2016
DOI: 10.1007/s12095-015-0170-5
|View full text |Cite
|
Sign up to set email alerts
|

Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties

Abstract: Abstract. Often S-boxes are the only nonlinear component in a block cipher and as such play an important role in ensuring its resistance to cryptanalysis. Cryptographic properties and constructions of S-boxes have been studied for many years. The most common techniques for constructing S-boxes are: algebraic constructions, pseudo-random generation and a variety of heuristic approaches. Among the latter are the genetic algorithms. In this paper, a genetic algorithm working in a reversed way is proposed. Using t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
41
0
4

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 70 publications
(46 citation statements)
references
References 30 publications
1
41
0
4
Order By: Relevance
“…In our paper [3] we considered only the first construction technique and its application only in the case of 8 × 8 S-boxes. Now we extend our study to more construction methods with applications to bijective S-boxes of sizes 4,6,8,9,10,11,12,14,15,16 and 18.…”
Section: (C1) First Constructionmentioning
confidence: 95%
“…In our paper [3] we considered only the first construction technique and its application only in the case of 8 × 8 S-boxes. Now we extend our study to more construction methods with applications to bijective S-boxes of sizes 4,6,8,9,10,11,12,14,15,16 and 18.…”
Section: (C1) First Constructionmentioning
confidence: 95%
“…The iteration will run several times and maximum time taken will be 10 days. While in [41], the same author introduced another biological approach method to construct S-Box.…”
Section:   mentioning
confidence: 99%
“…The smallest possible value of δ in the case of bijective S-boxes (n = m) is 2. Summarized results for good S-boxes are presented in [5] and [6].…”
Section: Vectorial Boolean Functions (S-boxes)mentioning
confidence: 99%
“…We have done the exhaustive search for m = 17, r = 15, and have concluded that there are 15 S-boxes with nonlinearity 112, and 601 S-boxes with nonlinearity 108. The most important parameters (see [6]) of these 15 S-boxes are presented in the following table. Note that the computed parameters coincide with the parameters of the S-box used in the block cipher AES.…”
Section: A New Construction Using Quasi-cyclic Codesmentioning
confidence: 99%