Algebraic Construction and Cryptographic Properties of Rijndael Substitution Box

Rijndael algorithm was selected as the advanced encryption standard in 2001 after five year long security evaluation; it is well proven in terms of its strength and efficiency. The substitution box is the back bone of the cipher and its strength lies in the simplicity of its algebraic construction. The present paper is a study of the construction of Rijndael Substitution box and the effect of varying the design components on its cryptographic properties.


Keywords:    Advanced encryption standard,   Rijndael,   Rijndael algorithm,   substitution box,   cryptographic properties  

 

The advanced encryption standard (AES)* Developed by Joan Daemen and Vincent Rijmen, Rijndael1, 2 was selected by national institute of standards and technology (NIST) as in 2001. It is a symmetric block cipher-based on the Shannon substitution-permutation network. AES has long been an area of interest for the researchers due to its:

• Well proven security: A a 5-year evaluation procedure by NIST and it is designed to be resistant to linear, differential and mount attacks.

• Efficiency: The speed of encryption and decryption of AES is the fastest compared to any other cipher of similar strength.

• Design simplicity: The cipher has a simple and elegant structure that can easily be split into its components.

Most of the earlier works relating to AES are linked to its performance evaluation and straight forward implementation 3-7including the various pipelined architecture. Some simplification 8,9in the AES algorithm had been attempted. However, this simplifications lead to vulnerabilities 10 in the algorithm. A great amount of work has also been done in fast pipelined implementation 11-15 of the algorithm. Rijmen proposal of AES S-box implementation based on the composite fields 16 was a significant step to compact AES. Some work in optimum construction 17of these composite fields has been done. Some study on the replacement 18 of the design parameters of the Rijndael algorithm has been done. It was suggested that this leads to creation of new ciphers equivalent in strength to the original. However, certain properties19 of substitution box (S-box) has been identified, which are profoundly affected by the changes in design components. Recent works relating to AES S-box include the optimised implementation of the S-box using residues of prime numbers 20, a lightweight mix columns implementation for AES 21 and a proposal of a new algorithm to construct secure keys for AES22 is published.

This paper focuses on the study of the algebraic construction of the S-box of the AES algorithm, which is the main strength of the cipher. The effect of the change in the design components of the S-box on its cryptographic properties has been analysed. It provides an insight to the AES S-box construction to generate a conceptual framework for all future customization of the algorithm targeted at the S-box design level.

Full description of the AES algorithm can be obtained in FIPS2 197. The input and the output for AES are each bit sequences containing 128-bits. However, AES allows cipher keys of all 128-bits, 192-bits, or 256-bits lengths. The input 128 bits are arranged in a 4x4 matrix, termed the ‘state’ and all byte operations are performed in the Galois field GF(28). The cipher is specified in terms of repetitions of processing steps that are applied to make up rounds of keyed transformations between the input plain-text and the final output cipher-text. A set of reverse rounds are applied to transform cipher-text back into the original plain-text using the same encryption key. The encryption of data is done in number of rounds:

a. Initial round: AddRoundKey

b. Rounds: SubBytes, ShiftRows, MixColumns and AddRoundKey

c. Final round: SubBytes, ShiftRows and AddRoundKey

Addroundkey : Addroundkey is a XOR of the key with the array.

ShiftRows : ShiftRows cyclicly shifts the elements of the ith row of the state Ci elements to the right, where, Ci are fixed constants Ci = 0, 1, 2 and 3.

MixColumns : The columns of the state are considered as polynomials over GF(28) and multiplied modulo x4+1 by 03.x3+x2+02 to give a new column array.

SubBytes : SubBytes is a nonlinear byte substitution, operating on each of the state bytes independently.

In all these operations, the SubBytes deserve a special mention as this step involves the S-box. The S-box is the back bone of the cipher; it provides nonlinearity in the encryption process and plays an important role in key scheduling. Construction of AES S-box has been explained in the next section.

For the study of algebraic construction of the S-box a theorem is stated here without proof.

Theorem 1 : Let p be a non-zero element of a Principle Ideal Domain R then, R/(p) will be a field if and only if, p is irreducible23.

According to this theorem, for a prime p Galios field GF ( p n ) is constructed by using a generating polynomial m(x) of degree n taking. In the AES algorithm, the irreducible polynomial x 8 + x 4 + x 3 + x + 1 MMF.7h^U4P00YEQ]Kn(f3?h5o*oij01^8)[Mmbg=NEf`9RTBgmf0IAnlVmL5Jm=KVVjm5Og_TfSIYQdkQf59fo0Q:HUlA35b]o?UMj_eHY[=El^;eh_]K9e)|mDjF^C7gaOigNkcj?K`)?Zdfhon(Q=UaaOKK9kMY57jig=ng3g^;l6Y?ZK[SA|OZGRTha5cV_OC;8dd*|i0aR?PkiAm9kVcYCoNgTcWbfQllGJagJAI=UmNnjDgVnEdTDHOWX[3J5(LSk_mWO=n)TH|GRaVaOkhO?Rj;?h^5g1Zj5OcSYZGJ]6XEoNoGQn:hXoJ9_]|HC[EV*i:]NiOg(CIkZ5h6SWMJ?ghT)m[RheWSln7WL^=nRN3oS2DmD3J(90gW4|LcVD)0jW3*)h`W3cdI`o3jO=^nV5a?[C[0nWcLnWcLnWcPOCi*?Yl)7gNWchOCUl(k;hHB5mdddOm?nkXl1Qh:D((|*YjYhf5:VGQI901B0M(L5;N`8=1Nd)*3IW9NRLM*):03K8[H8S;dElR;k=Bm650T3UalF6XRBf13`)2*MD[Ol4X:[ea^K692(PRhV5l*QK1*5*5P4C2?C]1m|];4*2b(0TcP`nPTSFMf?(0XT:N2Ef1Y1DLIcAY4P;g32*E42*kCRWPRPbQ8G3Ca(I]Ndg:PJ0122242=b32XQj0af*M7MDJg:QVgF58HT;BnM)290d1)U3|642bDVZDU0gBD4IPZ`LO*RG]C5D*eDoUR*R4i:8H[BdJ1S:Qa76:kXEB_XjZLY1hK6X|U:JeX3bDO0PFb8WCJEYAVAB2YXgU6Y:P|KU:j2JFKDV(oU=45DLfY9iTdHfm2PHFPJ6[6klj^4X68VlVX0D7N9C[eHdY12=Ged66J|`16cmlR;(INWb]Zc22PUZXVEXbaZXT6iB|cj0bkXK409|dXBF(28ClQ=)ETa4`f|RBG4WRVa;X^T**nXU|A*Ti7`1Hjg)`Z0=NJ]]2M9gV:A0=A|4[=FBV6TQBnT2A|X*P;E|[LH8f9IZTd1ZJf=i:6^Xj41=PHUU0c`YUoFD;EJ`?MJk3mPPN*Dh1GP^:T0Y`*k9JdCg1[19fQZAdP1)3PL8nRf5CK9^;b38n*3G9UWSR?EIAASjY:YMFk^3[K8V4W]UPfY:[ZNgkP^CaAQf;=aWRLXe_AD*]Jg^7JaHAFRWWa2|`Xfb*Fo3Gh]mce^UVe442fJ9F0B[*|g9)ePeAS4DUJV]1ZfVIKEWabKWfOP6FN2gY3OZmFZEAFcRcQ)KJ?L;GW15iUCh[O3`FnOQXmA1ShjOGRE;PnQak[UgUPIoii`N3Xo1cele[gKko?2ea(KQIG6G7h|BFhOGaCdnRIFJa6TniXMMo|]m`D)d?XGdn3TP7gcjLScT0G(bHQYdP^R^PThBgBcX5=6m3c[MAiSYDmXQ5R3Y8iP=^N(c0F4=W`DXKOP**7W3RgnK):i)VL)[O|dL=fgV^3eUSRNWc)5M_|(Lg^(kc7G^l47IEciR|7j4jW?GPnjVcIb`7NI4dV5)|Q?V99`b9cUUCXXfLe:N(ROE:G=BWc8WCHNio=jM6WmaM*ERlLNi1)1TQS8RhM]HOVRiBjo6O^0E(WQ:?hUcW]f|G*=H?QhNl_]AE[`L*dl|gc1Qf5EWZi]Eelme47ce26jH6gCe0dk^Y(f7ANAYVbncb4ngnGkejFZjBKgacLnnc=9Ui_m3L_FjWOdDhh^iLb_MiloAbgS[aYWaJl^(]`9_]^)g]ng6kK*MooO1l_l(5]lJg6([Al;hcFGn;a`N=[|.mmf is used to generate the underlying field GF ( 2 8 ) . All bytes in Rijndael are interpreted as elements of this field represented by a polynomial a 1 + a 2 x + a 3 x 2 + a 4 x 3 + a 5 x 4 + a 6 x 5 + a 7 x 6 + a 8 x 7 where, each bit a i GF ( 2 ) and b GF ( 2 8 ) MMF.7h]H4P00QEQ]LmY64?h5oPml53(bLg__bSM(59NY0*lXBFM:?bRYjS35)(FTCN[aOnoMjRB]Q4B=3O_|k]g]?[NgW;bM;mn]eX]Y=Ul][ej^][=e)|eFjfRAWkh|lXOMim7mlFWdLGLHoFdVbXj_]]Tl^d^Sm:m_nFWgM;R6bIOChmkY?jC[SI|TD_58ab?V=6nWFAXifFTh0nWNh*fgKb*hFo[;oMed_Xc6EjmGfdfJIO?U[Emo|eU)5fWdo[ThSSK5jK*k?3S_ie?4h|EREQa)ghhoU|Doi*9)3OeZgU7cDRdJmF[onnfa:?j|KK;?5ZICWNVPE)_naDfLkAj;ii7CSMI?SoVQ]]Qhm_C]^7)iDOmTd1n6|Qi86`KbQT^9`jG(HB1e6(PMQY)7o^aQ)7gNCCl|cXMfOB1mORUmORUm?Y0n7dRO3jO?nm?W`nV;PMdG0nV;K_ZXomLM7Ah3;fF88EI1kkBaD:D|W0`b0)V02Dk:6gP`J6l8|R4cFNnT0dPL|45f1*aa)OY[i6EFRSh(238W;Sh(=K4Ul650(:QjiJlHAJDg;SLf4*5IA3b(ClPR68RZ0918^6LWb7ii:*905RIQI_01E;:V4g|N*5C8(j4[T;B2hh`VCD;PWX6T0X9TabT5G94Q=0A^V]RhKJm9)A0d0064485kD05AKj03T^j)JTd^M;)^(2AaHNWL2*6BQR1m23I(83U9E*[Z9RTX*i2EX`oQ^SJ6JZSZai94I48BDHbF5Pe3nC32N4Fg*TUO9eDi:3`FEEI:daY*?PXNI4_TY:TdcHQ(BT7cQU9=BM2hO0ED(j_FI2Jo2J::*e|bKm;8QQh5*l_0T=F=GcdL1B)AEa)*XT=lj]F:QQBRlJ_;86(EQX2]Gej4^BaMgYIEF251CK*(KET35M9=J]H7L5eg0d:0CI[*4TIT*Wk2bHZ9J7Q=92W^A95]BC*MHTRm99J2Q9`_H:cEFARd8Fne;D7j3Y(DZ6J3P;EJ4S(]I2UM`4PI0[2F[MDH0M]BKA98KFd|3fD=5AfX:C2aK80WiKZN||D:]|Mjm`4K9:l0Y`3?A*DX9MPQNHgXgP0fBE|SDQ[0bN40*KnU|4WFk*D4)AoPfRA[7;4nZ`Q3WeBeJf]g|5GFA6:_K51=bNgdgWeQ|QS3SXGk;56iY[L2X[KE_H8EZ`S]m1)2EKQA=^Q]N;OHmkaE^QU5|62FR4F`:]BL_H9EHaA3DIWJJ]1ZFUIkLFabVHgo8*_lU_A6_Ej]|XQ=g7UR4ngn`0^^b9`:_aDNonPlO9*jj=7alj]TJA0mcSggc];PkicCho4Yn?V[i|g^T1moU=Ph_2`NlU=AH^_`^]SSheRYBIcV*gkLiIof1*oAnQCBdnN0O?3Ymm(a3iRC4M)P4dAg4gBBj6I1YhS^KM3Y?|9(Wm8)|*197l5|b1fO2*Q[n2a0JL)70(XKG_cKa75ecQaNmF_V^6TcandiLc`iI`k_lQgVl1kOHJicQ`o:__8APoDSE9nk7W*gKNJ4kC0WTPicTYda9n6L)LTYLe:dVI?bW3VYcYVCnY`iJC[(iG]gJ_c5eAF8aEoW4X2C6LZ8Q6mSnK7U;[dJnh5Gb)0YoBC)NGJgMPePnGAlc?NS[?Qn2SfaO(64HENM[NiFGCoG*O2WAg33g:2KWg5b9fgN;b9?fgbIAGjjcDn[ScOCCNZ=[gkfIIH^(olOTY^GkNcG67nH)kOBOOhFOAY_=jkTmKS7M_|^J26X0MGKZ)eLJ_Uhj`8`hiOF)WRml6HkOWg]WF`lOWEaoPN^;R|I.mmf In this field, addition and multiplication are defined by the XOR operation and polynomial multiplication modulo the generating polynomial respectively.

An S-box is a transformation σ : GF ( p n ) GF ( p n ), In AES the S-box σ : GF ( 2 8 ) MMF.7h]`4P00QEQ]LmY64?h5oPml53(bLg__lSM(59NY0*lXBFM:?m1DMIQRB6FL9_Gh_oM^MI9F856Ca?_|k^g]?[NgB5U?inlGbmThVbkVEjmGjlTb7FN;ICCK7;o(=XoKch)7hS3h]=d?_YVA||)[MCK=k](XoO]ULm`Nm]L`nW9lfSWmagBiLT4R5*md?61)lfjLYI56b1W8N03RA]TKYId]oNGQOSbMAl)[]j_e:|fbjOc)kkmJcLNc=?[`W1N3EGhlK_N?c__i6;5h=Y_Tnn=;lF)Noe=^h=C*[NHWJUjZAJ=Nk?jh:o;l[mXV^f`QW3X91jEJMfm^hVckU3l?W6j`?3a]m[G5aY?3Bk5e]E7oY=LOnZ[^:A]jjXI;QL)UbZ6WM)RY7OZ;QnkZXKmlOUYnf9cgWGY?nOaBnOaBnKbWO=iC?^l_WgNGco_;5cfW;g[:5jOUXoiOMgEh3;bD8HIH1KgCaT:E|W0bb02T0bHh:FoP`J2m8LR6A;;NB*N*)623k1XHhW;eelS;[1Am6Q1TCUal6VYTBn3CP61*mLiO(H]:Kea]K2*2|XQhF9n*CC0AE*4PVG3?CY3mmU84P2b(*VC`2EBbYX4m3b0Zi9W*5DQJbG56RbHYL(m0DP51Z^)D0Zk84YX2=de^g;KgY1`8VX00*XS0(jR0Z0o*0DU?AkF22mg|:``YG5PJ)b50dQBTCl6609:CDZFPKY:2(PEI)OXD[V]Sj8JZOb`YA2JT4(EXJm4dU4lS[5Od:9CdOE:ePl9[DEFU=)d1iK?P*KI4CYY)dhc8Y1DdKbSEU0B=feM0=E6e9Y7l8HPZ3fe9g:BA3Kd:Q[J18K|K_g^h2THR[bHPAIOhdZ|M3FU4hgNG*LH^30UK_kd8|BcMgYIMF251CK*=KMT35M9=JMHWL5e?0d:0CI[D4TIT*Wk2bHj9J7Q=96W^A95SBCAMHTRo99J2Q=`_H:`eFARd8Fn=;D7V3Y(DZ)J0P;E64S(]I2UM`4PK0[2F[CDH0LMBKA98KFd|;fD=5EfX:C2aK80WiKX)fF85af=mnX03TUN0Dh3gXP:D4Yb*_4KdK027Y:dAJ*gPi7:0X=mB)2C[l*:2g0m`Hi8eS]ROEHIQCZ[J]GDj)2Y[8W5F=ZRVi6klh;h`FHaYal;m;U6iYkL2X[KEOH8E^`S]m3L4Zg2[K=3Kl:o5^NN]dTDD`H9E8QK1ZU1cmPUFSEWdIFEZZd6[JEW]aKG9ICKnQbc`Am:ImG:ab28fL_N9SKCk2ei`CNIDn:g`m)O9bdNYP`hM?gnD;0fR`kWS^K(dn6O)LE4LPYmoe;cMkSO5Sa8KQnOihnJHUmPj_(agn3YFJQ:WnKPY]Y_OMcT?fOXBd^?WP7cbjOMS|*VHTaGSX1=4Ma]dT^PV*JN8kUg*jBk2C9OBm[40BAO1[(lMg`T8JoP^*6W3U`3:6ckh]hWSjY`iO=B_VN)VcAbgilcai9`iO9HoH*jOhdnH)gV63lZ^mQ6moB=DUk_^MCM]iX*mHDhT9la9M|JLQ7?V9:O(BM5VC|YciZ*jIdkZLnJT)F5^|g)gaSnh^PJan(Ni1)1TQS8RhLOHYVRiBjo6NN0E(WQ:7l*iCnjGKP3(3lGCISO8l^o7(1?;3h`HC]G9hWiaj^LV2?id26jIFgCk(`Igd^[3;?:dCNMIi()]OUYl^Qf_DVmllm7WFC[?o?n*g;j^Eko6n(?`:cZ)Og?dfn5jh]G*d]l4KE1:E=jmkoAMAfgWD|^7JiNA6KkjSF|c?Vmh|afn_GD66`kG:mLX(7acnOl7IRIJ0*.mmf GF ( 2 8 ) MMF.7h|l4P00QEQ]LmY64?h5oPml53(bLnl_nHJ9hS8eh04UjDcX1cEE7JHHDQVWBCgnkkeKWJBET8Qa`SjkNg^kcnd]`]_il]eZ_IRVlmGbj^EZ)e|WdgBeSQKIjL|RNmQm7]dGam77gF7dCDnT6Em]dgUjUdC9?loIJGLlG;?9Um?Sg^To9)^=2a;9N:CR4G6J]m(dRAA0AZR8AiBoTOJ=l;KT]o^kjG`ISJmN[kJK94gWbe^oofJcW2jBj?eCGX`fnNVd)c`hkjMCA);5HYHOC|o5SfGnKkV1Dm=n=N^XFJWVSGZeoo)fb?)oJi_X|hE`|Q))UV[E_kV)dmeSoSAb^]7jn9PMJX^9IlOWH^MZ`oifd9l)ECe*=QfXVehZW5jZW0jDCPMZYl?5dokZjG3i[5]nf9`=WOY0nNaBnNaBnFbPO3I*?Q|^WoFGchK;i`)Wc`O:imgb*OnO^cX|YZbDJDaS6OA)6g=Ib]c9E0*P7=31BGX32`KU3D7F:9;aCRX0jh09|V]P6YN[_dIN9ZGXdj11I|S5Yb4WYP*n3AX(|]ki:fAAjKF[SDah*0H*2n|]fP*BTAFP:1?Vf*Vbgek`0825BHQ(O*:E[71Pc`?U5O9(Z0[HEW:(h:9A2|`cH2_0DGD(Dl0TFX9CH;[9SIWfWYP3SQ?P5172h*`Z`)|3M43Pdi6]h5`eng:=2^L6akH829b2l2VH440`E:[Pf4ePD:HP:TNO`WE]3=e*mHm1Q*R;2Y44]aI)*oXd`WZ9Sd8:gbME)dRh5UEED^4NT3h;5VB3I=]dVR98AZfPF4)Y`R*Xf;h2|XVZ58[T3h5GNBR3h]Y6e_PZJ=`66^f^oNkQ:VP1_)Z095kRBjmfe:PA]MmM11Vj(2A|o?Hla39hNe=fHHDh=^4f=6D?E4PeYAVO`7Dm3A01aSJYFH9TA;iUJ4O;6ej]*(e]9CXFZo0BSO[56P`|^UnDT=IT8K*=FF]|LCAgR(10=PM4BF|T4Me21]=52FY3BTW;eQZ(5(IBKN90KFd|;fD=9EjX(=2aJ80WiKX)fF85aV=mnQ*69:|0``3^A*D`9C0QFHg`fE0HTZI6Z3DX*iN3L_`Y1D)b7RnDXo]1gIPTSB?dIiEQV9)bMVfM3Xc:VTRHU*fZ:KVMg[|?C193fS5gkbDZmoAF2ZQ]MJmPQBh2)gjW`L[M:Q?d9_a_H)iiZg0ANK10UH1i|4[*W;f2ED4F*eWYfZ[1ZU]FLg6]_Lc6ClRRoTQj|ej_EVU49^hnTHUbojPGG9(i5G`Z??kEnO9AjVR?SYdoBYH6g^?LlmaI6_`cik*XS|7??f[Nk0iIlJ?4f^5UoY2MlQ8KQmOi7[j)UA[[=1nbHYOm|LmIb=JGT9`n1nBCCkjORRaPQUI(PhhSgDg*2JBK1Ie4^[M1YoX8dge:(l*2]Gd4Tb5gn4j0F8?_0YPfn1:0NH(7ocIaC9hc1hoj=G=(]iUSiY`iI|nIPfOi3W?`7=mQ[_((7iAmkL(7nhO;?WLej:kKc77CHHkK3W)2W34Wj3UcPV7V16lc9l*iLd:N(bOD)G=2MiS;m^kFn0MGeb06OYe;04hV80?ROXaUAL]MN3G(0jl*`E?h8(iiM[Mf0f1i;1jcoBS=_io2C2aOM49PZ|iFMj^^Wi|Pl=(S^6E^dLf_4=a9VoN;b=(fGjJA3kOiIOGaI[Y9_?7EAenVbC;eOb6iNMW)?|G`*mbm5NkmmnSfgKSDdZ2VX=i6hiIcZFGS[M]4SemJ|N0A`Y_=n?Fe=mQho)YbnAmeV4_(.mmf is constructed by substituting each element with its inverse and applying a suitable affine transformation σ : X AX 1 + b MMF.7h]e4P00QEQ]LmY64?h5oPmlQ1VI^KegnA|VZ|_DP0NDUiWB3dZZ)T`aY1RgBCgnkkeKWJBET:Q9hWefmoIfWm]KY6aVRinFZoTTWBdGEjmGVnTZVJC;eG2NWKk)|lO]Ul73lC3h^=d?oSISIDMGVgBFgRO3i:nGk;*mk:o5n)_YJNOd7i;EfPDIZVRPX`5cVWNC=1UZQ9b1S0HPKcSL:)e|bJN7nlU|(AaM_Ee]eTVJcQIgO_oeNS6I9l?gcoUa|(i?YngndGToWhH|V|nWnOkdL_bab?lY=W1Zj5KcUYXGJU6[Uk_OkhiioVMUTeff44je`T6Qe]fKVbSM?^G?0jLK[0i?fKjbf6QjN3U^GFgD?nkeQkjZNlZ6W[[QD^5`ZG;X:AejJXOnhZ6kN^P_WkO;3i_c_U?_:ImO:YmO:YogU(mkb^OmiO?^lWUonJ;Wm4E?nJ9M?^[oMEN7Al0;6B:8E=0kKBAD8*|WP`a0)V22To867PcJ6h9|B2C[WG*0|*(fb:j18BYFOa]jVAFRC`)2c8V;Cd)=K*5l6Q0(Z][i6fIAjXf[SHe5*1HA3n]S|PTVXTX091?^f*Vbgej:0925LHP(?X5BeSB`i`54RC`C^PAa8cW)J=4T1NhIR4|PB7FLD|0EFD9Ch:K)SM_VWY*3*A(**0PAN0HU4=D1)R3YjJQ6L:7[OHDQQ*];HlL4B9Z2m2WH441bDZXDe4eBD:*PBdNO`WEU3=e*mXlUQLRH5:8HKBfJQ_9YQ?F:7XFB_To:MU1h;LZZU:HmX7`F?(RFb77MJIXAVKB2iSFUVY:PLO|BZ3ZZeRBB?`AAiZ4]RA_G|Z5G`M0f(6AghgL?El58i=D4Y)PBGgZiXb6=J?c^(|SHQB5QjkLG8IJUfm^R2d|TZ8VfXBejX4Bj;|gj1:j[JD08|76MF|b8C(R?)MTa5SF_|BC=7B]b;;6VB`cYUmQB49?k1H`e9P^39^B=|BG8g66B0UDO4;36B6:VPBbU2aQY*`3F|3D68n1HZT`2ZJf(aJF|X:8;=*DVTSG`Y5aG8A^|h7R|CQm`*?8BL0[`GYB0DX8CTUN8WPgPT;*E8Zd1W5`)4?AK2XMT=Ei0T?|1KTbbfQ7k|l``c4UE^CI)1dMUABC)bQYEU=a=7]`G9X|`kDRhg`DZm_AF*=Bd^Tn`HQNQWOj6H1E^U*ej6oje)?NlEKZ88UR`B|*RF1EZcSk1ZS6;_Za(ICEX=*f[_KPf_|c6oi05oTPj|eh]UnV*SMemHV?]oX8GG9(i5Gh[??gAN_TXM=2QhnN?TXE1M3Qg?7LF1_o()CTN3l7??f[NK_OIlDN1SL);o34ki*Ff3Zob7Kj)5I[HJCiTafgfNIOcT:d_8CUm2LPWWg`o7K)0)ETa2CY1M;M19hU^6WB:j=h5WNhRc7*YKAl;47LAc?[LlIf0|8K_0Y*fO0VP_)63Oi(h[|jI`dOmRSU^V|aaNlhLSlnI`fOi5W?h7=mR[_D(7iAMkB=jndNX;WOMjfjJc0WKHTk4;NHT)f=)`SUcTU?VY6Pb9nDiLe:M(bOe)G?B]9S;M^kFn0MGeb0FocRG09c(D4HTo1S;SPegjMDh3ka21ToYPcSWjOg:3H35hORDk*IYo_dDIV;aPC73ZCYMgRoKOVj2h4n7h9JiAKNoH70W[Mo?QijffB8MnW3[WiLOKbO[a1_OO?A5VRaBoclT]jnKmJlAoS3lRXjRgacmM[BINSDdm3M16i*BUIm6VkDk*nRbCIcAIF16[mdKlIP^`lL)[hKAfi|;:Xc]2_Yim)J:n0n6Q;B6.mmf where, A GL 8 2 , the general linear group of degree 8 over GF(2) and b GF ( 2 8 ) MMF.7h]H4P00QEQ]LmY64?h5oPml53(bLnmgbSM(59NY0*lXBFM:?bRYjS35)(FTCN[aOnoMJRF]Q4C1=__|k]g]?[NgW;bM;mn]eX]Y=Ul][ej^][=e)|eFjfRAWkh|lXOMim7mlFWdLGLHoFdWfXf_]]Tl^d^Sm:m_nFWgM;RFTbnWakgGOdSG6cm9Y))ARDO(Jmi)|c*b00GS:QiamDK8=d9kFo[;oMed_Xc6EjmGfdfJIO?UKEQo|eU)5fWdo[ThSSK5jK*k?7S_ie?4h|EREQa)ghhoU|Doi*9NcO_EXZ(FYEXfj]Gnmm]SDOaIfeBO3JOCWNUhZCKmRm|hfcdFcb)_6jfO7_=3KG7ak)WKLNMcXok9X3lObWXPKCj*=knD);nD)Am8W*oTcXNCiogIln7dACMmG5`(kOY0n^9Bn^9BnV8POC6*_QQ)GoBW;hKCU`)k;`OBUmgd*On_?cXRiZ:DNLaSSGZ_SJD^INUU[Q0X3b`jjF0*J331P;8U(kWPI10T7SRDO*7c^1cm=*Xb:lD*1TMI49L*QYjh4X*`)1Yd_O9GR:;BFilKVdQ43Y30l*UI10;A5N0T4Q7H*CT|[b*2H662(o(**2DK)W7PPL|:1BI(1I9FL8;AY4T88S2*E42Bk0BU*6PbQ8HPK1)KL)de:*NB1R0i8DC27UA0eQ_XPJ:kXe^CBm)|:be9G3XjMd:0XR6X48;32I*PZBY9gA*5I*RZLP`QG=M6[8JZOQa9A2DT4LeXJM4`M0P3af^j5EZ5)ZW:*L)aZ;;BQ]J03U48U1fATjKB32(b:*DS6TX=9L70lQG*cJc6T9W29|PZ3^?8_4TSFgXD;2d3BeJgHGDl2UH1[aJAYT=2j]F:UQBR3J|[U:4:(F0GUYLhUj?;^k8::bBYRIJQ:f^P*ZI9cHD0[^]^*0Q`BA=J`XQ(b4l4FC6A3Jn98|FMJ;8]RJ53;:VGa56*T??56F]e5|KKD;CJURAmQbT:M;=1W;EJ4[(]i2QMW94bi9beK:g6b:4]eBH9e=K6lU3FD=)1QP8KZ`H4DZk[:E^|*7^|Mim3Pa*E41C0^JP0Y**jY:PAgA|)CM;ER9*65nA`L4VoYJ19e^f5Bg8n^6nC[764nZ`Ra3jYJmOFkT2[[8V4G]VPVY;KjKgo`V*aQ1e;oeVRL|ePiH3JE_m6:e*Af)TWAj_dXacZ7Oied?N2EOTI9EXPBl0B[AXdIfnd6XQR:2YKFbeHKL_Z;Xi=;[?a?fCa|2FmDJmGZbaR4gnNf(ChGah4GfAN1Ml:Sgmd7Si:7NoARO)[I6V*?LhmmlkB4)jLdn?a2Og2EO=VMlR??dY|?EhF3oVY:;7cN5g|hG6|e2ANlb4ok_9?nd9P]265m?*ID*PnoGhjiXP56C55WBBj6m*YXY^QCQ?MFmBI?|9|Wm8=|L2C?X;IT3|l4a3Fh5V0dPH?0I*g^?RgRA?jW3Vhj]O(2M]VC[QciTAbcQcLiC_(`Cfn`ecW3Xo:__:APoDSMInk6GBgKNJTjc0WT`icRYdaYoPiLdY*iYA|(jOD)G=:Wc)Wc3UcbWJHboOne8B;Zbl*1coN1H6G6LR0I6QSnK7U[X8JnT5*:?ADHA;_?;]Kn`J`O3Xni_]AEW`oHDl|ggc2X:_)EWN[[Yo_8?3Z4O``?nSVIiSLBi_gRbS*=UmVDIQ^lm?ZhledT`KSJiQmVJG;;?b7i)IU)o|eQQOcieKicmnRCn?]aYNl6OOHK]nQUZ)JPgXK]Ie;[AQ_O*1fo=9J1jhG`Nc6[jnmThg7[ck)o`1)2G[M.mmf . Both of these A and b are fixed in AES:

A = 1 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 0 1 1 1 1 1 0 0 0 0 1 1 1 1 1 0 0 0 0 1 1 1 1 1 a n d b = 1 1 0 0 0 1 1 0 MMF.7h_g6*00cEQ]Km|f4?h5n*on:0):`N)kn|ea_BaHK0NfVPjHmd5]_MAHhWB)dkD;l]m7WRSY94|^EVA=h[KQLdLNkgUh?(UMWTeoV|dW`oA|=Sej)5Z)i^=Q)Y]7TfcgLI9M[Mog;[Jg_KO[CNnc6BSK?eZVInWi)1[oMIo]e[NKHcWh^;^iM_K;lGcQPT*Zk^VhaicUmC0MAaXQIb3S7|QGG;h2L;ka[aOW`k=Ye3mj?5X^aVUj=SgenblFdn5T7;fiFfekRmE^]miL^MUg^hS5TlUX]MWMKkm)EgoW6cPc]9]i`lac|jS(|n|?Ym_Ej|oB9m]l8IaZQ8?L[=|g=g6j_UWMmIb]=knmbCJUalJSfo_]fW6Sli?)nM35^X(fM?26*lCQ47?XX0hMg:6K?;BcQfkj_4ToK(jkC[f3?Sm4WanRcc_Xl`kj_9|nKjO?^nV;S](G7OA5TckJog5GQlO0lc744:]PMmIHZ7`|g1QT0=814bHYkn31XKdSS0f9I?dT7D3RP0eSEl0*ij|oAGk(lZ5?0l:HTbTn3CF`)O1Y*72XL^M?V4EQ=hhK6hR0;28NeRMT4da45*189]b[4lInNbT2*1D68C;h18ZaYX6m3R0:i9G*1DQZbG56BI(D^5LP:H0Pk3REP2^bQ:K0CIDK]oDmZ*J29R2022;`30XPbP=d*=;CDKGP*UOk2T)82d]S9`A8VX;d:MP**792E*XjCE:*Yb2;RCj5hm8IZZ6X7d^8b8**DHbF5Te3nCC2NTF?*TUO9dDi:;`F1B^UJ*dXW`D?Hd_6BEEYVY4a:*G=:dTe5D7SmPE*EEB]BBAo2:;8*e|B=jW6QUh5*l_0T=f=gceL1B=AEa)*XT|lmF97*`[An=eU66(EQXB]gej4F9I^Ko(Z;92P;UZ6=Zn10^V:V_D979OMP0QPTbZeQ94a4CoQI(M4E;XVTQAgX|Ra99X^(JAN4T]1*^hG(5K[;0cZT=OJUR1mQdT:E7E0`6X]RITJ|U*^H:*(0ES=Ef^(P6fYM0VD]WCVUk:4RRkD59QHE|2;LUb6[:V2kK4lOL06b*_0:L1kD*0Z2GI8GR9j=X1=dYJ8U0I`LSU0d:LD=|Vb_H0Pm`=LVfCEA:c?8|?*9eDi]GHjf2Y;8K5GEZRDi7AhhAjH;(JdHn5nibSOdg|1DMg[?|6;EHAnnQ^2EkQE=]Q]n=MRgo=NjB::h46FR4G`:[C|OH9GHaIMFIWBJm1[JUikL6ebF8e_R0GnB5ZcW|mVJL*6kSjaPGIo`*mLTCTC?QE^oVQlnLQ]d6;SnjnB^D)dC6iikl`MoYec^=gNQWWnEO=T_LVfGg=|79j^[[;M:|OFhOWZ6[n)iIK4FBjckCYkMkgR8E]?HKak7i1?O_aU]ld2iVC5(=P4|Id4VbBfDK0YHW|MK;Y=(==V]5dZ*=8V()^JS]l9R6[hGH3:QUl2Z6khhUlGSZ]miO1E_eB)VkYbg)h[ai=miO1M_Z4L_|LgU6^l``MSFoV8c_XAZVfjkYa^j|X9fe1)90gU9=]CC|:nLY9CiJBX:bOU_W9BkB|WmKibdSBDbjkM[O4_[Zi0;?iaD`9`HhISA(:g|FaKVbjm6O^1=lP`DoXPK_;XO)hJ`?AfNi=Mmm;EUegXROT71PbkjVQf?V_)Lad4OeX6KYUKM?8;1WNSaI]9i6DkVjJA3kOhNOKfI;PHNnNSSci=am?Do`o9bL=bm5^(?lcMFnUnoah=nl^5^d^V_gB]c7GZ1cl]mC[I_;lkbccb3kJ7IP300=1oO3h7nak7hf52WD]O;=?_9OARVChiXNMVnPe2Ce_O;iW*RfGji8BNVnV?8oB3V;ZOiBEaX5gemfgJ1L48YQJRUfdnm?Zef?TSl=f1Ab3l?ho0Ijefm]ndO7B_4Ol2a)ZXS0.mmf

The motivation for this S-box design is to be resistant to differential, linear cryptanalysis and interpolation attacks. The core design is a simple transformation x x 1 MMF.7h|[4P00QEQ]Ln8f4?h5n*ml=3()XmFkka_Qg9AYP0chkSYCn|6m^SVVQ5`9enJJbGn_]9K]]K4Y966OgIFdnfReb=W)Ucn|eX]Y=Ul][ej_][=e)|eFjfRAWkh|lXOMim7mlFWdJGLHoFdVbXj_]]Tl^d^Sm:m_nFWgM;QFTbnWakgCOdcG6cM9Y):ASTO(JMi?|cCB23T36Hm0_^?bW*AWBgnn_i_)Um7hj^eZ^dVcK;jlmN]_=|_Y8Xdn?1O7dJHhWGJ71nOmO8YH_5S(R|?Yfo7k|_RWG(2YXEo=)fYNZTFSG^eo_cdFaIneCOKI`WBZ(afDJ]fo^8VcgF?a?7:jdO[Y(CoD5Q_?W[hMMbhgjYl(n|=*eP=Y`d3NL2Ua^9*i3:*)0kW3L?;*Wcd(YlnkjHO5nM2^3jC?;jG?;jG?1m;W0nWchOAiOoYl)7da|?]R87gACAoeokZS`f?PY*`aa2[XWCHFZYB5Td4681d``DUi0`l6k*e1=V*Vjied08T3=|R^P24^Agn=_(a:dHL1*NK4aHNQ9[H4?P`81UF_o1FSZ?C6iLHV8R2;R8Oa2ET40e4E0189mn`4fBl_A*38`RC(33j0B]IdH|l3R0Yi9W*5TUI`W=6TB*SL(i1D*93|):F0:c:4Q|1=4a^gkCDY1h86880*8W0?:R3Z3GA0d]eA[LV5K]HEQR*^;9dk8D3B4:*?`HH992NYBT7M90EU2;9bm25LelI*3EGmF9:8C4PRR]7BXV4X7dHH[nQF:)W[Y2X7QLNRbTYYFP?:Al63K8VL=9FV6I59:FSND:XY2AZG[h1ZI]FJc)*g*EAaJ4_VCA[Id:=PJ1TH|[[aZhNSH2CbJP9BM8Q?_E[AT48dOWDII:c24;3ebh|`UjG;fk8::bBXRIJQ;F^P*[Y9cOX0[^]^*0R`BA=J`XQ(b4lhFC4A3Jn99(FM:;8]RJI33:VGa5:*T?(5S;Dj2h(fi:ff9DSOHI82eF`*|5I;HZJ5;:D;62U30=Jb]AXSH5^ZC*:Y[HgUXJbQXP(e1BJF3O2TG=MC]US1mUS_?V23i1GP5)2iZ02U13|T[a7M6l0VJF]4BP(h)A`Pj;LD=|Vj_H0Pi`=LVfB=8mIW5F7XTjYfKNd)]|ZJB)bE3JXY^IgN^bm(5V?H|G2O9B[Gm5I0e;JjMk1R5J6MOT:`2SO:1[d=Obgf?FnEKTHA;9PUHQ6|2SEWkf3E6(E*E:Jf6[BJU]EN79]LI^=ob0:o9KeA[eN[;68CMikHA;]Ol88[(ZO2KhG7?cX?7jD)NWClo2YI6TB?Llnm|cCh)nOdN7`:O_jZNK(ki(O_9CH);h^7o5BDf3Zl;_Kh)5IZ4ZOiV1mgnFokPXMXO*[YjG=0?_SdiGC(0nITa3CX1=7M19dT^UW*:J9k7gBjSc3CYkA3;43BAc0KL|MW0|8J?P]*f_0QP?:65olfLEbM(hMGoIXiK][(LG_)74o)VL)kO8Li_(MgV)_LhH)b[gc4H?d8eNN^1me=VcUQ)lb9Y()LI6O(BCQWCW;:W1A]iZ*lIdjZLnJT?VM)VPicnMjM6WmaM*ERlLNi1)1TQS8RhM]HOVbiBjo6O^0E(WQ:?hUcW]f]G*=H?QdOlodX:ei)XBNFKiP`k:ZceMfZjnLj2;ij13O(3K[i2BMgd^K38_:dcIMIi:OKo;SjM3?MY=khiVMOI^TblolQ^GWMcWj9lLGL^IG^lmOXIKcM^6f1LKo=cFW6[gkXYS;SSL6KND97eFXH_kfm^JGo0j;o=_d.mmf in GF(28), this mapping has a simple algebraic expression. However, the simplicity itself makes it vulnerable to attacks like the interpolation attack. Therefore, it is combined with a suitable affine transformation: x Ax 1 + b . The affine mapping is so chosen that, it has a very simple description, but a complicated algebraic expression. If combined with the ‘inverse’ mapping, it can be seen as modular polynomial multiplication followed by addition1 b x = x 7 + x 6 + x 2 + x + a x x 7 + x 6 + x 5 + x 4 + 1 mod ( x 8 + 1 ). The purpose of the constant translation vector b is to ensure that no fixed and conjugate fixed points (i.e. no x GF ( 2 8 ) MMF.7h]?4P00QEQ]Ln8f4?h5n*ml=3()XmF;9Mdg`W4Yd`0Il=eeY_B3NgEcC0ViLKPfedcnNjFeK:n=CD(2nnb^Y=e7ZdG)K[7j|=h|YnUR_KYj_M[==_=Y^]i4bncdMITmk;n(kX^WdNOmLOBgWRPc_]ZURoA^7XW9em?S`L5?llgFSHeD?4[R4G)Jmm=d7SWIJCP3jMkQ7KO_53SKo9Ok^nUR5Hf_gZiffgVJ;UJgO]W]MSEMcZ)?cgTaf^JWdokhh;bOCa6;Ul]IOSam;gj|lWo:1I`Jn]FlXnJUFSCZmN6?fb;?ojY]||lFYU)MjJ1D9of;jcSM?nK?8jLKKIhN|f=](O7|jG^aMkUAOc_X3d=I3j*=0gW3YLCQD^H`T3X(i0k3bD=omS2L?^nV7aKW*k|nT3joU3joU3hOB9l?Y(n7dnOmjO?Qm(G0kX^1m4DgOMCojhh)Sh6G(|**Zj1gfURXDQI)1QV0M4079nD=?1PBK`Rb9S(Iki*4H1d`*GH5374inU_TIEJ:?P`8(RL^?P`e(BG`HD0`Z7[UKaQ5YML^=cHA0AU4?8bgI14(A5D0B2CL|a=T_k`D0B0;Tc0cn00Z)J4CNai0E(PcTEC0]X;SS2I=*^2N0E|1*K;SU0:^b10J0]M=K=bdej*L21Z004:8`3fXP:Pgd059MdNe9QM9|jk*975Qj=bF04U3T3h44bJ*W:*Z1GFC59*Qb([AQg1M6d(eE?ESB2;BTT*DXjE5`e0nS31NdJe*d]M9E*h:SdFEUDYX3BPO1*nb8K9]:ReQA2JUT?26dXBBT)3b5E3=[4U2I_:K8:Xh4T?V]Hf|jE7*]0`dFEgkeL=Ad19ie*4Y)|BWGZfXBB5Z_kX((UIQ2=ShiDFHbm3UCEV55A;DA(_*U3E*XJA9cOP0[^]^*0P`]PW=(R8ClRdW:e[Al6XU:Fj[b;KHQ0kAY5j|XL2Bl`F(]CX;PcKT[KHUB=mQTP;EK12`ET]R^XD(Y*|H:D(0e[:e6R=PFjY=0ZV]SNFQ[:6R0a(:M2`Kh4Vi[ZM||H;]|Mim`0K9:l0Y`7=A0DX9MTQN8kXgP4gBe8RD1W1b)43*KbU|TWEk0D7)1kPfbAY7[(lZ`]0WENgJfQe|UCFAf2|KE5=b)kegGiP|a[1ShCi;E:kY[H2XKGF_H(DZ*S_mQ60EKY*9NQ?N3OHmKiE^AQ4|V2ER4J`:=FN_H4d`RZ6XM6gEJ=D]ZkTheUiVhgo80[lU_E5_e^|dHQ=gW]PTLGoP1EMTCXGO2XmoMQhnBQgdj?SiEK8dR1kWWW]WJO1gcVUA?0DoOmFlfAnchTN9]L)[o24kiBDf3Vob*gKJ?ae;SGFJCeVacghoi3a4je)HWkh4i8)O_ib:;61)ATb3CQ3MCM19XY|5WB:jmd6Gm16VniAVR0F`O*Bc8GMl9R2|hK(0Y*dO0RQ_N?5_4lOE)G=heJnIhk[=73OWc75kcQcNiC_(hCfn`ecW3QnDONDS1^]7Z3kgI=1M]iTCY|)L|1gV93]SC|8iLi9CiZAX(bOU)G=BWC(WTg?VY)h`UagLZO4GEeLP1WnMB`1)IRPS4[j=IDG;GGXemP)_T(5CnTVLlna^ha[0jZUhc0jS=7liQIiH_V32|:_)eWO[[Yo[8?SC8kQQK]3=ccRiTkHOUi6WKK5:8coMmZOeii_YM^j=KgkfECYOYOho93N_^mV_(Oh`MfjUno`]NQW_]ZkTTg6?kOI3d49*0jYgDM^ie?;acPFPajn]MO1jhLeVo?KF)mUho)KRo0lCRT0^.mmf such that s(x) = x or) in the S-box.

To study the characteristics of a good S-box σ : GF ( p n ) GF ( p n ) , it is realised as vectorial Boolean function σ ( x ) = ( σ 1 ( x ), σ 2 ( x ),... σ n ( x )) where, each is a Boolean function of the Boolean variables x 1 , x 2 ....., x n .

Characteristics of the good S-box are:

• It be balanced.

• It satisfy propagation criterion

• It satisfy correlation immunity criteria

• It have input/output bit-to-bit entropy (H) = 1.

• Its nonlinearity (N) has to be = 120

Each of these criteria’s are explained in the following subsection. However, most of these are satisfied only for an ideal case and not in practical level. So, biases from each of these criterions are derived.

4.1. Balancedness Property

This property states that each of the Boolean functions of the S-box should be balanced i.e. the number of ones and zeros in the truth table of the Boolean function must be equal.

4.2. Propagation Criteria

A Boolean function is said to satisfy propagation criteria of degree k and order m, if any function obtained by keeping m input bits fixed f(x) changes with probability half, whenever i (1≤i≤k) bits of x are complemented.

Mathematically, by fixing m number of bits C m n 2 m set of functions g are obtained from f, let it be denoted by F. Let α GF ( 2 n ): W ( α ) [ 1 , k ] then a function is said to satisfy the propagation criteria of degree k and order m, if for each g F , g ( x ) g ( x α ) is balanced.

The propagation criterion is the measure of randomness of the differences in output pairs to the input pairs. This is a very important criterion as the bias of the distribution of the differences of the output pairs and the input pairs is utilised in the differential cryptanalysis of the conventional ciphers.

Definition: Propagation criterion bias of a Boolean function of degree k and order m is defined by19:

PCB σ i ( k , m ) = max α A g F | x F 2 n ( g ( x ) g ( x α ) ) 2 n m k |

w h e r e , A = { α GF ( 2 n ): w ( α ) [ 1 , k ]}.

For the S-box: PCB σ ( k , m ) = max σ i PCB σ i ( k , m )

The propagation criteria of degree one and order zero is very well known criterion, termed as the strict avalanche criterion (SAC). The criterion is satisfied, if whenever a single input bit is complemented, each of the output bits changes with a probability .

4.3. Correlation Immunity Criteria

A Boolean function is to satisfy a correlation immune of order m, if it is statistically independent of combination of any m input bits. Mathematically, if m input bits are fixed then the functions g obtained from Boolean function f must satisfy:
W g = W f 2 m
where, W(f) denotes the Hamming weight of a Boolean function given by the number of x for which the function attains a non-zero value.


Definition: The correlation immunity bias of order m for a Boolean function is defined by19: CIB f ( m ) = max f A 2 m × W ( g ) W ( f )


The correlation immunity bias of S-box is given by CIB σ ( m ) = max i [ 1 , s ] CIB σ i ( m ) .


4.4. Input/output Bit-to-Bit Entropy


This parameter represents the amount of information about the value of input bit, if the value of the output bit is known. The entropy of a single output function is given by24:
H ( P i ) = P i log 2 ( 1 P i ) + ( 1 P i ) l o g 2 ( 1 P i )

where, Pi, is the fraction of 1’s in the output column of the truth table.


Definition 3: The (i,j)th Input/output bit-to-bit entropy H ( x i / σ i ( x )) is computed and the parameter is defined19 by H = min i , j [ 1 , n ] H ( x i / σ j ( x )) .


4.5. Nonlinearity


An affine Boolean function does not provide an effective confusion. To overcome this, functions which are as far as possible from being an affine function are needed. The effectiveness of these functions is measured by a parameter called Nonlinearity.


Definition : Nonlinearity of a Boolean function is measured by the Hamming distance to the set of affine functions25
N ( f ) = 2 n 1 1 2 × max w F 2 n F ( w ),


where, F is the Walsh transformation of f,
F o r S b o x N = min i [ 1 , n ] ( N ( f i )) MMF.7h]W4`00SESKL]]63?d2oh(NbAUJ|mPklbH[RZ^YAGTT9^U(U0LVIAa=MLT`B^?DXgo_kW99PQBYe_851l1RPK=HR?9VW[aI[QJCM;i(KUi^=]?EK98^El4R)geMI4oKcj?7hSQj_cf(oUISXL)KCCY?7fH18FClmKCO6LFkfFY]EPLR6|UXA8cVmBBM1DHf6TZ0Vmo`R|]G`8e]m|OS`fBN1)7=nFJcWZGY?;Vg6joGbF*a2minch_A)SnM]XLWhogm591X|ISVQm)?hUNBob`g(6[XEm))VYIZeZRG^co_RccoZkKa?Y|?9c[QX5C;o|eEU6kgnONAdHeFagefZ2djVQio55]C6oJ?1oeQZ)Z1|V6PK[QF)5b[70I:Qh7JHKQhj:lNQ|^WgO;miWCXe0O:YmO:YmO:Y`?Udh7bjG3i];ml)U`n6cQm=U0njiK_m?nHZd(SX:D(4DC2jhdfHZ:DVI61Nl0=D=i9F0?e1VT=GUHXT[I)dX?H0)eUdl0*UJ^o1EHVYFSC02mCi6;C46=M0Y|6N8)XMokV|ZSdb]A6a|`SkA3ejf)dRD]4E01*9]BbhfFk?FLN)1K6?S;H12YIh|2F1f0E|Tc82|B]i2S1AJ(DZ6DP[P13eE5(0AEX2Dj1ZRHgZ]]kHPhHCX018XBi(jP0Z`o*08i?AkB2(mW|ba*ZW6TL)dJ0haBhCD7k09bRDSW3KQb3(PEN)MXDKV^SkhJZOc*ZQ(NX445`Jn4dQ4g3[aOh:0BgOE:ePg3GXZY:B=`3`VI1_JbA73NM9PVBDB]8fU0Z(*WBKEl1dDBE4TFbQl2Z?:A6LN=6E_PZ:=`62^f^k)kn:RS^N5DN2Kc4UUk]Z50S:[|kmk;[*Yn`]]|c7d_SkGGIQAERf8CKD9LmD27IU:I]0[Oe=404j;Q9;BI8A^C75)dH|hKGV:?VSPDjUUSR9*[eBj`aR=7m0T9JThE06m;Ff69XkQ2)PFP)24Q[917E*Q[C1*Be8*1YfEZ34MaHZTg(DE|Kbd]I*h4GBPaDa1]PBKV]*kIHLN)a?We`0i9FP6;PkTD5(2E^*]8JhK(1=bAeSE1[04FG0aQnUg93|Qh_`=3m03(VBN?Xn[?:d(m9DK^fC|N=bYY8=b|KE5=b?gTdKiPTLVU7c?`]DKVW]H93KJ]iNJ_[8VO7Ol5KVEVU_Ekkgm[=?F_U9R;c5UNU`laKQM=L_;aE^Rb6|U:eECV[JUWeeKGaMCKnPbb`Am:KmFZiC0(b=_N9S:Gi0B^H9S(Zmjj`om;il57ZX4M7;alUB`?[LNiikR`=mYUcDQA7kfLO=NnfQjchEF9UL98oIJNla=[PEKk;C]_SXMC4A_(^:kKIYee)OKJfQ=WY|dLfnMWcZLPlYVS5a)|Hd]ei7DNjZML9Y7_]MK:?(=FWe4(|*=a7(1UbMil946_^|`2VcGd8`;bi1olfLEAL(^LNmF_VZ6XcAoDULcBnI(hmbgNHLloa7NHjco1NfMLnK;1oV)QcUh?^Z|dLdagVF=aQSY(;iSQL(|LYIXjc=W)LGc;7aBEcG5hbaeF7^FaWKXemL3D=X]fgLO70b(C93S4ka[:RiLj]f|d3Zn3NTm|PaWWj|38383TFnf`gB_?WTin9i*_6a4gEjO9QfODc4lAmm*QVVEUdmk|;KZCefdEPJI|WJF33[GmK_[nK[6OFN;KATgBFY?Ho97L_VnV7:3;C;HZ8Nhn)XXo1Vf(a6Zg3cMYd7hAm7Yn)cb=_l7[^m8UM15Z5VmALV_2UgP1JboOK*gR^KMITWSW:25|C0BU;OdYUR);Dn|f7|1FRe4:oKaCfK7OXmodHW|mmRFn2PJ[o]nlGB`e8A4fWo86=`ddHW|gYo*^[ZM|=.mmf


For good cryptographic properties of the S-box, these parameters should have the values19: H=1, PCB(1,0)=0, PCB(1,1)=0, CIB(1)=0 and Nonlinearity=120. However, values of these parameters for the AES S-box are: H=0.9887, PCB(1,0)=16, PCB(1,1)=20, CIB(1)=16 and Nonlinearity N=112. The values of these bias parameters are used to analyze the effect of changes in the design components of the AES S-box on its cryptographic properties. Different possible variations on the S-box components and their affects have been discussed in the next section.


The S-box is constructed by the transformation: x = Ax 1 + b , w h e r e , x GF ( 2 8 ), A G L 8 ( 2 ) a n d b GF ( 2 8 ). MMF.7h|a5000aES=L]]637h2_`)?e0b]fOmMiRH[R^^Y9FDT9^U(e*)M|;JV]YbQUBJYanmN;;PT*HYdSkER2an0a*;OHR4Z^j_E^oEV)L^^eZ^cik?MO;)HIN]=_(b?Ml_lM_liNUlnAYofQnQ_)mE^L[K;[[;[ABc4m)khL0ohhf:cQLFaCR:CA0`dKfOI8PHI=89a1Goi6fGN:0VfaFo_[fMGZgQbmW:ffbjbk6YejOOMKUNciB;nl5BDdKHh7_N7Fo1n)|H|FBkWaN7h[Obi:[iG6h2J3j]5CbdZ]FcEjo|_UfEAo=GHe90]Q=)mL;aBVn7=KI;]7hZW27CAi_4Q?c*FUl`O_iEkZ8gjYj?nO:cZTK;iB=gl]L;iJiGcTM;iB)el_7PnG3dO;eodb`nKRk5C7bUO_5JnN:el(E:n62UOS9L_Q||GhnG;TM)G8nG;O_VXo`N^STRhZ6BNl4*7?FPCZB]IP|aE00Z03DkJ6d*`66l8|RFAW7Lb0J*0G92QPGUB[OhJNiUEXTn31eT*5in6W[X:n3Ah()QVijnHAJfgD1^KbX0L8Q7FYf*CC4CGP9=(Q6LWb7ik74lN80_C49Wk16[Id(2N1bi[i9T`=DPkb*U6RbHY2(m0FP=9ZQ)D0Z794YZ2|6e^`WGgY1a8VX3TQ129Ie03fA`P04E?AgN2Bm?^:bdYG3XJ)bE0dABDCl6504Z*DYFTKXZ2:PEE)oXDcQ]Sj8JjOa`YA:FT4(eXJm4d]4lS[=Od:;CbOE:gPlI[DENU3Nd1kK(**GI4C]])(hc8Y1F(J2TeU0B3fmM0]e6=8I7l8LPj3n=8g;BE;Kd:U[J19K]K_g^h2UHQ[cHPCIOhd^|M;FU4jgMG*LH^30Tk_kd(|AcMgUEMF2=9CK*=GMD3=C9]JLhWL=i(0d:0Bm_DDTIT*WhZb8jYK7U=5FW^E9=SB*eMHTVoY8j2U=`_cUQW|S3NQJ8c]RBI)daAX=|3hZ`cTYS]84OYhXbd8NN|Hn|(AXiSZC59Y;HaEYNbPIX^=1CHA;G0Tg;NQ)b`P^)a)Gf)0e;D*520mj86U1:LT:91m6`h3TWG8=8JG93;`BGmU(8QfH`G;|Wmh30VFN^8oEUW6)JTKU`kYh)S|R4BIfF;6TX^InoQ0i(UV7HRhKe2eIkNbQ5e[O0:E^`R]==g7Z`BE[VPMn6_`kWW[*XRbV31:Q7;H=FX)GT5Zl4|a[:bSMFReGJ|k]FejN]|o0MIg1o9H=JKmCZ;fAC^4i|Jn)ENP2H35GhZ??cIno9AjOR0CY`nBUH6)N0ll=aI6O`cij`|7h)OOmBlf1oblVN5;N1ELI|OR`Xk`9_R?So^7`nE9PG=akcLicOgQ*SInQ8Fall1nN*G?hiU7[0P:fI19hW^8^PDdLf3CQ?Mfj0c*hCI8JDKHh6W*`Bc(GOlCT1H`nl2U3Kl4T1i``Oo;W52Wc:7SoX=Ll9fVA?^U3VAWS:7co8mi_0i_|MLkaTn:8OJAhkfSmA3kVKDgGJITjk7W4akc2Uf`YcRYl`Y*IUC||^LDZO(:Gg:W3:Wc2WKHbjoQe_S7ebQ*Acn0iL0*6HX8i9nS)EUaeei=Lh3[e31DoTPh3bog|00F3fF3oUmU1DoSV4VERlnICQEin_[MMl?9PSn30R`31IMo8[1*MYnF(JN]Z]E5_]`feoFWbiVfhDg__SXZfbab_coT5`lknJo9oS3h=hZN?lSoS7IKN4^fLV0K*I626XWcgk]][KS8h)gRiBCIHfJCeiN8:RdKRSXCE3bX:gFk9:P]Qeem?f^:8]M4TE3XC1g8Lb*kO;Ml3iaecTD*^|l;LSiPXJ2CLKB7VBcVfe_aNDeiV183WHT2M^[B)`VDGkh(|cAcOo)dGCb0Xgh;kh_JK`.mmf


All the variations in its construction without altering the simple algebraic expression are looked into and their effects in the bias parameter values are analysed. One of the major changes that can be brought about without altering the algebraic expression is by changing the underlying field to isomorphic fields. Another option is to change the affine matrix A and third is changing the vector b.


5.1. Change in the Underlying Field to Isomorphic Fields


Isomorphic fields to the underlying field can be generated by using different irreducible polynomials of the same degree. Number of irreducible polynomials of degree n over GF(p) is given by: 1 n d / n μ ( d ) p n / d , w h e r e μ is t h e M o b i u s f u n c t i o n . μ ( n ) 0 0 1 ( 1 ) k i f n h a s 1 o r m o r e r e p e a t e d p r i m e factors i f n = 1 i f n i s a p r o d u c t o f k d i s t i n c t p r i m e s


Thus, a total of 30 irreducible polynomials of degree 8 over GF(2) including the one originally used. The irreducible polynomials are constructed by generating the polynomials and testing their irreducibility using the following theorem:


Theorem 2: Rabin’s Test for irreducibility26


A polynomial of degree d is irreducible if and only if


The irreducible polynomials and the values of the bias parameters of the respective S-boxes constructed on isomorphic field generated by them are shown in Table 1.


It can be observed from Table 1 that values of the bias parameters can be enhanced on changing to isomorphic fields as in the case of the irreducible polynomial



Table 1.Generating polynomials and the corresponding parameter values of the S-boxes.




5.2. Change in the Affine Matrix


Another variation in the S-box design component can be brought about by changing the affine matrix A. The affine matrix , the general linear group of degree 8 over GF(2) and the order of this group is: Hence, the number of matrix A available to be used for varying the S-box is numerous. So, to analyze the effect of such change on the bias parameter values instead of performing an exhaustive search over this group, a random search has been done. For this, a square binary matrix of size 8 is randomly generated. The matrix is discarded, if found to be singular and another matrix is generated again. This non-singular randomly generated matrix is used in the construction of S-box and the bias parameters are computed. This process is implemented in MatLab and is repeated 500 times. Few randomly generated affine matrices obtained on 500 such random searches are:


Some of the observed bias parameter values obtained due to the change in the affine matrix in the random search are shown in Table 2.



Table 2.Values of the bias parameters obtained for different affine matrix




5.3. Change in the Translation Vector


The translation vector and O(GF(28)) = 256 therefore, total 256 different vector b (including the one used in the AES) that can be used in the S-box construction. However, it is observed that change in the translation vectors has no impact on the values of the bias parameters. Only the number of fixed and conjugate fixed points of the S-box varies with it. It was observed that the nonlinearity (N=112) of the AES S-box was not affected by any of the above mentioned changes.


Rijndael algorithm accepted as the AES is a well proven and an efficient cipher. The S-box forms a backbone of this cipher and is designed with a very simple algebraic expression. This paper studies the construction of its S-box and explores the possible design variations without altering its simple algebraic expression. The effect of these changes on the cryptographic properties of the S-box has also been analyzed. The main aim of this study is to provide an insight to the AES S-box construction to generate a conceptual framework for all possible customization on the cipher targeted at the S-box design level. It is observed that by changing the underlying field into the isomorphic fields improves the properties to some level. A similar effect is observed for the change in the affine matrix. However, change in the translation vector shows no effect in the cryptographic properties of the S-box.


The authors would like to thank Shri H.V. Srinivasa Rao Director, Institute for Systems Studies and Analyses, DRDO for his encouragement and support in this work. The authors would also like to thank Shri P.K. Bhatnagar and Shri Yogesh Chandra for their kind suggestions and guidance.


1. Daemen, J. & Rijmen, V. AES Proposal: Rijndael (Version 2), 1999. http://csrc.nist.gov/publications/ (Accessed on 9 June 2009).


2. National Institute of Standards and Technology, Advanced encryption standard (AES). (FIPS 197), 2001. http://csrc.nist.gov/.publications/.(Accessed on 11 June 2009).


3. Dandalis, A. Prasanna, V.K. Rolim, J.D. A comparative study of performance of AES final candidates using FPGAs. Cryptographic Hardware and Embedded Systems Workshop, Worcester, Massachusetts, 2000, 125-40.


4. Elbirt A. J.; Yip, W.; Chetwynd, B. & Paar, C. An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Scale Integration Syst., 2000, 9(4), 545-57.


5. Gaj, K. & Chodowiec, P. Hardware performance of the AES finalists-survey and analysis results. 2000, http://ece.gmu.edu/crypto/AES_survey.pdf. (Accessed on 28 June 2009).

6. Ichikawa, T. & Matsui, T. Hardware evaluation of the AES finalists. In 3rd Advanced Encryption Standard Candidate Conference, New York, 2000, 279-85.

7. Mali, M.; Novak, F. & Anton, B. Hardware implementation of AES algorithm. J. Electrical Engg., 2005, 56(9-10), 265-69.

8. Feldhofer, M.; Wolkerstorfer, J. & Rijmen, V. AES implementation on a grain of sand. IEE Proc. Infor. Security, 2005, 152(1), 13-20.

9. Canright, D. A very compact Rijndael S-box. Naval Postgraduate School, Monterey, California, Report no. NPS-MA-04-001, May 2005.

10. Mansoori, S. D. & Bizaki, H. K. On the vulnerability of simplified AES algorithm against linear cryptanalysis. Inter. J. Comp. Sci. Network Security, 2007, 7(7). (page no.)

11. Fischer, V. & Drutarovsky, M. Two methods of Rijndael implementation in reconfigurable hardware, cryptographic hardware and embedded systems. In Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Paris, 2001, 77-92.

12. McLoone, M. & McCanny, J.V. High performance single-chip FPGA Rijndael algorithm implementations. In Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems, (Place), 2001, 65-76.

13. McLoone, M. & McCanny, J.V. Single-chip FPGA implementation of the advanced encryption standard algorithm, field-programmable logic and applications. In Proceedings of the 11th International Conference on Field-Programmable Logic and Applications, UK, 2001, 152-61.

14. McLoone, W. & McCanny, J.V. Rijndael FPGA implementation utilizing look-up tables. In IEEE Workshop on Signal Processing Systems, 2001. (Place, page no.)

15. Chodowiec, P.; Gaj, K. & Mason, G. Very compact FPGA implementation of the AES algorithm. In the 5th International Workshop on Cryptographic Hardware and Embedded Systems. USA, 2003, 319-33.

16. Rijmen, V. Efficient implementation of the Rijndael S-box, Belgium, http://www.comms. (Accessed on 28 June 2009)

17. Zhang, X. & Parhi, K.K. On the optimum constructions of composite field for the AES algorithm. IEEE Trans. Circuits and Systems-II, 2006, 53(10).(page no.)

18. Barkan, E. & Biham, E. In how many ways can you write Rijndael? In Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security, 2002. (Place, page no.)

19. Otokar, G.; Spyros, M.; Jan, T. & Wandi, W. Is Rijndael really independent of the field polynomial? Tatra Mt. Publ 33, 2006. (page no.)

20. Abuelyman, E.S. & Alsehibani, A.S. An optimized implementation of the S-Box using residues of prime numbers. Inter. J. Comp. Sci. Network Security, 2008, 8(4), 304-09.

21. Ahmed, E. G.; Shaaban, E. & Hashem, M., Lightweight mix columns implementation for AES. In Proceedings of the 9th International Conference on Applied Informatics and Communications 2009, (Pace) 253-58.

22. Mahmood, H. A new algorithm to construct secure keys for AES. Int. J. Contemporary Mathematical Sci., 2010, 5 (26), 1263-270.

23. Artin, M. Algebra. Massachusetts Institute of Technology, Mathematics Department, Cambridge, USA 1991, Prentice Hall Inc. (page no.)

24. Cheng, K. & Agrawal, V.D. An entropy measure for the complexity of multi-output boolean functions. In Proceedings of the 27th ACM/IEEE Design Automation conference, 1991, 302-05.

25. Rothaus, O.S. On bent functions. J. Combinatorial Theory (A), 1976, 20, 300-05.

26. Jörg, A. Testing polynomial irreducibility without GCDs. Institut National De Recherche En Informatique Et En Automatique, May 2008.

Mr Shristi Deva Sinha

received his MSc(Mathematics) from University of North Bengal, Darjeeling. Currently working as a Scientist in the Institute for Systems Studies & Analyses, DRDO, Delhi. He has been involved in the analysis of naval weapon systems/procedures and cryptography.

Mr Chaman Prakash Aryareceived his MSc(Mathematics) from University of Delhi, Delhi. He is presently pursuing PhD in General Topology from University of Delhi. Currently working as a Scientist in the Institute for Systems Studies & Analyses, DRDO, Delhi. He has been involved in the area of OLI evaluation of weapons and cryptography.