2020
DOI: 10.1093/comjnl/bxaa069
|View full text |Cite
|
Sign up to set email alerts
|

The Notion of Transparency Order, Revisited

Abstract: Abstract We revisit the definition of transparency order (TO) and that of modified transparency order (MTO) as well, which were proposed to measure the resistance of substitution boxes (S-boxes) against differential power analysis (DPA). We spot a definitional flaw in original TO, which is proved to significantly affect the soundness of TO. Regretfully, MTO overlooks this flaw, yet it happens to incur no bad effects on the correctness of MTO, even though the star… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
29
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 17 publications
(29 citation statements)
references
References 35 publications
0
29
0
Order By: Relevance
“…For several years, many properties have been formulated and tested to measure resistance in side-channel scenarios. Some of the most known criteria for evaluating side-channel resilience are signal-to-noise ratio differential power attacks (SNR-DPA) [8], modified transparency order [9], revisited transparency order [10], confusion coefficient [11], [12], extended later to confusion coefficient variance [13], and non absolute indicator [45]. In this paper, There are several applications of evolutionary algorithms when creating S-boxes with good cryptographic properties.…”
Section: Introductionmentioning
confidence: 99%
“…For several years, many properties have been formulated and tested to measure resistance in side-channel scenarios. Some of the most known criteria for evaluating side-channel resilience are signal-to-noise ratio differential power attacks (SNR-DPA) [8], modified transparency order [9], revisited transparency order [10], confusion coefficient [11], [12], extended later to confusion coefficient variance [13], and non absolute indicator [45]. In this paper, There are several applications of evolutionary algorithms when creating S-boxes with good cryptographic properties.…”
Section: Introductionmentioning
confidence: 99%
“…Thus, the natural question is how to measure the resistance of S-boxes against side-channel attacks. Several metrics such as Signal-to-Noise Ratio (SNR), Transparency Order (TO) and Non-linearity have been introduced and studied [4], [5], [7], [16] regarding the S-box resistance against side-channel attacks. In this section we give a brief overview of the metrics used in our study.…”
Section: Metrics For Side-channel Assessmentmentioning
confidence: 99%
“…It is highly desirable to have metrics that can indicate a system's vulnerability to this attack as it could guide computer architects in making design decisions and security, power, and performance trade-offs. In order to give a clearer insight on the data leakage, we propose to use the Correlation Power Analysis (CPA) based on the Hamming Weight model and our experimental work includes several theoretical metrics such as Transparency Order (TO) [4], Revisited Transparency Order (RTO) [5], Signal-To-Noise Ratio [6], DPA Signal-To-Noise Ratio (DPA-SNR) [7], and Non-Linearity [8]. Then we show that efficient attacks can be conducted against unprotected implementations of several substitution-permutation network (SPN) based lightweight ciphers such as GIFT [9], [10], PICCOLO [11], and PRESENT [12].…”
Section: Introductionmentioning
confidence: 99%
“…In particular, power attacks are a real threat to cryptographic algorithm implementations [10,11], and it is necessary to find a balance between the intrinsic resistance of S-boxes to to those attacks and the resistance against linear and differential cryptanalysis [12]. To measure the theoretical resistance of S-boxes to differential power attacks, different metrics have been proposed, such as the order of transparency redefined and revisited under the Hamming distance leakage model [13,14], and the confusion coefficient of the variance under the Hamming weight leakage model [15]. In this context, different methods have been used to search for S-boxes with high nonlinearity and high resistance to power attacks [8,16,17].…”
Section: Introductionmentioning
confidence: 99%