DOI QR코드

DOI QR Code

Modification of Finite Field Based S-box and Its Transform Domain Analysis

유한체 연산 기반의 치환상자 설계 및 변환 영역 특성 분석

  • 진석용 (연세대학교 전기전자공학과) ;
  • 백종민 (홈캐스트 부설연구소) ;
  • 송홍엽 (연세대학교 전기전자공학과)
  • Published : 2007.06.30

Abstract

In this paper, we propose a simple scheme which produces a new S-box from a given S-box. We use well-known conversion technique between the polynomial functions over a finite field $F_{2^n}$ and the boolean functions from $F_2^n$ to $F_2$. We have applied this scheme to Rijndael S-box and obtained 29 new S-boxes, whose linear complexities are improved. We investigate their cryptographic properties via transform domain analysis.

본 논문에서는, 기존의 암호시스템에 사용되는 치환상자(S-box)를 변형시키는 방법을 제안한다. 제안된 기법은 부울(Boolean) 함수의 벡터공간 상에서의 표현을 유한체 상에서의 다항식으로 변환하는 방법을 이용한다. Rijndael 암호시스템의 치환상자에 제안된 기법을 적용하여, 치환상자를 구성하는 부울 함수의 선형복잡도가 증가한 새로운 치환상자를 생성한다. 변환 영역 해석 (Transform Domain Analysis)을 중심으로 이들의 암호학적 특성을 분석한다.

Keywords

References

  1. 송정환, 구본욱, '수리계획법을 이용한 S-box의 부울함수 합성' 정보보호학회논문지 14권 4호, pp. 49-59, 2004
  2. E. Biham and A. Shamir, 'Differential cryptanalysis of DES-like cryptosystems,' Journal of Cryptology, vol. 4, pp. 3-72, 1993
  3. J. Daemen and V. Rijmen, Submission to NIST AES Process, 1997. http://csrc.nist.gov/CryptoToolkit/aes
  4. J. Daemen and V. Rijmen, The Design of Rijndael, Springer, 2002
  5. J. Fuller, W. Millan, 'Linear redundancy in S-boxes,' T. Johansson (Ed.) Fast Software Encryption 2003, LNCS vol. 2887, Springer-Verlag, pp. 74-86, 2003
  6. G. Gong, S.W. Golomb, 'Transform domain analysis of DES,' IEEE Transactions on Information Theory, vol. 45, no. 6, pp. 2065-2073, Sep., 1999 https://doi.org/10.1109/18.782138
  7. S.W. Golomb, G. Gong, Signal Design for Good Correlation: for wireless communication, cryptography, and radar, Cambridge University Press, 2005
  8. T. Jakobsen and L. Knudsen, 'The interpolation attack on block ciphers,' in E. Biham (Ed.) Fast Software Encryption 1997, LNCS vol. 1267, Springer, pp.28-40, 1997
  9. L. Jing-mei, W. Bao-dian, C. Xiang-guo, W. Xin-mei, 'Cryptanalysis of Rijndael S-box and improvement,' Applied Mathematics and Computation, vol. 170, pp. 958-975, 2005 https://doi.org/10.1016/j.amc.2004.12.043
  10. Yuan Li and T. W. Cusick, 'Strict Avalanche criterion over finite fields,' http://eprint.iacr.org/2005/361.pdf
  11. M. Matsui, 'Linear cryptanalysis method for DES cipher,' T. Helleseth (Ed.), Advances in Cryptology: Eurocrypt '93, LNCS vol. 765, Springer, pp. 386-397, 1993
  12. National Institute of Standards and Technology. The Advanced Encryption Standard, Federal Information Processing Standards Publication (FIPS) 197, 2001. http://csrc.nist.gov/publications/fips
  13. K. Nyberg, 'Differentially uniform mappings for cryptography,' T. Helleseth (Ed.) Advances in Cryptology - EUROCRYPT '93, LNCS vol. 765, Springer, pp. 55-64, 1994
  14. R. A. Rueppel, Analysis and Design of Stream Ciphers, Springer-Verlag, 1986
  15. C. E. Shannon, 'Communication theory of secrecy systems,' Bell Systems Technical Journal, vol. 28, pp. 656-715, 1949 https://doi.org/10.1002/j.1538-7305.1949.tb00928.x
  16. A.F. Webster and S.E. Tavares, 'On the design of S-box,' In: H.C. Williams (Ed.), Advances in Cryptology: Crypto '85, LNCS vol. 218, Springer-Verlag, 1986, pp. 523-534
  17. A. M. Youssef and G. Gong, 'On the interpolation attacks on block ciphers,' in B. Schneier (Ed.) Fast Software Encryption 2000, LNCS vol. 1978, Springer, pp.109-120, 2001
  18. A. M. Youssef, S. E. Tavares, 'Affine equivalence in the AES round function,' Discrete Applied Mathematics, vol. 148, pp. 161-170, 2005 https://doi.org/10.1016/j.dam.2005.02.001
  19. National Bureau of Standards, The Data Encryption Standard, Federal Information Processing Standards Publication (FIPS) 46, 1977
  20. Howard M. Heys, 'A tutorial on linear and differential cryptanalysis,' Technical Report, CORR 2001-17, University of Waterloo, Waterloo, Canada, 2001