JUCS - Journal of Universal Computer Science 2(3): 147-162, doi: 10.3217/jucs-002-03-0147
On the Difficulty of Constructing Cryptographically Strong Substitution Boxes
expand article infoXian-Mo Zhang, Yuliang Zheng§
‡ The University of Wollongong, Wollongong, Australia§ Monash University, Melbourne, Australia
Open Access
Abstract
Two significant recent advances in cryptanalysis, namely the differential attack put forward by Biham and Shamir [BS91] and the linear attack by Matsui [Mat94a, Mat94b], have had devastating impact on data encryption algorithms. An eminent problem that researchers are facing is to design S-boxes or substitution boxes so that an encryption algorithm that employs the S-boxes is immune to the attacks. In this paper we present evidence indicating that there are many pitfalls on the road to achieve the goal. In particular, we show that certain types of S-boxes which are seemingly very appealing do not exist. We also show that, contrary to previous perception, techniques such as chopping or repeating permutations do not yield cryptographically strong S-boxes. In addition, we reveal an important combinatorial structure associated with certain quadratic permutations, namely, the difference distribution table of each differentially 2-uniform quadratic permutation embodies a Hadamard matrix. As an application of this result, we show that chopping a differentially 2-uniform quadratic permutation results in an S-box that is very prone to the differential cryptanalytic attack.
Keywords
cryptography, differential attack, linear attack, permutations, substitution boxes (S-boxes)