CFP last date
20 May 2024
Reseach Article

A Semi-Linear Relation between Inputs and Outputs of DES S-Boxes

by Mohammad Etemad, Saeedeh Anvari
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 56 - Number 9
Year of Publication: 2012
Authors: Mohammad Etemad, Saeedeh Anvari
10.5120/8922-2990

Mohammad Etemad, Saeedeh Anvari . A Semi-Linear Relation between Inputs and Outputs of DES S-Boxes. International Journal of Computer Applications. 56, 9 ( October 2012), 39-42. DOI=10.5120/8922-2990

@article{ 10.5120/8922-2990,
author = { Mohammad Etemad, Saeedeh Anvari },
title = { A Semi-Linear Relation between Inputs and Outputs of DES S-Boxes },
journal = { International Journal of Computer Applications },
issue_date = { October 2012 },
volume = { 56 },
number = { 9 },
month = { October },
year = { 2012 },
issn = { 0975-8887 },
pages = { 39-42 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume56/number9/8922-2990/ },
doi = { 10.5120/8922-2990 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:58:52.122473+05:30
%A Mohammad Etemad
%A Saeedeh Anvari
%T A Semi-Linear Relation between Inputs and Outputs of DES S-Boxes
%J International Journal of Computer Applications
%@ 0975-8887
%V 56
%N 9
%P 39-42
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The Data Encryption Standard (DES) is the most widely used cryptosystem developed by a team of cryptographers working at IBM. DES has been cryptanalyzed intensively by resear-chers, but no efficient attack has been found on DES so far. This is mainly due to the lack of an obvious algebraic relation in the structure of S-boxes, which makes it impossible to use known methods to attack DES. S-boxes are the nonlinear part of DES with strong properties. This paper presents a semi-linear relation between input and output of S-boxes that could be used to cryptanalyze DES. This is based on Differential Cryptanalysis method proposed by Biham and Shamir.

References
  1. C. Paar, J. Pelzl, 2010. Understanding Cryptography, Springer-Verlag.
  2. W. Stallings, 2005. Cryptography and Network Security, 4th Edition, Prentice Hall.
  3. A. Menezes, P. Van Oorschot, S. Vanstone, 1996. Handbook of Applied Cryptography, CRC Press.
  4. E. Biham, A. Shamir, 1991. Differential Cryptanalysis of DES-like Cryptosystems, Journal of cryptology, Vol. 4, No. 1.
  5. E. Biham, A. Shamir, 1992. Differential Cryptanalysis of the full 16-round DES, Advances in Cryptology - Crypto '92, Springer LNCS, Vol. 740, pp. 487–496. .
  6. M. Matsui, 1993. Linear Cryptanalysis Method for DES Cipher, in Advances in Cryptology, EUROCRYPT'93, Springer LNCS, Vol. 765, pp. 386–397.
  7. National Bureau of Standards, 1977. Data Encryption Standard, U. S. Department of Commerce.
  8. N. T. Courtois, G. Castagnos, L. Goubin, What do DES S-boxes Say to Each Other?, Cryptology ePrint Archive, http://eprint. iacr. org/
  9. E. F. Brickell, J. H. Moore, M. R. Purtill, 1986. Structure in the S-Boxes of DES, Crypto'86, Springer LNCS, Vol. 1440, pp. 3-7.
  10. Don Coppersmith, 1994. The Data Encryption Standard (DES) and its strength against attacks, IBM Journal of Research and Development, Vol. 38, No. 3, pp. 243-250.
  11. M. Dawson, S. Tavares. 1991. An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks, Advances in Cryptology - EUROCRYPT '91.
  12. P. P. Mar, K. M. Latt, 2008. New analysis methods on strict avalanche criterion of S-boxes, World Academy of Science, Engineering and Technology 48, pp. 150-154.
Index Terms

Computer Science
Information Sciences

Keywords

DES S-Box Differential Cryptanalysis