Skip to main content
Erschienen in: Designs, Codes and Cryptography 9/2019

09.01.2019

Transparency order for Boolean functions: analysis and construction

verfasst von: Qichun Wang, Pantelimon Stănică

Erschienen in: Designs, Codes and Cryptography | Ausgabe 9/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The notion of transparency order, proposed by Prouff (DPA attacks and S-boxes, FSE 2005, LNCS 3557, Springer, Berlin, 2005) and then redefined by Chakraborty et al. (Des Codes Cryptogr 82:95–115, 2017), is a property that attempts to characterize the resilience of cryptographic algorithms against differential power analysis attacks. In this paper, we give a tight upper bound on the transparency order in terms of nonlinearity, inferring the worst possible transparency order of those functions with the same nonlinearity. We also give a lower bound between transparency order and nonlinearity. We study certain classes of Boolean functions for their transparency order and find that this parameter for some functions of low algebraic degree can be determined by their nonlinearity. Finally, we construct two infinite classes of balanced semibent Boolean functions with provably relatively good transparency order (this is the first time that an infinite class of highly nonlinear balanced functions with provably good transparency order is given).
Literatur
1.
Zurück zum Zitat Bryant R.E.: On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication. IEEE Trans. Comput. 40(2), 205–213 (1991).MathSciNetCrossRefMATH Bryant R.E.: On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication. IEEE Trans. Comput. 40(2), 205–213 (1991).MathSciNetCrossRefMATH
3.
Zurück zum Zitat Carlet C.: On Highly Nonlinear S-Boxes and Their Inability to Thwart DPA Attacks. Progress in Cryptology-INDOCRYPT 2005, LNCS 3797, pp. 49–62. Springer, Berlin (2005). Carlet C.: On Highly Nonlinear S-Boxes and Their Inability to Thwart DPA Attacks. Progress in Cryptology-INDOCRYPT 2005, LNCS 3797, pp. 49–62. Springer, Berlin (2005).
5.
Zurück zum Zitat Carlet C., Feng K.: An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity. Advances in Cryptology-ASIACRYPT 2008, LNCS 5350, pp. 425–440. Springer, Berlin (2008). Carlet C., Feng K.: An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity. Advances in Cryptology-ASIACRYPT 2008, LNCS 5350, pp. 425–440. Springer, Berlin (2008).
6.
Zurück zum Zitat Carlet C., Dalai D.K., Gupta K.C., Maitra S.: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction. IEEE Trans. Inf. Theory 52(7), 3105–3121 (2006).MathSciNetCrossRefMATH Carlet C., Dalai D.K., Gupta K.C., Maitra S.: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction. IEEE Trans. Inf. Theory 52(7), 3105–3121 (2006).MathSciNetCrossRefMATH
7.
Zurück zum Zitat Chakraborty K., Sarkar S., Maitra S., Mazumdar B., Mukhopadhyay D., Prouff E.: Redefining the transparency order. Des. Codes Cryptogr. 82, 95–115 (2017).MathSciNetCrossRefMATH Chakraborty K., Sarkar S., Maitra S., Mazumdar B., Mukhopadhyay D., Prouff E.: Redefining the transparency order. Des. Codes Cryptogr. 82, 95–115 (2017).MathSciNetCrossRefMATH
8.
Zurück zum Zitat Cusick T.W., Stănică P.: Cryptographic Boolean Functions and Applications, 2nd edn. Elsevier, Academic Press (2017).MATH Cusick T.W., Stănică P.: Cryptographic Boolean Functions and Applications, 2nd edn. Elsevier, Academic Press (2017).MATH
9.
Zurück zum Zitat Evci M.A., Kavut S.: DPA Resilience of Rotation-Symmetric S-boxes, IWSEC, pp. 146–157 (2014). Evci M.A., Kavut S.: DPA Resilience of Rotation-Symmetric S-boxes, IWSEC, pp. 146–157 (2014).
10.
Zurück zum Zitat Fei Y., Luo Q., Ding A.A.: A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, CHES 2012, LNCS 7428, pp. 233–250. Springer, Berlin (2012). Fei Y., Luo Q., Ding A.A.: A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, CHES 2012, LNCS 7428, pp. 233–250. Springer, Berlin (2012).
11.
Zurück zum Zitat Fei Y., Ding A.A., Lao J., Zhang L.: A Statistics-Based Fundamental Model for Side-Channel Attack Analysis, IACR Cryptology ePrint Archive, Report 2014/152 (2014). Fei Y., Ding A.A., Lao J., Zhang L.: A Statistics-Based Fundamental Model for Side-Channel Attack Analysis, IACR Cryptology ePrint Archive, Report 2014/152 (2014).
12.
13.
Zurück zum Zitat Fischer W., Gammel B.M., Kniffler O., Velten J.: Differential Power Analysis of Stream Ciphers, CT-RSA 2007, LNCS 4377, pp. 257–270. Springer, Berlin (2006). Fischer W., Gammel B.M., Kniffler O., Velten J.: Differential Power Analysis of Stream Ciphers, CT-RSA 2007, LNCS 4377, pp. 257–270. Springer, Berlin (2006).
14.
Zurück zum Zitat Guilley S., Pacalet R.: Differential Power Analysis Model and Some Results, CARDIS, pp. 127–142 (2004). Guilley S., Pacalet R.: Differential Power Analysis Model and Some Results, CARDIS, pp. 127–142 (2004).
15.
Zurück zum Zitat Harrison M.A.: On the classification of Boolean functions by the general linear and affine groups. J. Soc. Ind. Appl. Math. 12(2), 285–299 (1964).MathSciNetCrossRefMATH Harrison M.A.: On the classification of Boolean functions by the general linear and affine groups. J. Soc. Ind. Appl. Math. 12(2), 285–299 (1964).MathSciNetCrossRefMATH
16.
Zurück zum Zitat Jain A., Chaudhari N.S.: Evolving Highly Nonlinear Balanced Boolean Functions with Improved Resistance to DPA Attacks, NSS 2015, LNCS 9408, pp. 316–330. Springer, Berlin (2015). Jain A., Chaudhari N.S.: Evolving Highly Nonlinear Balanced Boolean Functions with Improved Resistance to DPA Attacks, NSS 2015, LNCS 9408, pp. 316–330. Springer, Berlin (2015).
17.
Zurück zum Zitat Kocher P.: Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems, Advances in Cryptology–CRYPTO’96, LNCS 1109, pp. 104–113. Springer, Berlin (1996). Kocher P.: Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems, Advances in Cryptology–CRYPTO’96, LNCS 1109, pp. 104–113. Springer, Berlin (1996).
18.
Zurück zum Zitat Kocher P., Jaffe J., Jun B.: Differential Power Analysis, Advances in Cryptology–CRYPTO’99, LNCS 1666, pp. 388–397. Springer, Berlin (1999). Kocher P., Jaffe J., Jun B.: Differential Power Analysis, Advances in Cryptology–CRYPTO’99, LNCS 1666, pp. 388–397. Springer, Berlin (1999).
20.
Zurück zum Zitat Maiorana J.A.: A classification of the cosets of the Reed–Muller code R(1,6). Math. Comput. 57(195), 403–414 (1991).MathSciNetMATH Maiorana J.A.: A classification of the cosets of the Reed–Muller code R(1,6). Math. Comput. 57(195), 403–414 (1991).MathSciNetMATH
21.
Zurück zum Zitat Mangard S., Oswald E., Popp T.: Power Analysis Attacks-Revealing the Secrets of Smart Cards. Springer, Berlin (2007).MATH Mangard S., Oswald E., Popp T.: Power Analysis Attacks-Revealing the Secrets of Smart Cards. Springer, Berlin (2007).MATH
22.
Zurück zum Zitat Mazumdar B., Mukhopadhyay D.: Construction of rotation symmetric \(S\)-boxes with high nonlinearity and improved DPA resistivity. IEEE Trans. Comput. 66(1), 59–72 (2017).MathSciNetCrossRefMATH Mazumdar B., Mukhopadhyay D.: Construction of rotation symmetric \(S\)-boxes with high nonlinearity and improved DPA resistivity. IEEE Trans. Comput. 66(1), 59–72 (2017).MathSciNetCrossRefMATH
23.
Zurück zum Zitat Mazumdar B., Mukhopadhyay D., Sengupta I.: Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 87–92 (2013). Mazumdar B., Mukhopadhyay D., Sengupta I.: Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 87–92 (2013).
24.
Zurück zum Zitat Mazumdar B., Mukhopadhyay D., Sengupta I.: Constrained search for a class of good bijective S-boxes with improved DPA resistivity. IEEE Trans. Inf. Forensics Secur. 8(12), 2154–2163 (2013).CrossRef Mazumdar B., Mukhopadhyay D., Sengupta I.: Constrained search for a class of good bijective S-boxes with improved DPA resistivity. IEEE Trans. Inf. Forensics Secur. 8(12), 2154–2163 (2013).CrossRef
25.
Zurück zum Zitat Nguyen C., Tran L., Nguyen K.: On the resistance of Serpent-type 4 bit S-boxes against differential power attacks, 2014 IEEE Fifth International Conference on Communication and Electronics (ICCE), pp. 542–547 (2014). Nguyen C., Tran L., Nguyen K.: On the resistance of Serpent-type 4 bit S-boxes against differential power attacks, 2014 IEEE Fifth International Conference on Communication and Electronics (ICCE), pp. 542–547 (2014).
26.
Zurück zum Zitat Patranabis S., Roy D.B., Chakraborty A., Nagar N., Singh A., Mukhopadhyay D., Ghosh S.: Lightweight design-for-security strategies for combined countermeasures against side channel and fault analysis in IoT applications. Journal of Hardware and Systems Security (to appear). Patranabis S., Roy D.B., Chakraborty A., Nagar N., Singh A., Mukhopadhyay D., Ghosh S.: Lightweight design-for-security strategies for combined countermeasures against side channel and fault analysis in IoT applications. Journal of Hardware and Systems Security (to appear).
27.
Zurück zum Zitat Picek S., Batina L., Jakobovic D.: Evolving DPA-Resistant Boolean Functions, PPSN 2014, LNCS 8672, pp. 812–821. Springer, Berlin (2014). Picek S., Batina L., Jakobovic D.: Evolving DPA-Resistant Boolean Functions, PPSN 2014, LNCS 8672, pp. 812–821. Springer, Berlin (2014).
28.
Zurück zum Zitat Picek S., Ege B., Batina L., Jakobovic D., Chmielewski L., Golub M.: On Using Genetic Algorithms for Intrinsic Side-channel Resistance: The Case of AES S-box. In: Proceedings of the First Workshop on Cryptography and Security in Computing Systems, ser. CS2, pp. 13–18 (2014). Picek S., Ege B., Batina L., Jakobovic D., Chmielewski L., Golub M.: On Using Genetic Algorithms for Intrinsic Side-channel Resistance: The Case of AES S-box. In: Proceedings of the First Workshop on Cryptography and Security in Computing Systems, ser. CS2, pp. 13–18 (2014).
29.
Zurück zum Zitat Picek S., Ege B., Papagiannopoulos K., Batina L., Jakobovic D.: Optimality and beyond: the case of 4x4 S-boxes, 2014 In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 80–83 (2014). Picek S., Ege B., Papagiannopoulos K., Batina L., Jakobovic D.: Optimality and beyond: the case of 4x4 S-boxes, 2014 In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 80–83 (2014).
30.
Zurück zum Zitat Picek S., Papagiannopoulos K., Ege B., Batina L., Jakobovic D.: Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes, Progress in Cryptology-INDOCRYPT 2014, LNCS 8885, pp. 374–390. Springer, Berlin (2014). Picek S., Papagiannopoulos K., Ege B., Batina L., Jakobovic D.: Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes, Progress in Cryptology-INDOCRYPT 2014, LNCS 8885, pp. 374–390. Springer, Berlin (2014).
31.
Zurück zum Zitat Picek S., Mazumdar B., Mukhopadhyay D., Batina L.: Modified Transparency Order Property: Solution or Just Another Attempt, SPACE 2015, LNCS 9354, pp. 210–227. Springer, Berlin (2015). Picek S., Mazumdar B., Mukhopadhyay D., Batina L.: Modified Transparency Order Property: Solution or Just Another Attempt, SPACE 2015, LNCS 9354, pp. 210–227. Springer, Berlin (2015).
32.
Zurück zum Zitat Prouff E.: DPA Attacks and S-Boxes, FSE 2005, LNCS 3557, pp. 424–441. Springer, Berlin (2005). Prouff E.: DPA Attacks and S-Boxes, FSE 2005, LNCS 3557, pp. 424–441. Springer, Berlin (2005).
33.
Zurück zum Zitat Rizomiliotis P.: On the resistance of boolean functions against algebraic attacks using univariate polynomial representation. IEEE Trans. Inf. Theory 56(8), 4014–4024 (2010).MathSciNetCrossRefMATH Rizomiliotis P.: On the resistance of boolean functions against algebraic attacks using univariate polynomial representation. IEEE Trans. Inf. Theory 56(8), 4014–4024 (2010).MathSciNetCrossRefMATH
34.
Zurück zum Zitat Sarkar S., Maitra S., Chakraborty K.: Differential Power Analysis in Hamming Weight Model: How to Choose among (Extended) Affine Equivalent S-boxes, Progress in Cryptology-INDOCRYPT 2014, LNCS 8885, pp. 360–373. Springer, Berlin (2014). Sarkar S., Maitra S., Chakraborty K.: Differential Power Analysis in Hamming Weight Model: How to Choose among (Extended) Affine Equivalent S-boxes, Progress in Cryptology-INDOCRYPT 2014, LNCS 8885, pp. 360–373. Springer, Berlin (2014).
35.
Zurück zum Zitat Selvam R., Shanmugam D., Annadurai S.: Decomposed \(S\)-Boxes and DPA Attacks: A Quantitative Case Study Using PRINCE, SPACE, pp. 179–193 (2016). Selvam R., Shanmugam D., Annadurai S.: Decomposed \(S\)-Boxes and DPA Attacks: A Quantitative Case Study Using PRINCE, SPACE, pp. 179–193 (2016).
36.
Zurück zum Zitat Stănică P., Maitra S.: Rotation symmetric boolean functions-count and cryptographic properties. Discret. Appl. Math. 156, 1567–1580 (2008).MathSciNetCrossRefMATH Stănică P., Maitra S.: Rotation symmetric boolean functions-count and cryptographic properties. Discret. Appl. Math. 156, 1567–1580 (2008).MathSciNetCrossRefMATH
37.
Zurück zum Zitat Stănică P., Maitra S., Clark J.: Results on rotation symmetric bent and correlation immune Boolean functions, FSE 2004, LNCS 3017, pp. 161–177. Springer, Berlin (2004) Stănică P., Maitra S., Clark J.: Results on rotation symmetric bent and correlation immune Boolean functions, FSE 2004, LNCS 3017, pp. 161–177. Springer, Berlin (2004)
38.
Zurück zum Zitat Tan C., Goh S.: Several classes of even-variable balanced Boolean functions with optimal algebraic immunity. IEICE Trans. E94.A(1), 165–171 (2011).CrossRef Tan C., Goh S.: Several classes of even-variable balanced Boolean functions with optimal algebraic immunity. IEICE Trans. E94.A(1), 165–171 (2011).CrossRef
39.
Zurück zum Zitat Tang D., Carlet C., Tang X.: Highly nonlinear boolean functions with optimal algebraic immunity and good behavior against fast algebraic attacks. IEEE Trans. Inf. Theory 59(1), 653–664 (2013).MathSciNetCrossRefMATH Tang D., Carlet C., Tang X.: Highly nonlinear boolean functions with optimal algebraic immunity and good behavior against fast algebraic attacks. IEEE Trans. Inf. Theory 59(1), 653–664 (2013).MathSciNetCrossRefMATH
40.
Zurück zum Zitat Tu Z., Deng Y.: A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity. Des. Codes Cryptogr. 60(1), 1–14 (2011).MathSciNetCrossRefMATH Tu Z., Deng Y.: A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity. Des. Codes Cryptogr. 60(1), 1–14 (2011).MathSciNetCrossRefMATH
41.
Zurück zum Zitat Wang Q., Peng J., Kan H., Xue X.: Constructions of cryptographically significant Boolean functions using primitive polynomials. IEEE Trans. Inf. Theory 56(6), 3048–3053 (2010).MathSciNetCrossRefMATH Wang Q., Peng J., Kan H., Xue X.: Constructions of cryptographically significant Boolean functions using primitive polynomials. IEEE Trans. Inf. Theory 56(6), 3048–3053 (2010).MathSciNetCrossRefMATH
42.
Zurück zum Zitat Wang Q., Carlet C., Stănică P., Tan C.: Cryptographic properties of the hidden weighted bit function. Discret. Appl. Math. 174, 1–10 (2014).MathSciNetCrossRefMATH Wang Q., Carlet C., Stănică P., Tan C.: Cryptographic properties of the hidden weighted bit function. Discret. Appl. Math. 174, 1–10 (2014).MathSciNetCrossRefMATH
43.
Zurück zum Zitat Zeng X., Carlet C., Shan J., Hu L.: More balanced Boolean functions with optimal algebraic immunity, and good nonlinearity and resistance to fast algebraic attacks. IEEE Trans. Inf. Theory 57(9), 6310–6320 (2011).MathSciNetCrossRefMATH Zeng X., Carlet C., Shan J., Hu L.: More balanced Boolean functions with optimal algebraic immunity, and good nonlinearity and resistance to fast algebraic attacks. IEEE Trans. Inf. Theory 57(9), 6310–6320 (2011).MathSciNetCrossRefMATH
Metadaten
Titel
Transparency order for Boolean functions: analysis and construction
verfasst von
Qichun Wang
Pantelimon Stănică
Publikationsdatum
09.01.2019
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 9/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-019-00604-1

Weitere Artikel der Ausgabe 9/2019

Designs, Codes and Cryptography 9/2019 Zur Ausgabe