2014
DOI: 10.1007/978-3-319-13039-2_22
|View full text |Cite
|
Sign up to set email alerts
|

Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes

Abstract: Abstract. When studying the DPA resistance of S-boxes, the research community is divided in their opinions on what properties should be considered. So far, there exist only a few properties that aim at expressing the resilience of S-boxes to side-channel attacks. Recently, the confusion coefficient property was defined with the intention to characterize the resistance of an S-box. However, there exist no experimental results or methods for creating S-boxes with a "good" confusion coefficient property. In this … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
37
0

Year Published

2015
2015
2017
2017

Publication Types

Select...
5
1
1

Relationship

4
3

Authors

Journals

citations
Cited by 38 publications
(37 citation statements)
references
References 31 publications
0
37
0
Order By: Relevance
“…Also, it will be interesting to precisely study how the (minimum) transparency order impacts the efficiency of attacks like the template attacks [9], the linear regression attacks [10] or the MIA [14], especially when it is combined with masking. Eventually, the (revised) notion of transparency order seems to share several similarities with the notion of confusion coefficient introduced in [12] and recently used in [23] to design DPA resistant s-boxes. A comparison analysis between the two approaches appears to be a promising subject for future research on this topic Table 2.…”
Section: Resultsmentioning
confidence: 96%
“…Also, it will be interesting to precisely study how the (minimum) transparency order impacts the efficiency of attacks like the template attacks [9], the linear regression attacks [10] or the MIA [14], especially when it is combined with masking. Eventually, the (revised) notion of transparency order seems to share several similarities with the notion of confusion coefficient introduced in [12] and recently used in [23] to design DPA resistant s-boxes. A comparison analysis between the two approaches appears to be a promising subject for future research on this topic Table 2.…”
Section: Resultsmentioning
confidence: 96%
“…For further information about S-boxes and their cryptographic properties, we refer readers to [5,7,8].…”
Section: Experimental Setup and Resultsmentioning
confidence: 99%
“…On the other side, 8×8 size S-boxes are used when speed and security of a cipher are of primary importance; as an example consider the AES algorithm [5]. For a detailed description of relevant S-box properties, we refer the reader to [3,4,[6][7][8] In this paper we investigate the efficiency of two algorithms previously unexplored when discussing the evolution of S-boxes. Those algorithms are Cartesian Genetic Programming (CGP) and Genetic Programming (GP).…”
Section: Introductionmentioning
confidence: 99%
“…Picek et al use heuristics to evolve S-boxes that have improved values of transparency order property for 8 × 8 size [20] and 4 × 4 size [21]. The same authors investigate one more measure, namely, confusion coefficient that characterizes the resilience of S-boxes against DPA attacks [22]. Evci and Kavut show the minimal affine transformation needed to change transparency order property [23].…”
Section: Related Workmentioning
confidence: 99%
“…Picek et al showed that affine transformation can be used to generate affine equivalent S-boxes that have different values of the transparency order and the confusion coefficient properties [21,22].…”
Section: Affine Equivalencementioning
confidence: 99%