner. Two new analysis techniques, one to search for the existing linear approximations among the input vectors (IPVs) and output Boolean functions (BFs) of a particular S-box has also been introduced in this paper. The search is limited to find the existing linear relations or approximations in the contrary to count the number of existent linear relations among all 16, 4-bit input and output bit patterns within all possible linear approximations. Another is to find number of balanced BFs in difference output S-boxes. Better the number of balanced BFs, better the security in smart applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Keller PE, Kouzes RT, Kangas LJ, Hashem S (1995) Transmission of Olfactory information for telemedicine. Studies in health technology and informatics, vol 18, pp 168–172. Interactive Technology and the New Paradigm for Healthcare

    Google Scholar 

  2. Haghpanah V, Saeedi M (2013) Smart article: a scientific crosstalk. Front Physiol 4:161

    Google Scholar 

  3. Jusoh S, Alfawareh HM (2012) Techniques, applications and challenging issue in text mining. Int J Comput Sci 9:0814–1694

    Google Scholar 

  4. Akhras G (2000) Smart materials and smart systems for the future. Can Mil J 1

    Google Scholar 

  5. Varadan VK (2005) Handbook of smart systems and materials. Institute of Physics Pub, London

    Google Scholar 

  6. Meyer G et al (2009) Advanced microsystems for automotive applications 2009 - Smart Systems for Safety, Sustainability and Comfort, Springer 2009

    Google Scholar 

  7. Shannon Claude (1949) Communication theory of secrecy systems (PDF). Bell Syst Tech J 28(4):656–715

    MATH  Google Scholar 

  8. Vaudenay S (2002) Security flaws induced by CBC padding applications to SSL, IPSEC, WTLS…. Advances in cryptology—EUROCRYPT 2002. In: Proceedings of international conference on the theory and applications of cryptographic techniques, vol 2332, pp 534–545. Springer

    Google Scholar 

  9. Data Encryption Standard (1977) Federal information processing standards publication (FIPS PUB) 46. National Bureau of Standards, Washington, DC

    Google Scholar 

  10. Data Encryption Standard (DES) (1999) Federal information processing standards publication (FIPS PUB) 46-3. National Institute of Standards and Technology, Gaithersburg, MD)

    Google Scholar 

  11. Feistel H (1971) Block cipher cryptographic system. US Patent 3798359 (Filed June 30, 1971)

    Google Scholar 

  12. Poonen B (2017) Using zeta functions to factor polynomials over finite fields. arXiv:1710.00970

  13. Menezes A, van Oorschot P, Vanstone S (1996) Handbook of applied cryptography. CRC Press, Year

    MATH  Google Scholar 

  14. Schneier B (1996) Applied cryptography, 2nd edn. Wiley

    Google Scholar 

  15. Schaefer E (1996) A simplified data encryption standard algorithm. Cryptologia 20

    MATH  Google Scholar 

  16. Schneier B (2000) A self-study course in block-cipher cryptanalysis, Counterpane Internet Security

    Google Scholar 

  17. Schneier B et al (1999) The twofish encryption algorithm. Wiley, Year

    Google Scholar 

  18. Mirzan F (2000) Block ciphers and cryptanalysis. Department of Mathematics, Royal Holloway University of London, Egham

    Google Scholar 

  19. Heys HM (2000) A tutorial on linear and differential cryptanalysis. Memorial University of Newfoundland, Canada, Year

    MATH  Google Scholar 

  20. Schulzrinne H, Security Network (2000) Secret key cryptography. Columbia University, New York, Year

    Google Scholar 

  21. Pierson LG (2000) Comparing cryptographic modes of operation using flow diagrams. Sandia National Labarotaries, U.S.A

    Google Scholar 

  22. Aoki K et al (2000) Camellia: A 128-bit block cipher suitable for multiple platforms. NTT Corporation and Mitsubishi Electric Corporation, Year

    Google Scholar 

  23. Singh S (2001) The science of secrecy. Fourth Estate Limited

    Google Scholar 

  24. Susan Landau Standing the Test of Time (2000) The data encryption standard, sun microsystems

    Google Scholar 

  25. Garrett P (2001) Making, breaking codes. Prentice Hall, U.S.A

    Google Scholar 

  26. Kilian J, Rogaway P (2001) How to protect DES against exhaustive key search. NEC Research Institute U.S.A, Year

    MATH  Google Scholar 

  27. Yeun CY (2000) Design, analysis and applications of cryptographic techniques. Department of Mathematics, Royal Holloway University of London, Egham

    Google Scholar 

  28. Schneier B (2000) Why cryptography is harder than it looks. Counterpane Internet Security

    Google Scholar 

  29. Schaefer EF (1996) A Simplified data encryption standard algorithm. Cryptologia 20

    MATH  Google Scholar 

  30. Ooi KS, Vito BC (2002) Cryptanalysis of S-DES. University of Sheffield Center, Taylor College

    Google Scholar 

  31. Schneier B et al (1999) The twofish encryption algorithm. Wiley

    Google Scholar 

  32. Heys HM, Tavares SE (1996) Substitution-permutation networks resistant to differential and linear cryptanalysis. J Cryptology 9:1–19

    MathSciNet  MATH  Google Scholar 

  33. Heys HM (2002) A tutorial on linear and differential cryptanlysis. Cryptologia 26:189–221

    MATH  Google Scholar 

  34. Buttayan L, Vajda I (1995) Searching for best linear approximation on DES-like cryptosystems. Electron Lett 31(11):873–874

    Google Scholar 

  35. Daemen J, Govaerts R, Vandewalle J (1995) Correlation matrices. Fast Software encryption, Lecture Notes in Computer science(LNCS)1008, pp 2–21. Springer

    Google Scholar 

  36. Matsui M (1994) Linear cryptanalysis method for DES cipher. Eurocrypt no. 765:386–397

    Google Scholar 

  37. Biham E (1994) On Matsui’s linear cryptnalysis. Technion, Israel Institute of Technology, Israel

    Google Scholar 

  38. Harpes C, Kramer G, Massey J (1995) A generation of linear cryptanalysis and the applicability of Matsui’s pilling-up lemma. Advances in Cryptology–Eurocrypt’95, pp 24–38

    Google Scholar 

  39. Kaliski B, Robshaw M (1994) Linear cryptanalysis using multiple approximations. Advances in cryptology-CRYPTO’94, pp 26–39

    Google Scholar 

  40. Matsui M (1994) The first experimental cryptanalysis of data encryption standard. Advances in cryptology–CRYPTO’94, pp 1–11

    Google Scholar 

  41. Junod PA (1998) Linear cryptanalysis of DES. Eidgenssische Tenhcische Hochsschule, Zurich

    Google Scholar 

  42. Collard B, Standaert FX, Quisquater JJ (2008) Experiments on the multiple linear cryptanalysis of reduced round serpent. In: Nyberg K (ed) Fast software encryption. FSE 2008. Lecture Notes in Computer Science, vol 5086. Springer, Berlin, Heidelberg

    Google Scholar 

  43. Mouha N, Wang Q, Gu D, Preneel B (2012) Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu CK, Yung M, Lin D (eds) Information security and cryptology. Inscrypt 2011. Lecture Notes in Computer Science, vol 7537. Springer, Berlin, Heidelberg

    MATH  Google Scholar 

  44. Abdelraheem MA, Alizadeh J, AlKhzaimi H, Aref MR, Bagheri N, Gauravaram P (2015) Improved linear cryptanalysis of reduced-round SIMON-32 and SIMON-48, Cryptology e-print archive, Report-2015/988

    Google Scholar 

  45. Bagheri N (2015) Linear cryptanalysis of reduced-round SIMECK Variants. In: Biryukov A., Goyal V. (eds) Progress in cryptology—INDOCRYPT 2015. Lecture Notes in Computer science, vol 9462. Springer, Cham

    Google Scholar 

  46. Yu XL, Wu WL, Shi ZQ et al (2015) Zero-correlation linear cryptanalysis of reduced-round SIMON. J Comput Sci Technol 30:1358. https://doi.org/10.1007/s11390-015-1603-5,Year

    Article  MathSciNet  Google Scholar 

  47. Canteaut A (1997) Differential cryptanalysis of Feistel ciphers and differentially d-uniform mappings. Domaine de Voluceau, France

    Google Scholar 

  48. Adams C (1992) On immunity against Biham and Shamir’s differential cryptanalysis. Inf Process Lett 41:77–80

    MathSciNet  MATH  Google Scholar 

  49. Dawson M, Tavares S (1991) An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. Advances in cryptology—EUROCRYPT ‘91, pp 353–367

    Google Scholar 

  50. Biham E, Shamir A (1990) Differential cryptanalysis of DES-like cryptosystems. Advances in cryptology—CRYPTO ‘90, pp 2–21. Springer

    Google Scholar 

  51. Biham E, Shamir A (1991) Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer. Advances in cryptology—CRYPTO ‘91, pp 156–171. Springer

    Google Scholar 

  52. Biham E, Shamir A (1992) Differential cryptanalysis of the full 16-round DES. Advances in Cryptology—CRYPTO ‘92, pp 487–496. Springer

    Google Scholar 

  53. Nyberg K (1991) Perfect nonlinear S-boxes. Advances in cryptology—EUROCRYPT ‘91, pp 378–386

    Google Scholar 

  54. Lai X, Massey JL (1991) Markov Ciphers and differential cryptanalysis. Swiss Federal Institute of Technology, Royal Holloway University of London, Egham

    Google Scholar 

  55. Murphy S, Robshaw MJB (2000) Differential cryptanalysis, key-dependant, S-boxes, and Twofish

    Google Scholar 

  56. Selçuk AA (2008) On probability of success in linear and differential cryptanalysis. J Cryptology 21:131. https://doi.org/10.1007/s00145-007-9013-7

    MathSciNet  MATH  Google Scholar 

  57. Albrecht M, Cid C (2009) Algebraic techniques in differential cryptanalysis. In: Dunkelman O (ed) Fast software encryption. Lecture Notes in Computer science, vol 5665. Springer, Berlin, Heidelberg

    Google Scholar 

  58. Bouillaguet C, Dunkelman O, Fouque PA, Leurent G (2012) New insights on impossible differential cryptanalysis. In: Miri A, Vaudenay S (eds) Selected areas in cryptography. SAC 2011. Lecture Notes in Computer science, vol 7118. Springer, Berlin, Heidelberg

    Google Scholar 

  59. Rajashekarappa KM, Soyjaudah S, Sumithra Devi KA (2013) Comparative study on data encryption standard using differential cryptanalysis and linear cryptanalysis. Int J Adv Eng Technol 6(1):158–164

    Google Scholar 

  60. Gerault D, Minier M, Solnon C (2016) Constraint Programming models for chosen key differential cryptanalysis. In: Rueher M (ed) Principles and practice of constraint programming. CP 2016. Lecture Notes in Computer science, vol 9892. Springer, Cham

    Google Scholar 

  61. Hellman M, Langford S (1994) Differential-linear cryptanalysis. Crypto ’94, no. 839:26–39

    Google Scholar 

  62. Vaudenay S, Moriai S (1994) Comparison of the randomness provided by some AES candidates. Eurocrypt no. 950:386–397. Springer

    Google Scholar 

  63. Vaudenay S (1994) An experiment on DES statistical cryptanalysis. Ecole Normale Supérieure, France

    Google Scholar 

  64. Gorska A et al (2016) New experimental results in differential-linear cryptanalysis of reduced variant of DES. Polish Academy of Sciences, Warsaw

    Google Scholar 

  65. Ferguson N et al (2001) Improved cryptanalysis of Rijndael. Counterpane Internet Security, USA

    MATH  Google Scholar 

  66. Ding C (1993) The differential cryptanalysis and design of natural stream ciphers. Fast software encryption. Cambridge Security Workshop, LNCS 809

    Google Scholar 

  67. Golic JD (1994) Linear cryptanalysis of stream ciphers. In: Fast software encryption, Second international workshop, LNCS 1008

    Google Scholar 

  68. Tanaka M, Hamaide T, Hisamatsu K, Kaneko T (1998) Linear cryptanalysis by Linear Sieve method. IECE Trans Fundam Electron Commun Comput Sci E81-A(1):82–87

    Google Scholar 

  69. Muller F (2004) Differential attacks against the helix stream cipher. In: Roy B, Meier W (eds) Fast software encryption. FSE 2004. Lecture Notes in Computer science, vol 3017. Springer, Berlin, Heidelberg

    Google Scholar 

  70. Wu H, Preneel B (2007) Differential cryptanalysis of the stream ciphers Py, Py6 and Pypy. In: Naor M (eds) Advances in cryptology—EUROCRYPT 2007. Lecture Notes in Computer science, vol 4515. Springer, Berlin, Heidelberg

    Google Scholar 

  71. Wu H, Huang T, Nguyen PH, Wang H, Ling S (2012) Differential attacks against stream cipher ZUC. In: Wang X, Sako K (eds) Advances in Cryptology—ASIACRYPT 2012. Lecture Notes in Computer science, vol 7658. Springer, Berlin, Heidelberg

    Google Scholar 

  72. Webster AF, Tavares SE (1986) On the design of S-boxes. In: Williams HC (ed) Advances in cryptology—CRYPTO ’85 proceedings. CRYPTO 1985. Lecture Notes in Computer science, vol 218. Springer, Berlin, Heidelberg

    Google Scholar 

  73. Adams C, Tavares SJ (1990) The structured design of cryptographically good S-boxes. J Cryptology 3:27. https://doi.org/10.1007/BF00203967

    Article  MathSciNet  MATH  Google Scholar 

  74. Kim K, Matsumoto T, Imai H (1990) A recursive construction method of S-boxes satisfying strict avalanche criterion. In: Menezes AJ, Vanstone SA (eds) Advances in cryptology-CRYPT0’ 90. CRYPTO 1990. Lecture Notes in Computer science, vol 537. Springer, Berlin, Heidelberg

    Google Scholar 

  75. Cusick TW (1994) Boolean functions satisfying a higher order strict avalanche criterion. In: Helleseth T (ed) Advances in cryptology — EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer science, vol 765. Springer, Berlin, Heidelberg

    Google Scholar 

  76. Lisiskaya IV, Melnychuk ED, Lisitskiy KE (2012) Importance of S-blocks in modern block ciphers. Int J Comput Netw Inf Secur 4(10):1–12

    Google Scholar 

  77. Saarinen MJO (2012) Cryptographic analysis of all 4 × 4-Bit S-boxes. In: Miri A, Vaudenay S (eds) Selected areas in cryptography. SAC 2011. Lecture Notes in Computer science, vol 7118.Springer, Berlin, Heidelberg

    Google Scholar 

  78. Alkhzaimi HA, Knudsen LR (2016) Cryptanalysis of selected block ciphers. Kgs. Lyngby: Technical University of Denmark(DTU). (DTU Compute PHD; No.360)

    Google Scholar 

  79. Kazlauskas K, Smailiukas R, Vaicekaus G (2016) A novel method to design S-boxes based on key-dependent permutation schemes and its quality analysis. Int J Adv Comput Sci Appl 7(4):93–99

    Google Scholar 

  80. Ahmad M, Mittal N, Garg P, Khan MM (2016) Efficient cryptographic substitution box design using travelling salesman problem and chaos. Perspect Sci 8:465–468. Online publication date: 1-Sep-2016

    Google Scholar 

  81. Mazurkov MI, Sokolov AV (2016) Radioelectron. Commun Syst 59:212. https://doi.org/10.3103/S0735272716050034

    Article  Google Scholar 

  82. Church R (1935) Tables of irreducible polynomials for the first four prime moduli. Ann Math. 2nd Series 36(1):198–209. http://www.jstor.org/stable/1968675

    MathSciNet  MATH  Google Scholar 

  83. Swan RG (1962) Factorization of polynomials over finite fields. Pacific J Math 12(3):1099–1106. https://projecteuclid.org/euclid.pjm/1103036322

    MathSciNet  MATH  Google Scholar 

  84. Bartee TC, Schneider DI (1963) Computation with finite fields. Inf Control 6(2):79–98. https://doi.org/10.1016/S0019-9958(63)90129-3

    Article  MathSciNet  MATH  Google Scholar 

  85. Berlekamp ER (1967) Factoring polynomials over finite fields. Bell Syst Tech J (Blackwell Publishing Ltd), 46(8):1853–1859. http://dx.doi.org/10.1002/j.1538-7305.1967.tb03174.x, https://doi.org/10.1109/tit.1968.1054226

    MathSciNet  MATH  Google Scholar 

  86. Kasami T, Lin SH, Peterson W (1968) Polynomial codes. IEEE Trans Inf Theor 14(6):807–814

    MathSciNet  MATH  Google Scholar 

  87. Berlekamp ER (1970) Factoring polynomials over large finite fields. Math Comp 24:713–735. https://doi.org/10.1090/S0025-5718-1970-0276200-X

    Article  MathSciNet  MATH  Google Scholar 

  88. Rabin MO (1980) Rabin, probabilistic algorithms in finite fields. SIAM J Comput 9(2):273–280. https://doi.org/10.1137/0209024

    Article  MathSciNet  MATH  Google Scholar 

  89. Lenstra AK (1985) Factoring multivariate polynomials over finite fields. J Comput Syst Sci 30(2):235–248. https://doi.org/10.1016/0022-0000(85)90016-9

    Article  MathSciNet  MATH  Google Scholar 

  90. McEliece RJ (1987) Factoring polynomials over finite fields. Finite fields for computer scientists and engineers, pp 75–96. https://doi.org/10.1007/978-1-4613-1983-2_7

    Google Scholar 

  91. Rónyai L (1988) Factoring polynomials over finite fields. J Algorithms 9(3):391–400. https://doi.org/10.1016/0196-6774(88)90029-6

    Article  MathSciNet  MATH  Google Scholar 

  92. Da Wan Q (1990) Factoring multivariate polynomials over large finite fields. Math Comput 54:755–770. https://doi.org/10.1090/S0025-5718-1990-1011448-0

    Article  MathSciNet  MATH  Google Scholar 

  93. Rybowicz M (1990) Search of primitive polynomials over finite fields. J Pure Appl Algebra 65(2):139–151. https://doi.org/10.1016/0022-4049(90)90115-X

    MathSciNet  MATH  Google Scholar 

  94. Shoup V (1990) New algorithms for finding irreducible polynomials over finite fields. Math Comput 54(189):435–447

    MathSciNet  MATH  Google Scholar 

  95. Rónyai L (1992) Galois groups and factoring polynomials over finite fields. SIAM J Discrete Math 5(3). https://doi.org/10.1137/0405026

    MathSciNet  MATH  Google Scholar 

  96. Zivkovic M (1994) Table of primitive binary polynomials. Math Comput 63(207):301–301. https://doi.org/10.1090/s0025-5718-1994-1240662-8

    MathSciNet  MATH  Google Scholar 

  97. Shparlinski I (1996) On finding primitive roots in finite fields. Theor Comput Sci 157(2):273–275. https://doi.org/10.1016/0304-3975(95)00164-6

    Article  MathSciNet  MATH  Google Scholar 

  98. Flajolet P, Gourdon X, Panario D (1996) Random polynomials and polynomial factorization. In: Lecture Notes in Computer science, 1099, pp 232–243. Springer, New York/Berlin

    MATH  Google Scholar 

  99. Gao S, Panario D (1997) Tests and constructions of irreducible polynomials over finite fields. In: Cucker F, Shub M (eds) Foundations of computational mathematics. Springer, Berlin, Heidelberg

    Google Scholar 

  100. Kaltofen E, Shoup V (1998) Subquadratic-time factoring of polynomials over finite fields. Math Comput Am Math Soc 67(223):1179–1197

    MathSciNet  MATH  Google Scholar 

  101. Bach E, von zur Gathen J, Lenstra Jr HW (2001) Factoring polynomials over special finite fields. Finite Fields Appl 7(1):5–28. https://doi.org/10.1006/ffta.2000.0306

    MathSciNet  MATH  Google Scholar 

  102. Gao S, Lauder AGB (2002) Hensel lifting and bivariate polynomial factorisation over finite fields. Math Comput 71:1663–1676

    MathSciNet  MATH  Google Scholar 

  103. Brent RP, Zimmermann P (2003) Algorithms for finding almost irreducible and almost primitive trinomials. In: Proceedings of Brent 2003 Algorithms FF

    Google Scholar 

  104. Saxena NR, McCluskey EJ (2004) Primitive polynomial generation algorithms implementation and performance analysis. Technical Report(CRC TR 04-03), Center for Reliable Computing

    Google Scholar 

  105. Gao S, Kaltofen E, Lauder AGB (2004) Deterministic distinct-degree factorization of polynomials over finite fields. J Symbolic Comput 38(6):1461–1470. https://doi.org/10.1016/j.jsc.2004.05.004

    Article  MathSciNet  MATH  Google Scholar 

  106. Maitraa S, Gupta KC, Venkateswar A (2005) Results on multiples of primitive polynomials and their products over GF(2). Theor Comput Sci 341(1–3):311–343. https://doi.org/10.1016/j.tcs.2005.04.011

    Article  MathSciNet  Google Scholar 

  107. Scott M (2007) Optimal irreducible polynomials for GF(2^m) arithmetic. IACR Cryptology ePrint Archive

    Google Scholar 

  108. Fernandez CK (2008) Pascal polynomials over GF(2), Master’s thesis, Naval Postgraduate School Monterey CA Dept of Mathematics, Accession Number:ADA483773

    Google Scholar 

  109. Saha C (2008) A note on irreducible polynomials and identity testing

    Google Scholar 

  110. Ahmed A, Lbekkouri A (2009) Determination of irreducible and primitive polynomials over a binary finite field. In: Conference: Workshop sur les Technologies de l’Information et de la Communication, Agadir, Maroc, p 94

    Google Scholar 

  111. Richards C (2009) Algorithms for factoring square-free polynomials over finite fields

    Google Scholar 

  112. Kim R, Koepf W (2009) Divisibility of trinomials by irreducible polynomials over F2. Int J Algebra 3(4):189–197

    Google Scholar 

  113. Hanif S, Imran M (2011) Factorization algorithms for polynomials over finite fields. Degree Project, School of Computer Science, Physics and Mathematics, Linnaeus University, Sweden

    Google Scholar 

  114. Wang L, Wang Q (2012) On explicit factors of cyclotomic polynomials over finite fields. Des Codes Cryptogr 63:87. https://doi.org/10.1007/s10623-011-9537-6

    Article  MathSciNet  MATH  Google Scholar 

  115. Couveignes JM, Lercier R (2013) Fast construction of irreducible polynomials over finite fields. Isr J Math 194:77. https://doi.org/10.1007/s11856-012-0070-8

    Article  MathSciNet  MATH  Google Scholar 

  116. Marquis David (2014) Deterministic factorization of polynomials over finite fields, thesis: MS in pur mathematics. Carleton University, Ottawa, Canada

    Google Scholar 

  117. Hammarhjelm G (2014) Construction of irreducible polynomials over finite fields, U.U.D.M Project Report 2014:17, Uppasala Universitet

    Google Scholar 

  118. Cavanna N (2014) Polynomial factoring algorithms and their computational complexity (2014). Honors Scholar Theses 384. http://digitalcommons.uconn.edu/srhonors_theses/384

  119. Jiantao W, Zheng D (2014) Simple method to find primitive polynomials of degree $n$ over $GF(2)$ where $2^{n}-1$ is a Mersenne prime[OL]. http://www.paper.edu.cn/lwzx/en_releasepaper/content/4587059

  120. Sadique JKM, Zaman UZ, Dey S, Ghosh R (2015) An algorithm to find the irreducible polynomials over galois field GF(p^m).Int J Comput Appl 109(15):24–29. https://doi.org/10.5120/19266-1012

    Google Scholar 

  121. Ha J (2016) Irreducible polynomials with several prescribed coefficients. Finite Fields Appl 40:10–25. https://doi.org/10.1016/j.ffa.2016.02.006

    Article  MathSciNet  MATH  Google Scholar 

  122. Daemen J, Rijmen V (2000) AES Proposal: Rijndael,http://csrc.nist.gov/encryption/aes/ Last Visited: 7 Feb 2001

  123. Weisstein EW Integer Polynomial. From MathWorld–A Wolfram Web Resource. http://mathworld.wolfram.com/IntegerPolynomial.html

Download references

Acknowledgements

For This exhaustive work we want to acknowledge the continuous encouragement of Prof. (Dr.) Amlan Chakrabarti, Dean Faculty Council of Engineering and Technology, University of Calcutta and the infrastructure provided by Prof. (Dr.) Debatosh Guha, Head Dept. Department of Radio Physics and Electronics, University of Calcutta. We also acknowledge TEQIP-Phase-II, University of Calcutta for providing financial support up to 30th November 2016.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sankhanil Dey .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Dey, S., Ghosh, R. (2019). Cryptanalysis of 4-Bit Crypto S-Boxes in Smart Applications. In: Hassanien, A., Elhoseny, M., Ahmed, S., Singh, A. (eds) Security in Smart Cities: Models, Applications, and Challenges. Lecture Notes in Intelligent Transportation and Infrastructure. Springer, Cham. https://doi.org/10.1007/978-3-030-01560-2_10

Download citation

Publish with us

Policies and ethics