2020
DOI: 10.1109/access.2020.3035163
|View full text |Cite
|
Sign up to set email alerts
|

Evolving Nonlinear S-Boxes With Improved Theoretical Resilience to Power Attacks

Abstract: Substitution boxes are the main nonlinear component of block ciphers. The security of these ciphers against linear, differential, or side-channel attacks is dependent on the design of such component and their intrinsic properties. There are several methods that aim to cryptographically define, generate, or search for strong substitution boxes. The application of combinatorial optimization algorithms is one of the most useful methodologies in this research area. In this paper, we present a novel hybrid method b… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
9
0
1

Year Published

2021
2021
2025
2025

Publication Types

Select...
7
2

Relationship

3
6

Authors

Journals

citations
Cited by 24 publications
(13 citation statements)
references
References 49 publications
1
9
0
1
Order By: Relevance
“…The Sbox presented in [20] has the best MTO value and also the best balance between MTO and NL, however the values of M T O 0 and CCV are not good, representing a poor resistance against side-channels attacks under the Hamming Weight model. In [15], Freyre et al found the S-box with best balance between CCV and NL, but it lacks in similar issue of the previous S-box, the MTO value is not good (same as the MTO value of AES Rijandel), which represent a poor resistance against side-channels attacks under the Hamming Distance leakage model. An S-box with a high CCV value is presented in [12], also the M T O 0 value is good because the two properties are defined under the Hamming Weight leakage model; this S-box carries the worst NL value and the MTO is not so good.…”
Section: Best S-boxesmentioning
confidence: 99%
See 1 more Smart Citation
“…The Sbox presented in [20] has the best MTO value and also the best balance between MTO and NL, however the values of M T O 0 and CCV are not good, representing a poor resistance against side-channels attacks under the Hamming Weight model. In [15], Freyre et al found the S-box with best balance between CCV and NL, but it lacks in similar issue of the previous S-box, the MTO value is not good (same as the MTO value of AES Rijandel), which represent a poor resistance against side-channels attacks under the Hamming Distance leakage model. An S-box with a high CCV value is presented in [12], also the M T O 0 value is good because the two properties are defined under the Hamming Weight leakage model; this S-box carries the worst NL value and the MTO is not so good.…”
Section: Best S-boxesmentioning
confidence: 99%
“…More recently, other relations have been proved for MTO, RTO, and CCV [21]- [23], increasing the importance of these theoretical metrics. Some researchers obtained S-boxes with optimized values of the aforementioned properties [5], [12]- [15], [20]. In most cases, heuristic methods were applied to S-box's design, following the approach of use the search as a cryptological tool [24].…”
Section: Introductionmentioning
confidence: 99%
“…Дослідженню евристичних методів пошуку нелінійних підстановок присвячено роботи [10,11,21,34] та інші. Зокрема, у [28 -30] досліджено інформований пошук локальних екстремумів, у роботах [14,29,31,32] досліджено техніки градієнтного пошуку, роботи [12,29,33] присвячено алгоритмам імітації відпалу, в статтях [28, 34 -36] розглянуто генетичні алгоритми і т.д.…”
Section: пов'язані роботиunclassified
“…To measure the theoretical resistance of S-boxes to differential power attacks, different metrics have been proposed, such as the order of transparency redefined and revisited under the Hamming distance leakage model [13,14], and the confusion coefficient of the variance under the Hamming weight leakage model [15]. In this context, different methods have been used to search for S-boxes with high nonlinearity and high resistance to power attacks [8,16,17]. In these attacks, different models are used to simulate the hypothetical power leakage, the most common being the Hamming weight model, Hamming distance and its adaptations to different scenarios [18].…”
Section: Introductionmentioning
confidence: 99%