[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/11502760_29guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

DPA attacks and s-boxes

Published: 21 February 2005 Publication History

Abstract

For the power consumption model called Hamming weight model, we rewrite DPA attacks in terms of correlation coefficients between two Boolean functions. We exhibit properties of S-boxes (also called (n,m)-functions) relied on DPA attacks. We show that these properties are opposite to the non-linearity criterion and to the propagation criterion. To quantify the resistance of an S-box to DPA attacks, we introduce the notion of transparency order of an S-box and we study this new criterion with respect to the non-linearity and to the propagation criterion.

References

[1]
M.-L. Akkar, R. Bévan, P. Dischamp, and D. Moyart. Power Analysis, What is Now Possible. In T. Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 489-502. Springer, 2000.
[2]
E. Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3-72, 1991.
[3]
E. Brier, C. Clavier, and F. Olivier. Correlation Power Analysis with a Leakage Model. In M. Joye and J.-J. Quisquater, editors, CHES 2004, volume 3156 of LNCS, pages 16-29. Springer, 2004.
[4]
S. Chari, C. Jutla, J. Rao, and P. Rohatgi. Towards Sound Approaches to Counteract Power-Analysis Attacks. In M. Wiener, editor, CRYPTO '99, volume 1666 of LNCS, pages 398-412. Springer, 1999.
[5]
C. Clavier, J.-S. Coron, and N. Dabbous. Differential power analysis in the presence of hardware countermeasures. In Ç. Koç and C. Paar, editors, CHES 2000, volume 1965 of LNCS, pages 252-263. Springer, 2000.
[6]
J.-S. Coron, P. Kocher, and D. Naccache. Statistics and secret leakage. In Y. Frankel, editor, Financial Cryptography - FC 2000, volume 1962 of LNCS. Springer, 2000.
[7]
J. Evertse. Linear structures in blockciphers. In D. Chaum and W. Price, editors, EUROCRYPT '87, volume 304 of LNCS, pages 249-266. Springer, 1987.
[8]
L. Goubin and J. Patarin. DES and Differential Power Analysis - The Duplication Method. In Ç. Koç and C. Paar, editors, CHES '99, volume 1717 of LNCS, pages 158-172. Springer, 1999.
[9]
S. Guilley, P. Hoogvorst, and R. Pascalet. Differential power analysis model and some results. In J.-J. Quisquater, P. Paradinas, Y. Deswarte, and A. E. Kalam, editors, Smart Card Research and Advanced Applications VI - CARDIS 2004, pages 127-142. Kluwer Academic Publishers, 2004.
[10]
C. Harpes. Cryptanalysis of iterated block ciphers. In ETH Series in Information Processing, volume 7. Hartung-Gorre Verlag, 1996.
[11]
A. A. Hasan. Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz cryptosystems. In Ç. Koç and C. Paar, editors, CHES 2000, volume 1965 of LNCS, pages 93-108. Springer, 2000.
[12]
T. Helleseth and P. V. Kumar. Sequences with low correlation. In Handbook of coding theory, Vol. II, pages 1765-1853. North-Holland, 1998.
[13]
L. Knudsen. Truncated and Higher Order Differentials. In B. Preneel, editor, Fast Software Encryption - FSE '94, volume 1008 of LNCS, pages 196-211. Springer, 1994.
[14]
P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, CRYPTO '96, volume 1109 of LNCS, pages 104-113. Springer, 1996.
[15]
P. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In M. Wiener, editor, CRYPTO '99, volume 1666 of LNCS, pages 388-397. Springer, 1999.
[16]
Z. Kukorelly. On the validity of certain hypotheses used in linear cryptanalysis. In ETH Series in Information Processing, volume 13. Hartung-Gorre Verlag, 1999.
[17]
X. Lai. Higher order derivatives and differential cryptanalysis. In Symposium on Communication, Coding and Cryptography, 1994. en l'honneur de J.L. Massey à l'occasion de son 60ème anniversaire.
[18]
F. J. MacWilliams and N. J. A. Sloane. The theory of error-correcting codes. North-Holland Publishing Co., 1977. North-Holland Mathematical Library, Vol. 16.
[19]
M. Matsui. Linear cryptanalysis method for DES cipher. In T. Helleseth, editor, EUROCRYPT '93, volume 765 of LNCS, pages 386-397. Springer, 1993.
[20]
R. Mayer Sommer. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards. In Ç. Koç and C. Paar, editors, CHES 2000, volume 1965 of LNCS, pages 78-92. Springer, 2000.
[21]
T. Messerges. Power Analysis Attacks and Countermeasures for Cryptographic Algorithms. PhD thesis, University of Illinois, 2000.
[22]
T. Messerges, E. Dabbish, and R. Sloan. Investigations of Power Analysis Attacks on Smartcards. In the USENIX Workshop on Smartcard Technology (Smartcard '99), pages 151-161, 1999.
[23]
T. Messerges, E. Dabbish, and R. Sloan. Power Analysis Attacks of Modular Exponentiation in Smartcard. In Ç. Koç and C. Paar, editors, CHES '99, volume 1717 of LNCS, pages 144-157. Springer, 1999.
[24]
T. Messerges, E. Dabbish, and R. Sloan. Examining Smart-Card Security under the Threat of Power Analysis Attacks. IEEE Transactions on Computers, 51(5), May 2002.
[25]
National Bureau of Standards. FIPS PUB 46: The Data Encryption Standard, January 1977.
[26]
National Institute of Standards and Technology. FIPS PUB 197: Advanced Encryption Standard, 2001.
[27]
E. Oswald. On Side-Channel Attacks and the Application of Algorithmic Countermeasures . PhD thesis, Institute for Applied Information Processing and Communications - Graz University of Technology, May 2003.
[28]
B. Preneel, R. Govaerts, and J. Vandewalle. Boolean functions satisfying higher order propagation criteria. In F. Pichler, editor, EUROCRYPT '85, volume 219 of LNCS, pages 141-152. Springer, 1985.
[29]
O. S. Rothaus. On bent functions. In Journal of Combinatorial Theory, volume 20a, pages 300-305. Academic Press, 1976.
[30]
A. Webster and S. Tavares. On the design of S-boxes. In H. Wiliams, editor, CRYPTO '85, volume 218 of LNCS, pages 523-534. Springer, 1985.

Cited By

View all
  • (2022)Local Search Trajectories over S-box spaceJournal of Information Security and Applications10.1016/j.jisa.2022.10327269:COnline publication date: 1-Sep-2022
  • (2021)On the Modified Transparency Order of n,m-FunctionsSecurity and Communication Networks10.1155/2021/66400992021Online publication date: 1-Jan-2021
  • (2021)SoK: Remote Power AnalysisProceedings of the 16th International Conference on Availability, Reliability and Security10.1145/3465481.3465773(1-12)Online publication date: 17-Aug-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
FSE'05: Proceedings of the 12th international conference on Fast Software Encryption
February 2005
442 pages
ISBN:3540265414
  • Editors:
  • Henri Gilbert,
  • Helena Handschuh

Sponsors

  • Gemplus SA: Gemplus SA
  • Nokia
  • France Telecom

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 21 February 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Local Search Trajectories over S-box spaceJournal of Information Security and Applications10.1016/j.jisa.2022.10327269:COnline publication date: 1-Sep-2022
  • (2021)On the Modified Transparency Order of n,m-FunctionsSecurity and Communication Networks10.1155/2021/66400992021Online publication date: 1-Jan-2021
  • (2021)SoK: Remote Power AnalysisProceedings of the 16th International Conference on Availability, Reliability and Security10.1145/3465481.3465773(1-12)Online publication date: 17-Aug-2021
  • (2021)Transparency Order of (n, m)-Functions—Its Further Characterization and ApplicationsInformation Security10.1007/978-3-030-91356-4_8(139-157)Online publication date: 9-Nov-2021
  • (2021)Masked Implementation of PIPO Block Cipher on 8-bit AVR MicrocontrollersInformation Security Applications10.1007/978-3-030-89432-0_14(171-182)Online publication date: 11-Aug-2021
  • (2020)Projection of Dual-Rail DPA Countermeasures in Future FinFET and Emerging TFET TechnologiesACM Journal on Emerging Technologies in Computing Systems10.1145/338185716:3(1-16)Online publication date: 18-May-2020
  • (2020)Searching for Balanced S-Boxes with High Nonlinearity, Low Differential Uniformity, and Improved DPA-ResistanceInformation Security10.1007/978-3-030-62974-8_6(95-106)Online publication date: 16-Dec-2020
  • (2020)Mode-Level vs. Implementation-Level Physical Security in Symmetric CryptographyAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56784-2_13(369-400)Online publication date: 17-Aug-2020
  • (2020)A New Improved AES S-box with Enhanced PropertiesInformation Security and Privacy10.1007/978-3-030-55304-3_7(125-141)Online publication date: 30-Nov-2020
  • (2019)SCA Secure and Updatable Crypto Engines for FPGA SoC Bitstream DecryptionProceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop10.1145/3338508.3359573(43-53)Online publication date: 15-Nov-2019
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media