The Notion of Transparency Order, Revisited

2020 ◽  
Vol 63 (12) ◽  
pp. 1915-1938 ◽  
Author(s):  
Huizhong Li ◽  
Yongbin Zhou ◽  
Jingdian Ming ◽  
Guang Yang ◽  
Chengbin Jin

Abstract We revisit the definition of transparency order (TO) and that of modified transparency order (MTO) as well, which were proposed to measure the resistance of substitution boxes (S-boxes) against differential power analysis (DPA). We spot a definitional flaw in original TO, which is proved to significantly affect the soundness of TO. Regretfully, MTO overlooks this flaw, yet it happens to incur no bad effects on the correctness of MTO, even though the start point of this formulation is highly questionable. It is also this neglect that made MTO consider a variant of multi-bit DPA attack, which was mistakenly thought to appropriately serve as an alternative powerful attack. This implies the soundness of MTO is also more or less arguable. Therefore, we fix this definitional flaw and provide a revised definition named reVisited TO (VTO). For demonstrating validity and soundness of VTO, we present simulated and practical DPA attacks on implementations of $4\times 4$ and $8\times 8$ S-boxes. In addition, we also illustrate the soundness of VTO in masked S-boxes. Furthermore, as a concrete application of VTO, we present the distribution of VTO values of optimal affine equivalence classes of $4\times 4$ S-boxes and give some recommended guidelines on how to select $4\times 4$ S-boxes with higher DPA resistance at the identical level of implementation cost.

Author(s):  
Juncheng Chen ◽  
Jun-Sheng Ng ◽  
Nay Aung Kyaw ◽  
Ne Kyaw Zwa Lwin ◽  
Weng-Geng Ho ◽  
...  

2021 ◽  
Vol 16 (1) ◽  
pp. 1-13
Author(s):  
Yu Zhou ◽  
Jianyong Hu ◽  
Xudong Miao ◽  
Yu Han ◽  
Fuzhong Zhang

Abstract The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the autocorrelation function for any Boolean function and give a tight upper bound and a tight lower bound on the confusion coefficient for any (balanced) Boolean function. We also deduce some deep relationships between the sum-of-squares of the confusion coefficient and other cryptographic indicators (the sum-of-squares indicator, hamming weight, algebraic immunity and correlation immunity), respectively. Moreover, we obtain some trade-offs among the sum-of-squares of the confusion coefficient, the signal-to-noise ratio and the redefined transparency order for a Boolean function.


Sign in / Sign up

Export Citation Format

Share Document