Design and Analysis of Substitution Boxes in GOST Lightweight Security Algorithm

Document Type : Original Article

Authors

1 Computer Engineering Dept. Higher Institute of Engineering, Elshorouk Academy, Cairo, Egypt

2 Computer Science and Engineering Dept. Menoufia University, Menouf 32952, Egypt

3 Computer Engineering Dept. Cairo University, and University of Hail , KSA Giza+03, Egypt

Abstract

Recently, lightweight symmetric cryptography became one of the most vital topics for researchers in cryptology. It is introduced as a smart solution to protect the data communication in constraint resources environments. S-boxes play a very vital role in the security of the modern block ciphers. They form the only non-linear element of a block cipher. Therefore, S-boxes have to be chosen carefully to make the cipher rigid against all kinds of attacks. Specially, the compact S-boxes that have been selected to be used in limited resources devices. So, it is essential to understand some of the design criteria that the S-box must satisfy. In lightweight designs, 4-bit S-boxes are preferred to save the area (Gate Equivalents). In this paper, we in our primary analysis, we consider two versions of the GOST algorithm S-Boxes to be tested and evaluated. The Central Bank of the Russian Federation Version and the Most Recent Version are introduced. GOST is one of the most famous modern symmetric block ciphers. The paper looks into the design details of both GOST versions and considers different analysis criteria to their S-Boxes. Our design guarantees that the resulting S-boxes will be bijective and nonlinear and will exhibit the strict avalanche criterion and the output bit independence criterion. In addition, the paper evaluates GOST high resistivity against both linear and differential cryptanalysis.

Keywords


[1]      Atzori L, Iera A, Morabito G, “The internet of things: a survey.” Comput Netw 54(15):2787–2805, 2010.
[2]      J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of things (iot): A vision, architectural elements, and future directions,” Future Generation Computer Systems, vol. 29, no. 7, pp. 1645–1660, 2013.
[3]      R. Want and S. Dustdar, “Activating the internet of things ,” Computer, vol. 48, no. 9, pp. 16–20, 2015.
[4]      Y. Challal, E. Natalizio, S. Sen, and A. Maria Vegni “Internet of Things security and privacy: Design methods and optimization”, Add Hoc Network, vol.32, Science Direct, p.p1-2, 2015.
[5]      G. Leander, C. Paar, A. Poschmann, K. Schramm. “New Lightweight DES Variants,” Springer Verlag, March, 2007.
[6]      K. Kim, Sangjun Park, and Sangjin Lee. Reconstruction of s2-DES S-Boxes and their Immunity to Differential Cryptanalysis. In Proceedings of 1993 Korea-Japan Joint Workshop on Information Security and Cryptology (JW-ISC'93), October 1993.
[7]      K. Kim, S. Lee, S. Park, and D. Lee. DES Can Be Immune to Linear Cryptanalysis. In Proceedings of the Workshop on Selected Areas in Cryptography SAC'94, pages 70{81, May 1994.
[8]      K. Kim, S. Lee, S. Park, and D. Lee. Securing DES S-boxes Against Three Robust Cryptanalysis. In    Proceedings of the Workshop on Selected Areas in Cryptography SAC'95, pages 145{157, 1995.
[9]       M. F. Al-Gailani, “Advanced Cryptographic System: Design, Architecture and FPGA Implementation”, Newcastle University School of Electrical, Electronic and Computer Engineering England, United Kingdom May 2012.
[10]   K. A. McKay, L. Bassham, M. S. Turan, N. Mouha, “ Report on Lightweight Cryptography,”  National Institute of Standard and Technology (NIST), This publication is available free of charge from: https://doi.org/10.6028/NIST.IR.8114.
[11]   C. E. Shannon, “Communication Theory of Secrecy Systems”, 1948.
[12]   Feistel, “Cryptography and Computer Privacy”, Scientific American, 1973.
[13]   Kam, J.B., and Davida, G. I, “Structured Design of Substitution-Permutation Encryption Networks”, IEEE Transactions on Computers, 1979.
[14]   A.F. Webster and S.E. Tavares,” On the Design of S-Boxes”, Advances in Cryptology: Crypto’85 proceedings, Springer, 1986.
[15]   Rkjane Forri, “The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition”, Advances in Cryptology: Crypto’88 proceedings, Springer, 1990.
[16]   Eli Biham, Adi Shamir, Diflerential Cryptanalysis of DES-like Cryptosystcms Journal of Cryptology, Vol. 4. So. 1. pp. 3-72, 1991. The extended abstract appears in Advances in cryptology, proceedings of CRYFTO’SO, pp. 2-21, 1990.
[17]   E. Biham and A. Shamir, “Differential Cryptanalysis of the Full 16- Round DES,” in CRYPTO ’92, 1992, pp. 487–496.
[18]   M. Matsui, “Linear Cryptanalysis of DES Cipher,” Springer-Verlag, 1994, pp. 286 – 397.
[19]   E. Biham, “On Matsui’s Linear Cryptanalysis,” Springer-Verlag, 1998.
[20]   J.Seberry, X. M. Zhang, Y. Zheng, “Systematic Generation of Cryptographically Robust,” August 10, 1993.
[21]   Leander.G., Poschmann. A.”On the classification of 4 bit S-boxes.” In: Carlet, C., Sunar, B.(eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159–176. Springer, Heidelberg (2007).
Volume 28, ICEEM2019-Special Issue
ICEEM2019-Special Issue: 1st International Conference on Electronic Eng., Faculty of Electronic Eng., Menouf, Egypt, 7-8 Dec.
2019
Pages 361-368