Skip to main content

BSAT: A New Tool for Analyzing Cryptographic Strength of Boolean Function and S-Box of Symmetric Cryptosystem

  • Conference paper
  • First Online:
Progress in Advanced Computing and Intelligent Engineering

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1299))

Abstract

The cryptographic primitives such as Boolean function and S-Box are used as a building block to design stream cipher and block cipher, respectively. However, it is important to evaluate the cryptographic strength to measure the security of such crytposystem resistance against important cryptanalytic attacks. We develop a new tool called Boolean function and S-Box analysis tool (BSAT) to evaluate the cryptographic strength of the Boolean function and S-Box. As the size of S-Box increases, it takes a lot of computational effort to evaluate all the required cryptographic properties. In this paper, we develop a tool to evaluate important cryptographic properties of both Boolean function and S-Box to minimize the computational time. The computational time of BSAT is lesser than the SET tool in terms of calculating the algebraic normal form and algebraic degree. Our BSAT takes only 0.404 s to evaluate the AES properties faster than the SET, which takes 650 millisecond (0.65 s).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Stinson, D.R.: Cryptography: Theory and Practice. Chapman and Hall/CRC (2005)

    Google Scholar 

  2. Carlet, C., Crama, Y., Hammer, P.L.: Boolean functions for cryptography and error correcting codes. Boolean Models Methods Math. Comput. Sci. Eng. 2, 257–397 (2010)

    Google Scholar 

  3. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp 386–397 (1993)

    Google Scholar 

  4. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  Google Scholar 

  5. Heys, H.M.: A tutorial on linear and differential cryptanalysis. Cryptologia 26(3), 189–221 (2002)

    Article  Google Scholar 

  6. Lafitte, F.: The boolfun Package: Cryptographic Properties of Boolean Functions

    Google Scholar 

  7. Lafitte, F., Van Heule, D.: Cryptographic Boolean functions with R. Methods 1(1), 1 (2011)

    MathSciNet  Google Scholar 

  8. Stein, W.A., et al.: Sage Mathematics Software (Version 5.10). The Sage Development Team, http://www.sagemath.org (2013)

  9. Picek, S., Batina, L., Jakobovi, D., Ege, B., Golub, M.: S-box, SET, match: a toolbox for S-box analysis. In: IFIP International Workshop on Information Security Theory and Practice, pp. 140–149 (2014)

    Google Scholar 

  10. Alvarez-Cubero, J.A., Zufiria, P.J.: A C++ class for analyzing vector boolean functions from a cryptographic perspective. In: 2010 International Conference on Security and Cryptography (SECRYPT), pp. 1–9 (2010)

    Google Scholar 

  11. Prouff, E.: DPA attacks and S-boxes. In: International Workshop on Fast Software Encryption, pp. 424–441 (2005)

    Google Scholar 

  12. Lerman, L., Veshchikov, N., Picek, S., Markowitch, O.: On the construction of side-channel attack resilient s-boxes. In: International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 102–119 (2017)

    Google Scholar 

  13. Daemen, J, Rijmen, V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer Science & Business Media (2013)

    Google Scholar 

  14. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 450–466 (2007)

    Google Scholar 

  15. Sarkar, S., Syed, H.: Bounds on differential and linear branch number of permutations. In: Australasian Conference on Information Security and Privacy, pp. 207–224 (2018)

    Google Scholar 

  16. Burnett, L.D.: Heuristic optimization of Boolean functions and substitution boxes for cryptography (Doctoral dissertation, Queensland University of Technology) (2005)

    Google Scholar 

  17. Clark, J.A., Jacob, J.L., Stepney, S.: The design of S-boxes by simulated annealing. New Gener. Comput. 23(3), 219–31 (2005)

    Article  Google Scholar 

  18. Millan, W., Clark, A., Dawson, E.: Heuristic design of cryptographically strong balanced Boolean functions. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 489–499 (1998)

    Google Scholar 

  19. Banik, S., Pandey, S.K., Peyrin, T., Sasaki, Y., Sim, S.M., Todo, Y.: GIFT: a small present. In: International Conference on Cryptographic Hardware and Embedded Systems, pp. 321–345 (2017)

    Google Scholar 

  20. Behera, P.K., Gangopadhyay, S.: Analysis of cost function using genetic algorithm to construct balanced Boolean function. In: TENCON 2018-2018 IEEE Region 10 Conference, pp. 1445–1450 (2018)

    Google Scholar 

  21. Cusick, T.W., Stanica, P.: Cryptographic Boolean Functions and Applications. Academic Press (2017)

    Google Scholar 

  22. Fukuzawa, M.B.: The spectra of DES S-Boxes. NAVAL POSTGRADUATE SCHOOL MONTEREY CA (2014)

    Google Scholar 

  23. Kim, K., Matsumoto, T., Imai, H.: A recursive construction method of S-boxes satisfying strict avalanche criterion. In: Conference on the Theory and Application of Cryptography, pp. 565–574 (1990)

    Google Scholar 

  24. Shafer, J.L.: An analysis of bent function properties using the Transeunt triangle and the SRC-6 reconfigurable computer. NAVAL POSTGRADUATE SCHOOL MONTEREY CA (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pratap Kumar Behera .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Behera, P.K., Gangopadhyay, S. (2021). BSAT: A New Tool for Analyzing Cryptographic Strength of Boolean Function and S-Box of Symmetric Cryptosystem. In: Panigrahi, C.R., Pati, B., Pattanayak, B.K., Amic, S., Li, KC. (eds) Progress in Advanced Computing and Intelligent Engineering. Advances in Intelligent Systems and Computing, vol 1299. Springer, Singapore. https://doi.org/10.1007/978-981-33-4299-6_46

Download citation

  • DOI: https://doi.org/10.1007/978-981-33-4299-6_46

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-33-4298-9

  • Online ISBN: 978-981-33-4299-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics