Home

sbox

An S-box, short for substitution box, is a fundamental component in many symmetric-key algorithms. It takes a fixed number of input bits and outputs a fixed number of bits, performing a nonlinear substitution that creates confusion in the cipher. S-boxes are usually implemented as lookup tables or compact logic circuits.

In block ciphers, S-boxes are used within the rounds to transform small bit-strings. DES employs eight 6-to-4

Qualities and design considerations include nonlinearity, balance, and differential and linear resistance. A well-designed S-box provides

The term is widely used as S-box or s-box; related topics include S-box design and cryptanalytic methods

bit
S-boxes
that
operate
on
half-byte
inputs,
feeding
a
Feistel
network.
In
the
Advanced
Encryption
Standard,
the
SubBytes
step
uses
a
single
8-by-8
S-box
applied
to
every
byte;
this
S-box
is
constructed
from
the
multiplicative
inverse
in
GF(2^8)
followed
by
an
affine
transformation
and
has
a
defined
inverse
for
decryption.
high
nonlinearity
and
uniform
output
distribution.
S-boxes
can
be
static,
fixed
for
a
cipher,
or,
in
some
designs,
derived
dynamically
from
the
key.
Hardware
implementations
often
use
ROM
lookups,
while
software
uses
arrays
and
inlined
code.
that
exploit
linearity
and
differential
properties.