Open Access   Article Go Back

A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis

Avijit Datta1 , Dipanjan Bhowmik2 , Sharad Sinha3

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-1 , Page no. 249-256, Jan-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i1.249256

Online published on Jan 31, 2019

Copyright © Avijit Datta, Dipanjan Bhowmik, Sharad Sinha . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Avijit Datta, Dipanjan Bhowmik, Sharad Sinha, “A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.1, pp.249-256, 2019.

MLA Style Citation: Avijit Datta, Dipanjan Bhowmik, Sharad Sinha "A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis." International Journal of Computer Sciences and Engineering 7.1 (2019): 249-256.

APA Style Citation: Avijit Datta, Dipanjan Bhowmik, Sharad Sinha, (2019). A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis. International Journal of Computer Sciences and Engineering, 7(1), 249-256.

BibTex Style Citation:
@article{Datta_2019,
author = {Avijit Datta, Dipanjan Bhowmik, Sharad Sinha},
title = {A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {1 2019},
volume = {7},
Issue = {1},
month = {1},
year = {2019},
issn = {2347-2693},
pages = {249-256},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3492},
doi = {https://doi.org/10.26438/ijcse/v7i1.249256}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i1.249256}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3492
TI - A New Approach towards Confusion Analysis of S-boxes using Truncated Differential Cryptanalysis
T2 - International Journal of Computer Sciences and Engineering
AU - Avijit Datta, Dipanjan Bhowmik, Sharad Sinha
PY - 2019
DA - 2019/01/31
PB - IJCSE, Indore, INDIA
SP - 249-256
IS - 1
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
469 359 downloads 187 downloads
  
  
           

Abstract

SAC matrices have been implemented for S-boxes of DES and AES to implement a higher order differential analysis, known as truncated differentials. This new approach will help us to find the vulnerability to attacks. After getting the original outputs corresponding to the input strings, inputs to s-boxes of DES and AES are then truncated in two parts, strings (a, b), of equal bit length Then each bit of both a and b is changed one after the other to get the new input and its corresponding output. Using all outputs of every possible input, SAC matrices are generated for statistical and truncated differential analysis to reach the conclusion.

Key-Words / Index Term

Truncated Differential; S-box; SAC; Higher order differential; Cryptanalysis; Cryptology; Differential Cryptanalysis

References

[1] Knudsen, Lars R. "Truncated and higher order differentials." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, 1994.
[2] X. Lal. “Higher order derivatives and differential cryptanalysis”. In Proc. "Symposium on Communication, Coding and Cryptography", in honour of James L. Massey on the occasion of his 60`th birthday, Feb. 10-13, 1994, Monte-Verita, Ascona, Switzerland, 1994.
[3] E. Biham and A. Shamir. “Differential cryptanalysis of DES-like cryptosystems”. Journal of Cryptology, 4(1):3-72, 1991.
[4] K. Nyberg. “Differentially uniform mappings for cryptography”. In T. Helleseth, editor, Advances in Cryptology- Proc. Eurocrypt`93, LNCS 765, pages 55-64. Springer Verlag, 1993.
[5] K. Nyberg and L.R. Knudsen. “Provable security against differential cryptanalysis.” In E.F. Brickell, editor, Advances in Cryptology - Proc. Crypto`92, LNCS 740, pages 566-574. Springer Verlag, 1993.
[6] Nyberg, Kaisa. "Perfect nonlinear S-boxes." Workshop on the Theory and Application of of Cryptographic Techniques. Springer, Berlin, Heidelberg, 1991.
[7] Moriai S., Sugita M., Aoki K., Kanda M. (2000) “Security of E2 against Truncated Differential Cryptanalysis.” In: Heys H., Adams C. (eds) Selected Areas in Cryptography. SAC 1999. Lecture Notes in Computer Science, vol 1758. Springer, Berlin, Heidelberg.
[8] Rasoolzadeh, Shahram, et al. "An improved truncated differential cryptanalysis of KLEIN." Tatra Mountains Mathematical Publications 67.1 (2016): 135-147.
[9] Lee, Seonhee, et al. "Truncated differential cryptanalysis of Camellia." International Conference on Information Security and Cryptology. Springer, Berlin, Heidelberg, 2001.
[10]https://www.cosic.esat.kuleuven.be/ecrypt/courses/albena11/slides/LRK-truncated_differentials.pdf
[11] Webster, A. F., and Stafford E. Tavares. "On the design of S-boxes." Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, 1985 (pp. 523-534).
[12] Shannon, C.E. “A mathematical theory of communication.” Bell System Technical Journal 27, 1948. p. 379–423, 623–656.
[13] Ramamoorthy, V., et al., “The Design of Cryptographic S-boxes Using CPSs.” J. Lee (Ed.): CP 2011, LNCS 6876, Springer-Verlag Berlin Heidelberg, 2013. p. 54-68.
[14] A.Datta, D.Bhowmick, S. Sinha, “A Novel Technique for Analysing Confusion in S-boxes.” International Journal of Innovative Research in Computer and Communication Engineering, 2016. 4(6): p. 11608-11615.
[15] A.Datta, D.Bhowmick, S. Sinha, “Implementation of SAC Test for Analyzing Confusion in an S-box Using a Novel Technique.” International Journal of Scientific Research in Computer Science Applications and Management Studies, Vol. 7, Issue 3, No. 182
[16] Webster, A.F., Tavares, S.E. “On the Design of S-boxes”. Advance in Cryptology. Proc. CRYPTO ’85, Springer-Verlag, Berlin, 1986. pp. 523-534.
[17] Forrié R. (1990) “The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition.” In: Goldwasser S. (eds) Advances in Cryptology — CRYPTO’ 88. CRYPTO 1988. Lecture Notes in Computer Science, vol 403. Springer, New York, NY
[18] D.Bhowmick, A.Datta, S. Sinha. “A Bit-Level Block Cipher Diffusion Analysis Test.” Springer International Publishing Switzerland 2015: S.C.Satpathy et. al. (eds), Proc of 3rd Int. Conf. on Front. of Intell. Comput. (FICTA) 2014-Col. I, Advances in Intelligent Systems and Computing 327. pp: 667-674.
[19] Coppersmith, D. “The Data Encryption Standard and its Strength against Attacks.” IBM Journal of Research and Development. 38(3) 243, 1994.
[20] P. Sharma, D. Mishra, V.K. Sarthi, P. Bhatpahri, R. Shrivastava, "Visual Encryption Using Bit Shift Technique", International Journal of Scientific Research in Computer Science and Engineering, Vol.5, Issue.3, pp.57-61, 2017
[21] M. Arora, S. Sharma, "Synthesis of Cryptography and Security Attacks", International Journal of Scientific Research in Network Security and Communication, Vol.5, Issue.5, pp.1-5, 2017