The Algebra Properties of the S-Boxes of Several Block Ciphers

Article Preview

Abstract:

S-boxes bring nonlinearity to block ciphers and strengthen their cryptographic security. A detailed analysis of the cryptographic properties of S-boxes of several block ciphers, such as SMS4, AES, Camellia and SEED, are made in this paper. Some algebraic properties of boolean function of S-boxes such as balanceness, non-linearity, algebraic degree and walsh spectrums are well investigated. We reveal the advantages and disadvantages of those S-boxes used in SMS4, AES, Camellia and SEED as compared with each other.

You might also be interested in these eBooks

Info:

Periodical:

Advanced Materials Research (Volumes 546-547)

Pages:

617-621

Citation:

Online since:

July 2012

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2012 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] J. Daemen, V. Rijmen. AES proposal: Rijndael. Information on http: /csrc. nist. gov/encryption/ aes/rijndael/Rijndael. pdf, (1999).

DOI: 10.1007/978-3-662-60769-5_11

Google Scholar

[2] European IST. NESSIE Project. Information on https: /www. cosic. esat. kuleuven. be/nessie.

Google Scholar

[3] M. Matsui. New Block Encryption Algorithm MISTY [C], "In Fast Software Encryption: 4th International Workshop, FSE, 97, Haifa, Israel, Volume 1267 of Lecture Notes in Computer Science, pp.54-68. Berlin: Springer-Verlag, (1997).

DOI: 10.1007/bfb0052334

Google Scholar

[4] K. Aoki, T. Ichikawa, M. Kanda, et. . Camellia: A 128-bit block cipher suitable for multiple platforms. Information on http: /info. isl. ntt. co. jp/camellia. (2000).

DOI: 10.1007/3-540-44983-3_4

Google Scholar

[5] H Handschuh and D Naccache. Information on http: /www. Cryptonessie. org. (2000).

Google Scholar

[6] Network Working Group. Request for Comments: 4009. RFC 4269. (2005).

Google Scholar

[7] National Password Management Office.SMS4 Cipher Algorithm Using by WLAN products. Information on http: /www. oscca. gov. cn/Doc/6 /News_1106. htm. (2006).

Google Scholar

[8] T. Jakobsen and L.R. Kundsen. The Interpolation Attack on Block Ciphers[C], " In Fast Software Encryption: 4th International Workshop, FSE, 97, Haifa, Israel, January 1997. Volume 1267 of Lecture Notes in Computer Science, pp.28-40. Berlin: Springer-Verlag, (1997).

DOI: 10.1007/bfb0052329

Google Scholar

[9] E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems[C], In Journal of Cryptology. 1991, 4(1), pp.2-21. New York: Springer-Verlag, (2004).

DOI: 10.1007/bf00630563

Google Scholar

[10] K. Nyberg. Differentially uniform mappings for cryptography[C], " In Advances in Cryptology: EUROCRYPT, 93[C]. Volume 765 of Lecture Notes in Computer Science, pp.55-64. Berlin: Springer-Verlag, (1994).

DOI: 10.1007/3-540-48285-7_6

Google Scholar

[11] M. Matsui. Linear cryptanalysis method for DES cipher[C], " In Advances in Cryptology: EUROCRYPT, 93[C]. Volume 765 of Lecture Notes in Computer Science, pp.386-397. Berlin: Springer-Verlag, (1994).

DOI: 10.1007/3-540-48285-7_33

Google Scholar

[12] Qiaoyan Wen, Xinqin Niu, Yixian Yang. Modern Cryptography Boolean function[M]. Beijing: Science Press, 2000, p.79.

Google Scholar