Abstract

This article presents one of the main transformations of symmetric block ciphers used to protect confidential information, a new method for obtaining a non-linear S block, and an analysis of the results obtained. The S-box obtained by this method can be used as a non-linear transformation in block cipher algorithms to protect confidential data transmitted over an open channel. In most well-known works in the field of analysis and synthesis of modern block symmetric ciphers, S-box is used as a mathematical apparatus for cryptographic Boolean functions. In this case, each S-box is represented by a set of composite Boolean functions whose properties characterize the efficiency of the nonlinear substitution node. Substitution nodes for modern symmetric primitives, including key unfolding functions, are usually implemented as replacement tables. Considering that in most modern block symmetric ciphers for introducing round keys, the encryption algorithm uses a linear operation (bitwise addition modulo 2), S-blocks are the only elements responsible for the cryptographic stability of block encryption algorithms. The required number of rounds of block symmetric ciphers is selected taking into account the results of the cryptographic analysis performed, provided that the properties of S-boxes are specified. As the main criteria and performance indicators, the balance and nonlinearity of composite Boolean functions are used; strict avalanche criterion (SAC), propagation criterion; algebraic degree; the value of the autocorrelation function. In this article, a study was made of the nonlinearity and strict avalanche criterion (SAC) of the S-box used in the block symmetric encryption algorithm. The results of the study were compared with the S-boxes of modern cryptographic algorithms and showed good results.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call