Design of S-boxes by concatenation of rotation-symmetric S-boxes

2016
Baloğlu, Sevdenur
In most of the block cipher cryptosystems, the substitution boxes, or so-called S-boxes, are the only nonlinear components, and hence the strength of these cryptosystems depends heavily on the cryptographic properties of the S-boxes. In this thesis, it is aimed to design S-boxes which are on one hand strong in terms of traditional cryptographic properties such as nonlinearity, differential uniformity, absolute indicator and algebraic degree, and on the other hand resistant to side-channel attacks such as differential power analysis (DPA). In the direction of this aim, an efficient exhaustive search algorithm is proposed to generate 6x6 bijective S-boxes situated in a class of symmetric S-boxes under the permutation tau(x)=(x0, x2, x3, x4, x5, x1), where x=(x0, x1,..., x5). Due to the symmetry property of tau(S(x))=S( tau(x)) for all x, any S-box S in this class can be considered as a construction obtained by the concatenation of 5x5 rotation-symmetric S-boxes (RSSBs). In this algorithm, using the combinatorial properties of RSSBs and eliminating the affine equivalent concatenations, the search space of this class is reduced from 2^(61,28) to 2^(48,47). At the end of this search, it is found that in this class there exist 2^(37,56) S-boxes having the best known nonlinearity 24 and among them the number of differentially 4-uniform ones is 2^(33,99), which indicates that the concatenation method provides a rich class in terms of high nonlinearity and low differential uniformity. 

Suggestions

Modular exponentiation methods in cryptography
Yünüak, Hasan Bartu; Cenk, Murat; Department of Cryptography (2017)
Modular exponentiation has an important role in many cryptographic algorithms. These exponentiation methods differ in the bases used and their representations, the repeating aspect, and for which algorithms they are used for: fixed or variable base. Our research aims to compare the efficiencies and implementation timings for some selected algorithms. Also, we look at the options for using a dedicated cubing algorithm, and compare them with the current algorithms.
Construction of Some Codes Suitable for Both Side Channel and Fault Injection Attacks
Carlet, Claude; GÜNERİ, CEM; Mesnager, Sihem; Özbudak, Ferruh (2018-12-30)
Using algebraic curves over finite fields, we construct some codes suitable for being used in the countermeasure called Direct Sum Masking which allows, when properly implemented, to protect the whole cryptographic block cipher algorithm against side channel attacks and fault injection attacks, simultaneously. These codes address a problem which has its own interest in coding theory.
On the efficient implementation of RSA
Güner, Hatice Kübra; Cenk, Murat; Department of Cryptography (2015)
Modular exponentiation is an essential operation for many asymmetric key cryptosystems such as RSA in which encryption and decryption are based on modular exponentiation. Therefore, efficiency of the system is effected with running time of the modular exponentiation algorithm. At the same time, key sizes also influence the efficiency of the algorithm. Over the years key sizes had to be increased to provide security. To make RSA practical, one of usable choices is acceleration of the modular exponentiation a...
On verification of restricted extended affine equivalence of vectorial boolean functions
Sınak, Ahmet; Özbudak, Ferruh; Yayla, Oğuz; Department of Cryptography (2012)
Vectorial Boolean functions are used as S-boxes in cryptosystems. To design inequivalent vectorial Boolean functions resistant to known attacks is one of the challenges in cryptography. Verifying whether two vectorial Boolean functions are equivalent or not is the final step in this challenge. Hence, finding a fast technique for determining whether two given vectorial Boolean functions are equivalent is an important problem. A special class of the equivalence called restricted extended affine (REA) equivale...
Galois structure of modular forms of even weight
Gurel, E. (Elsevier BV, 2009-10-01)
We calculate the equivariant Euler characteristics of powers of the canonical sheaf on certain modular curves over Z which have a tame action of a finite abelian group. As a consequence, we obtain information on the Galois module structure of modular forms of even weight having Fourier coefficients in certain ideals of rings of cyclotomic algebraic integers. (c) 2009 Elsevier Inc. All rights reserved.
Citation Formats
S. Baloğlu, “Design of S-boxes by concatenation of rotation-symmetric S-boxes,” M.S. - Master of Science, Middle East Technical University, 2016.