An In-Depth Analytical Cryptanalysis for Substitution Boxes: Odd Size Case Study †
Abstract
1. Introduction
2. State of the Art
3. Cryptographic Measurements for S-Box Security Assessment
3.1. Bijectivity
3.2. Nonlinearity
3.3. Linearity Property
3.4. Differential Property
3.5. Avalanche Effect
3.6. Algebraic Attack Resistance
4. S-Box Cryptanalysis
- The sophisticated small-size S-boxes highlight satisfactory cryptanalysis values, where and PRINTcipher have similar results, where the nonlinearity equals 1.7142, which is extremely good for a 3-bit S-box. For linear uniformity and differential uniformity, the outcomes are tolerable due to the small number of possibilities. The avalanche effect is broadly met by both ciphers together with immunity to algebraic attacks.
- For 5-bit sboxes, thrice-evaluated S-boxes carry out flawlessly the cryptanalysis recommendations by NIST. However, Shamash exhibits the best upshots in comparison with both Ascon and .
- Larger odd-size S-box cryptographic properties need to be more optimized, since for average hamming distance the values 3.156 and 3.75 for Wage and DRYGASCON256, respectively, are under what a good nonlinearity is expected to be.
- For linear and differential attack resistance, Wage provides an acceptable value when compared to DRYGASCON256 but needs more improvement in order to be categorized as a good S-box contender.
- SAC values are not as they are recommended to be, where both Wage and DRYGASCON values are under 50%, at 35% and 47.57% accordingly.
- For algebraic immunity, the value is always preferred to be at least half of the number of the used bits in the S-box. All the examined S-box examples need more consideration regarding this property. But, the 7-bit and 9-bit ones require some serious attention, especially DRYGASCON256, where an attacker can solve a polynomial of degree 3 to gain information about a 9-bit Boolean function.
5. Discussion
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Al-Kadit, I.A. Origins of cryptology: The Arab contributions. Cryptologia 1992, 16, 97–126. [Google Scholar] [CrossRef]
- El Gaabouri, I.; Senhadji, M.; Belkasmi, M.; El Bhiri, B. A systematic literature review on authentication and threat challenges on RFID based NFC applications. Future Internet 2023, 15, 354. [Google Scholar] [CrossRef]
- El Gaabouri, I.; Senhadji, M.; Belkasmi, M. A survey on lightweight cryptography approach for IoT devices security. In Proceedings of the 2022 5th International Conference on Networking, Information Systems and Security: Envisage Intelligent Systems in 5g//6G-based Interconnected Digital Worlds (NISS), Marrakech, Morocco, 30 May–1 June 2022; pp. 1–8. [Google Scholar]
- El Gaabouri, I.; Senhadji, M.; Belkasmi, M.; El Bhiri, B. A new S-box pattern generation based on chaotic enhanced logistic map: Case of 5-bit S-box. Cybersecurity 2024, 7, 59. [Google Scholar] [CrossRef]
- Naseer, M.; Tariq, S.; Riaz, N.; Ahmed, N.; Hussain, M. S-box Security Analysis of NIST Lightweight Cryptography Candidates: A Critical Empirical Study. arXiv 2024, arXiv:2404.06094. [Google Scholar] [CrossRef]
- Thakor, V.A.; Razzaque, M.A.; Darji, A.D.; Patel, A.R. A novel 5-bit S-box design for lightweight cryptography algorithms. J. Inf. Secur. Appl. 2023, 73, 103444. [Google Scholar] [CrossRef]
- Thakor, V. Lightweight Cryptography for Resource Constrained IoT Devices. Ph.D. Thesis, Teesside University, Middlesbrough, UK, 2022. [Google Scholar]
- Feistel, H. Cryptography and computer privacy. Sci. Am. 1973, 228, 15–23. [Google Scholar] [CrossRef]
- Sasaki, Y.; Ling, S.; Guo, J.; Bao, Z. PEIGEN—A Platform for Evaluation, Implementation, and Generation of S-boxes. IACR Trans. Symmetric Cryptol. 2019, 2019, 330–394. [Google Scholar]
- Goudarzi, D.; Jean, J.; Kölbl, S.; Peyrin, T.; Rivain, M.; Sasaki, Y.; Sim, S.M. Pyjamask: Block cipher and authenticated encryption with highly efficient masked implementation. IACR Trans. Symmetric Cryptol. 2020, 2020, 31–59. [Google Scholar] [CrossRef]
- Knudsen, L.; Leander, G.; Poschmann, A.; Robshaw, M.J. PRINTcipher: A block cipher for IC-printing. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International Workshop, Santa Barbara, CA, USA, 17–20 August 2010; pp. 16–32. [Google Scholar]
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1. 2: Lightweight authenticated encryption and hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
- Bilgin, B.; Bogdanov, A.; Knežević, M.; Mendel, F.; Wang, Q. Fides: Lightweight authenticated cipher with side-channel resistance for constrained hardware. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, 20–23 August 2013; pp. 142–158. [Google Scholar]
- Penazzi, D.; Montes, M. Shamash & Shamashash, Lightweight Cryptography. Available online: https://csrc.nist.gov/projects/lightweight-cryptography/round-1-candidates (accessed on 19 April 2025).
- AlTawy, R.; Gong, G.; Mandal, K.; Rohit, R. WAGE: An authenticated encryption with a twist. IACR Trans. Symmetric Cryptol. 2020, 2020, 132–159. [Google Scholar] [CrossRef]
- Riou, S. DryGASCON, Lightweight Cryptography. Available online: https://github.com/sebastien-riou/DryGASCON (accessed on 1 January 2025).
- Prévost, T.; Martin, B. A 10-bit S-box generated by Feistel construction from cellular automata. arXiv 2025, arXiv:2507.02489. [Google Scholar] [CrossRef]
S-Box Type | Description |
---|---|
Straight S-box | Refers to the S-box design whose input and output have selfsame length |
Compressed S-box | Highlights the S-box architecture in which its input length is greater than the output length |
Expanded S-box | Contrary to compressed S-box designs, the input is shorter than the output in length. |
S-Box Size | Algorithm | LU | DU | SAC | Algebraic Immunity | |
---|---|---|---|---|---|---|
3-bit | 1.7142 | 2 | 2 | 66% | 2 | |
PRINTCipher | 1.7142 | 2 | 2 | 66% | 2 | |
5-bit | Ascon | 2.5 | 8 | 8 | 57% | 2 |
Shamash | 2.5 | 4 | 2 | 60% | 2 | |
2.5 | 4 | 2 | 54% | 2 | ||
7-bit | Wage | 3.156 | 20 | 8 | 47.57% | 3 |
9-bit | DRYGASCON256 | 3.75 | 160 | 130 | 35% | 3 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
El Gaabouri, I.; Belkasmi, M.; Senhadji, M.; Bhiri, B.E. An In-Depth Analytical Cryptanalysis for Substitution Boxes: Odd Size Case Study. Eng. Proc. 2025, 112, 38. https://doi.org/10.3390/engproc2025112038
El Gaabouri I, Belkasmi M, Senhadji M, Bhiri BE. An In-Depth Analytical Cryptanalysis for Substitution Boxes: Odd Size Case Study. Engineering Proceedings. 2025; 112(1):38. https://doi.org/10.3390/engproc2025112038
Chicago/Turabian StyleEl Gaabouri, Ismail, Mostafa Belkasmi, Mohamed Senhadji, and Brahim El Bhiri. 2025. "An In-Depth Analytical Cryptanalysis for Substitution Boxes: Odd Size Case Study" Engineering Proceedings 112, no. 1: 38. https://doi.org/10.3390/engproc2025112038
APA StyleEl Gaabouri, I., Belkasmi, M., Senhadji, M., & Bhiri, B. E. (2025). An In-Depth Analytical Cryptanalysis for Substitution Boxes: Odd Size Case Study. Engineering Proceedings, 112(1), 38. https://doi.org/10.3390/engproc2025112038