Research Article
BibTex RIS Cite

Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları

Year 2022, Volume: 12 Issue: 1, 43 - 51, 21.06.2022

Abstract

Arama uzayının büyüklüğünden dolayı sezgisel ve evrimsel arama algoritmaları, güçlü kriptografik özelliklere sahip S-kutularını elde etmek için literatürde genellikle sekiz ve daha küçük boyutlardaki uzaylarda uygulanmıştır. Bununla birlikte, boyutun artmasıyla doğrusal olmama ve farksal birbiçimlilik özelliklerinin iyileşebileceği bilinmektedir. Çalışmamızda bu durum ele alınarak, bildiğimiz kadarıyla ilk defa on boyutlu uzay için arama gerçekleştirilmiştir. Özel olarak, kriptografik açıdan zengin olan bazı alt uzaylarda rasgele ve sezgisel aramalar yürütülerek, her iki alt uzay için elde edilen en iyi sonuçlar AES S-kutusunun kriptografik özellikleri ile karşılaştırılmıştır. Bunun sonucunda, cebirsel inşa yöntemlerinin yanı sıra, rasgele veya sezgisel arama algoritmaları ile on boyut için bahsedilen alt uzaylarda bulunan S-kutularının doğrusal ve farksal kriptanalize karşı AES S-kutusundan daha dayanıklı olabileceği deneysel olarak gösterilmiştir. Ayrıca, sezgisel arama algoritmasının ters fonksiyondan başlayarak arama yaptığında, ters fonksiyon ile aynı veya çok yakın kriptografik özelliklere sahip S-kutularını üretebildiği gözlenmiştir.

References

  • [1] E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3-72, 1991.
  • [2] M. Matsui. M. Linear cryptanalysis method for DES cipher. In: EUROCRYPT'93, LNCS, vol. 765, pp. 386-397, Springer, 1994.
  • [3] X. Lai. Higher order derivatives and differential cryptanalysis. In: “Symposium on Communication, Coding and Cryptography”, in honor of J. L. Massey on the occasion of his 60'th birthday, The Springer International Series in Engineering and Computer Science, vol. 276, pp. 27-233, Springer, 1994.
  • [4] C. Carlet. Vectorial Boolean functions for cryptography. In: Yves Crama, Peter L. Hammer (Eds.), Chapter of the Monography “Boolean Models and Methods in Mathematics, Computer Science, and Engineering”, Cambridge University Press, pp. 398-469, 2010.
  • [5] J. Daemen, V. Rijmen. AES Proposal: Rijndael. NIST Publication, 1999.
  • [6] K. Nyberg. Differentially uniform mappings for cryptography. In: Proceedings of EUROCRYPT’93, LNCS, vol. 765, pp. 55-64, Springer, 1994.
  • [7] N.T. Courtois, J. Pieprzyk. Cryptanalysis of block ciphers with overdefined systems of equations. In: Advances in Cryptology - ASIACRYPT 2002, LNCS, vol. 2501, pp. 267-287, Springer, 2002.
  • [8] N.T. Courtois. General principles of algebraic attacks and new design criteria for cipher components. In: Advanced Encryption Standard - AES 2004, LNCS, vol. 3373, pp. 67-83, Springer, 2005.
  • [9] W. Millan. How to improve the nonlinearity of bijective S-boxes. In: Australasian Conference on Information Security and Privacy, vol. 1438, pp 181-192, Springer, 1998.
  • [10] W. Millan, L. Burnett, G. Carter, A. Clark, E. Dawson. Evolutionary heuristics for finding cryptographically strong S-boxes. In: International Conference on Information and Communications Security, LNCS, vol. 1726, pp 263-274, Springer, 1999.
  • [11] J. A. Clark, J. L. Jacob, S. Stepney. The design of S-boxes by simulated annealing. New Generation Computing, 23(3):219-231, 2005.
  • [12] P. Tesař. A new method for generating high non-linearity s-boxes. Radio Engineerng, 19(1):23-26, 2010.
  • [13] O. V. Kazymyrov, V. N. Kazymyrova, R. V. Oliynykov. A method for generation of high-nonlinear S-Boxes based on gradient descent. Mat. Vopr. Kriptogr., 5(2):71-78, 2014.
  • [14] A. Mamadolimov, H. Isa, M. S. Mohamad. Practical Bijective S-box Design, arXiv:1301.4723v1, 2013.
  • [15] H. Isa, N. Jamil, M. R. Z’aba. S-box construction from non-permutation power functions. In: Proceedings of the 6th International Conference on Security of Information and Networks, pp. 46-53, 2013.
  • [16] H. Isa, N. Jamil, M. R. Z’aba. Construction of cryptographically strong S-boxes inspired by bee waggle dance. New Generation Computing, 34(3):221-38, 2016.
  • [17] G. Ivanov, N. Nikolov, S. Nikova. Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties. Cryptography and Communications, 8:247-276, 2016.
  • [18] S. Kavut, S. Baloğu. Results on symmetric S-boxes constructed by concatenation of RSSBs. Cryptography and Communications, 11:641-660, 2019.
  • [19] S. Kavut, S. Tutdere. Highly nonlinear (vectorial) Boolean functions that are symmetric under some permutations. Advances in Mathematics of Communications, 14 (1):127-136, 2020.
  • [20] V. Rijmen, P. S. L. M. Barreto, D. L. G. Filho. Rotation symmetry in algebraically generated cryptographic substitution tables. Information Processing Letters, 106:246-250, 2008.
  • [21] S. Kavut. Results on rotation-symmetric S-boxes. Information Sciences, 201:93-113, 2012.
  • [22] 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V.3.1.1, 2001.
  • [23] M. Bartholomew-Biggs. Chapter 5: The steepest descent method, nonlinear optimization with financial applications. pp. 51-64. Springer, 2005.
  • [24] L. Goubin, A. Martinelli, M. Walle. Impact of sboxes size upon side channel resistance and block cipher design. In AFRICACRYPT’13, LNCS, vol. 7918, pp. 240-259, Springer, 2013.
  • [25] X. M. Zhang and Z. Yheng. GAC – the criterion for global avalanche characteristics of cryptographic functions, Journal for Universal Computer Science, 1(5):316-333, 1995.
  • [26] M. D. Yücel. Alternative nonlinearity criteria for Boolean functions. Electrical and Electronics Engineering Department, Middle East Technical University, Memorandum No. 2001-1, 2001.
Year 2022, Volume: 12 Issue: 1, 43 - 51, 21.06.2022

Abstract

References

  • [1] E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3-72, 1991.
  • [2] M. Matsui. M. Linear cryptanalysis method for DES cipher. In: EUROCRYPT'93, LNCS, vol. 765, pp. 386-397, Springer, 1994.
  • [3] X. Lai. Higher order derivatives and differential cryptanalysis. In: “Symposium on Communication, Coding and Cryptography”, in honor of J. L. Massey on the occasion of his 60'th birthday, The Springer International Series in Engineering and Computer Science, vol. 276, pp. 27-233, Springer, 1994.
  • [4] C. Carlet. Vectorial Boolean functions for cryptography. In: Yves Crama, Peter L. Hammer (Eds.), Chapter of the Monography “Boolean Models and Methods in Mathematics, Computer Science, and Engineering”, Cambridge University Press, pp. 398-469, 2010.
  • [5] J. Daemen, V. Rijmen. AES Proposal: Rijndael. NIST Publication, 1999.
  • [6] K. Nyberg. Differentially uniform mappings for cryptography. In: Proceedings of EUROCRYPT’93, LNCS, vol. 765, pp. 55-64, Springer, 1994.
  • [7] N.T. Courtois, J. Pieprzyk. Cryptanalysis of block ciphers with overdefined systems of equations. In: Advances in Cryptology - ASIACRYPT 2002, LNCS, vol. 2501, pp. 267-287, Springer, 2002.
  • [8] N.T. Courtois. General principles of algebraic attacks and new design criteria for cipher components. In: Advanced Encryption Standard - AES 2004, LNCS, vol. 3373, pp. 67-83, Springer, 2005.
  • [9] W. Millan. How to improve the nonlinearity of bijective S-boxes. In: Australasian Conference on Information Security and Privacy, vol. 1438, pp 181-192, Springer, 1998.
  • [10] W. Millan, L. Burnett, G. Carter, A. Clark, E. Dawson. Evolutionary heuristics for finding cryptographically strong S-boxes. In: International Conference on Information and Communications Security, LNCS, vol. 1726, pp 263-274, Springer, 1999.
  • [11] J. A. Clark, J. L. Jacob, S. Stepney. The design of S-boxes by simulated annealing. New Generation Computing, 23(3):219-231, 2005.
  • [12] P. Tesař. A new method for generating high non-linearity s-boxes. Radio Engineerng, 19(1):23-26, 2010.
  • [13] O. V. Kazymyrov, V. N. Kazymyrova, R. V. Oliynykov. A method for generation of high-nonlinear S-Boxes based on gradient descent. Mat. Vopr. Kriptogr., 5(2):71-78, 2014.
  • [14] A. Mamadolimov, H. Isa, M. S. Mohamad. Practical Bijective S-box Design, arXiv:1301.4723v1, 2013.
  • [15] H. Isa, N. Jamil, M. R. Z’aba. S-box construction from non-permutation power functions. In: Proceedings of the 6th International Conference on Security of Information and Networks, pp. 46-53, 2013.
  • [16] H. Isa, N. Jamil, M. R. Z’aba. Construction of cryptographically strong S-boxes inspired by bee waggle dance. New Generation Computing, 34(3):221-38, 2016.
  • [17] G. Ivanov, N. Nikolov, S. Nikova. Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties. Cryptography and Communications, 8:247-276, 2016.
  • [18] S. Kavut, S. Baloğu. Results on symmetric S-boxes constructed by concatenation of RSSBs. Cryptography and Communications, 11:641-660, 2019.
  • [19] S. Kavut, S. Tutdere. Highly nonlinear (vectorial) Boolean functions that are symmetric under some permutations. Advances in Mathematics of Communications, 14 (1):127-136, 2020.
  • [20] V. Rijmen, P. S. L. M. Barreto, D. L. G. Filho. Rotation symmetry in algebraically generated cryptographic substitution tables. Information Processing Letters, 106:246-250, 2008.
  • [21] S. Kavut. Results on rotation-symmetric S-boxes. Information Sciences, 201:93-113, 2012.
  • [22] 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V.3.1.1, 2001.
  • [23] M. Bartholomew-Biggs. Chapter 5: The steepest descent method, nonlinear optimization with financial applications. pp. 51-64. Springer, 2005.
  • [24] L. Goubin, A. Martinelli, M. Walle. Impact of sboxes size upon side channel resistance and block cipher design. In AFRICACRYPT’13, LNCS, vol. 7918, pp. 240-259, Springer, 2013.
  • [25] X. M. Zhang and Z. Yheng. GAC – the criterion for global avalanche characteristics of cryptographic functions, Journal for Universal Computer Science, 1(5):316-333, 1995.
  • [26] M. D. Yücel. Alternative nonlinearity criteria for Boolean functions. Electrical and Electronics Engineering Department, Middle East Technical University, Memorandum No. 2001-1, 2001.
There are 26 citations in total.

Details

Primary Language Turkish
Subjects Engineering
Journal Section Akademik ve/veya teknolojik bilimsel makale
Authors

Selçuk Kavut

Publication Date June 21, 2022
Submission Date November 27, 2021
Published in Issue Year 2022 Volume: 12 Issue: 1

Cite

APA Kavut, S. (2022). Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları. EMO Bilimsel Dergi, 12(1), 43-51.
AMA Kavut S. Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları. EMO Bilimsel Dergi. June 2022;12(1):43-51.
Chicago Kavut, Selçuk. “Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-Kutuları”. EMO Bilimsel Dergi 12, no. 1 (June 2022): 43-51.
EndNote Kavut S (June 1, 2022) Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları. EMO Bilimsel Dergi 12 1 43–51.
IEEE S. Kavut, “Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları”, EMO Bilimsel Dergi, vol. 12, no. 1, pp. 43–51, 2022.
ISNAD Kavut, Selçuk. “Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-Kutuları”. EMO Bilimsel Dergi 12/1 (June 2022), 43-51.
JAMA Kavut S. Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları. EMO Bilimsel Dergi. 2022;12:43–51.
MLA Kavut, Selçuk. “Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-Kutuları”. EMO Bilimsel Dergi, vol. 12, no. 1, 2022, pp. 43-51.
Vancouver Kavut S. Bazı Alt Uzaylarda Kriptografik Açıdan Eniyilenmiş Büyük S-kutuları. EMO Bilimsel Dergi. 2022;12(1):43-51.

EMO BİLİMSEL DERGİ
Elektrik, Elektronik, Bilgisayar, Biyomedikal, Kontrol Mühendisliği Bilimsel Hakemli Dergisi
TMMOB ELEKTRİK MÜHENDİSLERİ ODASI 
IHLAMUR SOKAK NO:10 KIZILAY/ANKARA
TEL: +90 (312) 425 32 72 (PBX) - FAKS: +90 (312) 417 38 18
bilimseldergi@emo.org.tr