Abstract

AbstractIn modern ciphers of commercial computer cryptography, 4‐bit crypto substitution boxes or 4‐bit crypto S‐boxes have been of utmost importance since the late 1960s. Since then, the 4‐bit Boolean functions (BFs) have been proved to be the best tool to generate the said 4‐bit crypto S‐boxes. In this article, the crypto‐related properties of the 4‐bit BFs, such as the algebraic normal form (ANF) of the 4‐bit BFs, the balancedness, the linearity, the nonlinearity, the affinity and nonaffinity of the 4‐bit BFs, and the strict avalanche criterion (SAC) of 4‐bit BFs, are studied in detail. An exhaustive study of 4‐bit BFs with some new observations and algorithms on SAC of 4‐bit BFs is also reported in this article. In the end of 1990s, the Galois field polynomials over Galois field GF(28) are in use to generate the 8‐bit crypto S‐box of the Advance Encryption Standard. A detailed study on generation of the 4‐bit crypto S‐boxes with such Galois field polynomials over the binary as well as nonbinary extended Galois fields is also given in this article. The generated 4‐bit crypto S‐boxes are analyzed with four cryptanalysis techniques and the well‐defined SAC algorithms of 4‐bit crypto S‐boxes to search for the best possible 4‐bit crypto S‐boxes. Some existing 4‐bit crypto S‐boxes such as the thirty‐two 4‐bit crypto S‐boxes of the data encryption standard (DES) and the four 4‐bit crypto S‐boxes of the two variants of the Lucifer are analyzed to report the weakness of such S‐boxes. A comparative study of the ancient as well as the modern 4‐bit crypto S‐boxes with the generated 4‐bit crypto S‐boxes proves the said generated 4‐bit crypto S‐boxes to be the best possible one.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call