• Title/Summary/Keyword: S-Box

Search Result 1,726, Processing Time 0.035 seconds

Design of Lightweight S-Box for Low Power AES Cryptosystem (저전력 AES 암호시스템을 위한 경량의 S-Box 설계)

  • Lee, Sang-Hong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.1
    • /
    • pp.1-6
    • /
    • 2022
  • In this paper, the design of lightweight S-Box structure for implementing a low power AES cryptosystem based on composite field. In this approach, the S-Box is designed as a simple structure by which the three modules of x2, λ, and GF((22)2) merge into one module for improving the usable area and processing speed on GF(((22)2)2). The designed AES S-Box is modelled in Veilog-HDL at structural level, and a logic synthesis is also performed through the use of Xilinx ISE 14.7 tool, where Spartan 3s1500l is used as a target FPGA device. It is shown that the designed S-Box is correctly operated through simulation result, where ModelSim 10.3. is used for performing timing simulation.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • v.42 no.4
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

Development of ETRI satellite simulator-ARTSS

  • Kang, J.Y.;Lee, S.;Hong, K.Y.;Shin, K.K.;Rhee, S.W.;Choi, W.S.;Oh, H.S.;Kim, J.M.;Chung, S.J.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1994.10a
    • /
    • pp.49-53
    • /
    • 1994
  • Advanced Real-Time Satellite Simulator(ARTSS) has been developed to support the telemetry, tracking and command operations of the ETRI satellite control system and to provide satellite engineers a more powerful and informative satellite simulations tool on the desktop. To provide extensive simulation functions for a communication satellite system in the pre-operational and operational missions, ARTSS uses a geosynchronous orbit(GEO) satellite model consisting of the attitude and orbit control subsystem, the power subsystem, the thermal subsystem, the telemetry, command and ranging subsystem, and the communications payload subsystem. In this paper, the system features and functions are presented and the satellite subsystem models are explained in detail.

  • PDF

Modification of Finite Field Based S-box and Its Transform Domain Analysis (유한체 연산 기반의 치환상자 설계 및 변환 영역 특성 분석)

  • Jin, Seok-Yong;Baek, Jong-Min;Song, Hong-Yeop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.3-15
    • /
    • 2007
  • In this paper, we propose a simple scheme which produces a new S-box from a given S-box. We use well-known conversion technique between the polynomial functions over a finite field $F_{2^n}$ and the boolean functions from $F_2^n$ to $F_2$. We have applied this scheme to Rijndael S-box and obtained 29 new S-boxes, whose linear complexities are improved. We investigate their cryptographic properties via transform domain analysis.

Efficient Masking Method to Protect SEED Against Power Analysis Attack (전력 분석 공격에 안전한 효율적인 SEED 마스킹 기법)

  • Cho, Young-In;Kim, Hee-Seok;Choi, Doo-Ho;Han, Dong-Guk;Hong, Seok-Hie;Yi, Ok-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.3
    • /
    • pp.233-242
    • /
    • 2010
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption) are well-known. In case of SEED block cipher, it uses 32 bit arithmetic addition and S-box operations as non-linear operations. Therefore the masking type conversion operations, which require some operating time and memory, are required to satisfy the masking method of all non-linear operations. In this paper, we propose a new masked S-boxes that can minimize the number of the masking type conversion operation. Moreover we construct just one masked S-box table and propose a new formula that can compute the other masked S-box's output by using this S-box table. Therefore the memory requirements for masked S-boxes are reduced to half of the existing masking method's one.

A Robust DES-like cryptographic algorithm against Differential Cryptanalysis (Differential 공격에 강한 DES-like 암호 알고리즘)

  • 김구영;원치선
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.65-78
    • /
    • 1997
  • Due to the cryptographic functional structure including the S-box, DES is not robust against differential cryptoanalysis (DC). Therefore, to increase the security against DC, we have to redesign the S-box or modify DES algorithm to decrease the probability for the N-1 round characteristics. However, it has been shown that a new design for the S-box is not secure enough. Rather, if will be more reliable to devise a modified cryptographic algorithm. In this paper, we propose a modified DES algorithm to decrease the probability of N-1 round characteristics to be robust against DC. According to our comparative study, the proposed algorithm is shown to be more robust against the DC than DES.

Efficient Hardware Architecture of SEED S-box for Smart Cards

  • Hwang, Joon-Ho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.307-311
    • /
    • 2004
  • This paper presents an efficient architecture that optimizes the design of SEED S-box using composite field arithmetic. SEED is the Korean standard 128-bit block cipher algorithm developed by Korea Information Security Agency. The nonlinear function S-box is the most costly operation in terms. of size and power consumption, taking up more than 30% of the entire SEED circuit. Therefore the S-box design can become a crucial factor when implemented in systems where resources are limited such as smart cards. In this paper, we transform elements in $GF(2^8)$ to composite field $GF(((2^2)^2)^2)$ where more efficient computations can be implemented and transform the computed result back to $GF(2^8)$. This technique reduces the S-box portion to 15% and the entire SEED algorithm can be implemented at 8,700 gates using Samsung smart card CMOS technology.

A Study on a S Box Redesign using DES Key Expansion (DES 키 확장을 이용한 S Box 재설계에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.2
    • /
    • pp.238-245
    • /
    • 2011
  • We suggest a DES key expansion algorithm which is strong enough to overcome Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC). Checking the weak points of DES, we found that the opened S box provide all information on the various kinds of attack. Using the key expansion we redesigned the S box which is not open to anybody who has no key. DC and LC can not be applied to the suggested algorithm without the redesigned S box information. With the computer experiments we show that the efficiency of this algorithm is almost the same as that of DES with respect to the crypto speed.

A Study on the Construction Methods of Cryptographic Functions (암호 함수의 구성 방법에 관한 연구)

  • ;Tsutomu Matsumoto;Hideki lmai
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.1
    • /
    • pp.101-114
    • /
    • 1991
  • In a DES-like cryptosystem, the S(ubstitution) boxes determine its cryptographic strength as well as its nonlinearity. When in an S box a part of the output depends on a part of the input. It can be broken by the chosen plaintext attack. To prevent this attack, every output bit should changes with a probability of one half when ever a single input bit is complemented. We call this criterion Strict Avalanche criterion(SAC), which was proposed by Webster and Tavared. In this paper, we propose simple construction method of Boolean functions satisfying the SAC and bijective functions satisfying the maximum order SAC in order to design cryptographically desirable S-boxes. Also, practical construction examples of S-boxes are provided.

  • PDF

On a Multiple-cycle Binary Sequence Genrator Based on S-box (S-box 형태의 다 수열 발생기에 관한 연구)

  • Lee, Hun-Jae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.5
    • /
    • pp.1474-1481
    • /
    • 2000
  • The number of keystream cycle sequences has been proposed as a characteristic of binary sequence generator for cryptographic application, but in general the most of binary sequence generators have a single cycle. On the other hand, S-box has been used to block cipher for a highly nonlinear element and then we apply it to the stream cipher with a high crypto-degree. In this paper, we propose a multiple-cycle binary sequence generator based on S-box which has a high nonlinearity containing SAC property and analyze its period, linear complexity, randomness and the number of keystream cycle sequences.

  • PDF