Skip to main content

Transparency Order of (nm)-Functions—Its Further Characterization and Applications

  • Conference paper
  • First Online:
Information Security (ISC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13118))

Included in the following conference series:

Abstract

The concept of transparency order is a useful measure for the robustness of (nm)-functions (cryptographic S-boxes as mappings from \(GF(2)^n\) to \(GF(2)^m\)) to multi-bit Differential Power Analysis (DPA). The recently redefined notion of transparency order (\(\mathcal {RTO}\)), based on the cross-correlation coefficients, uses a very delicate assumption that the adversary has a priori knowledge about the so called pre-charged logic value (a constant register value set by a system) used in DPA-like attacks. Moreover, quite contradictorily, this constant value is used as a variable when maximizing \(\mathcal {RTO}\). To make the attack scenario more realistic, the notion of differential transparency order (\(\mathcal {DTO}\)) is defined for (nm)-functions, which can efficiently eliminate the impact posed by this pre-charged logic value. By considering (4, 4) S-boxes which are commonly used in the design of lightweight block ciphers, we deduce in the simulated scenario that the information leakage using \(\mathcal {DTO}\) is usually larger compared to the standard indicator. Towards its practical applications, we illustrate that the correlation power analysis (CPA) based on the novel notion of \(\mathcal {DTO}\) performs better than that uses the classical notion of \(\mathcal {RTO}\). This conclusion is confirmed in two cases, i.e. CPA against MARVIN and CPA against PRESENT-128.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Albrecht, M.R., Driessen, B., Kavun, E.B., Leander, G., Paar, C., Yalçın, T.: Block ciphers – focus on the linear layer (feat. PRIDE). In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 57–76. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_4

    Chapter  Google Scholar 

  2. Banik, S., et al.: Midori: a block cipher for low energy. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015, Part II. LNCS, vol. 9453, pp. 411–436. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_17

    Chapter  Google Scholar 

  3. Borghoff, J., et al.: PRINCE – a low-latency block cipher for pervasive computing applications - extended abstract. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_14

    Chapter  Google Scholar 

  4. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_2

    Chapter  Google Scholar 

  5. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  6. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007, Part II. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  7. Banik, S., Pandey, S.K., Peyrin, T., Sasaki, Yu., Sim, S.M., Todo, Y.: GIFT: a small present - towards reaching the limit of lightweight encryption. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 321–345. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_16

    Chapter  Google Scholar 

  8. De Canni\(\grave{e}\)re, C.: Analysis and design of symmetric encryption algorithms (Ph.D.), Katholieke Universiteit Leuven (2007)

    Google Scholar 

  9. Chakraborty, K., Sarkar, S., Maitra, S., Mazumdar, B., Mukhopadhyay, D., Prouff, E.: Redefining the transparency order. Des. Codes Cryptogr. 82(1–2), 95–115 (2017)

    Article  MathSciNet  Google Scholar 

  10. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-662-04722-4

    Book  MATH  Google Scholar 

  11. Fei, Y., Adam Ding, A., Lao, J., Zhang, L.: A Statistics-based Fundamental Model for Side-channel Attack Analysis. Cryptology ePrint Archive, report 2014/152 (2014). http://eprint.iacr.org/2014/152

  12. Fischer, W., Gammel, B.M., Kniffler, O., Velten, J.: Differential power analysis of stream ciphers. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 257–270. Springer, Heidelberg (2006). https://doi.org/10.1007/11967668_17

    Chapter  Google Scholar 

  13. Fei, Y., Luo, Q., Ding, A.A.: A statistical model for DPA with novel algorithmic confusion analysis. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 233–250. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33027-8_14

    Chapter  Google Scholar 

  14. Guilley, S., Hoogvorst, P., Pacalet, R.: Differential power analysis model and some results. In: Quisquater, J.-J., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds.) CARDIS 2004. IIFIP, vol. 153, pp. 127–142. Springer, Boston, MA (2004). https://doi.org/10.1007/1-4020-8147-2_9

    Chapter  Google Scholar 

  15. Guillot, P., Millérioux, G., Dravie, B., El Mrabet, N.: Spectral approach for correlation power analysis. In: El Hajji, S., Nitaj, A., Souidi, E.M. (eds.) C2SI 2017. LNCS, vol. 10194, pp. 238–253. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-55589-8_16

    Chapter  Google Scholar 

  16. Simplício, M.A., Jr., Barbuda, P.D.F.F.S., Barreto, P.S.L.M.: The MARVIN message authentication code and the LETTERSOUP authenticated encryption scheme. Secur. Commun. Netw. 2(2), pp. 165–180 (2009)

    Google Scholar 

  17. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) Advances in Cryptology - CRYPTO 1999, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  18. Li, H., Zhou, Y., Ming, J., Yang, G., Jin, C.: The notion of transparency order, revisited. Comput. J. (2020). https://doi.org/10.1093/comjnl/bxaa069

  19. Nyberg, K., Knudsen, L.R.: Provable security against a differential attack. J. Cryptol. 8(1), 27–37 (1995)

    Article  MathSciNet  Google Scholar 

  20. Oswald, E., Mangard, S., Herbst, C., Tillich, S.: Practical second-order DPA attacks for masked smart card implementations of block ciphers. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 192–207. Springer, Heidelberg (2006). https://doi.org/10.1007/11605805_13

    Chapter  Google Scholar 

  21. Prouff, E.: DPA attacks and S-boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 424–441. Springer, Heidelberg (2005). https://doi.org/10.1007/11502760_29

    Chapter  Google Scholar 

  22. Rothaus, O.S.: On bent functions. J. Comb. Theory A 20, 300–305 (1976)

    Article  Google Scholar 

  23. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight blockciphe. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_23

    Chapter  Google Scholar 

  24. Wang, Q., Stănică, P.: Transparency order for Boolean functions: analysis and construction. Des. Codes Crypt. 87(9), 2043–2059 (2019). https://doi.org/10.1007/s10623-019-00604-1

    Article  MathSciNet  MATH  Google Scholar 

  25. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21554-4_19

    Chapter  Google Scholar 

  26. Zhou, Yu., Dong, X., Wei, Y.: On the transparency order relationships between one Boolean function and its decomposition functions. J. Inf. Secur. Appl. 58, 1–9 (2021)

    Google Scholar 

Download references

Acknowledgments

Yu Zhou is supported in part by the Sichuan Science and Technology Program (2020JDJQ0076). Yongzhuang Wei is supported by the National Natural Science Foundation of China (61872103), the Guangxi Science and Technology Foundation (Guike AB18281019) and the Guangxi Natural Science Foundation (2019GXNSFGA245004). Hailong Zhang is supported by the National Natural Science Foundation of China (61872040). Enes Pasalic is supported in part by the Slovenian Research Agency (research program P1-0404 and research projects J1-9108, J1-1694, N1-0159, J1-2451). Luyang Li is supported by the Natural Science Foundation of Shaanxi Provincial Department of Education (20JK0911).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu Zhou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhou, Y., Wei, Y., Zhang, H., Li, L., Pasalic, E., Wu, W. (2021). Transparency Order of (nm)-Functions—Its Further Characterization and Applications. In: Liu, J.K., Katsikas, S., Meng, W., Susilo, W., Intan, R. (eds) Information Security. ISC 2021. Lecture Notes in Computer Science(), vol 13118. Springer, Cham. https://doi.org/10.1007/978-3-030-91356-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-91356-4_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-91355-7

  • Online ISBN: 978-3-030-91356-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics