BibTex RIS Cite

Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları

Year 2018, Volume: 22 Issue: 2, 803 - 810, 15.08.2018

Abstract

Farksal güç analizine (FGA) kendiliğinden dayanıklı S-kutularının inşası kriptografide önemli bir problemdir. Prouff tarafından 2004'te ortaya konulduğundan itibaren bir S-kutusunun saydamlık derecesi (SD), FGA karşısında önemli bir gösterge olarak yaygın biçimde kullanılmaktadır. Bu çalışmada ilk olarak, bir S-kutusunun SD'sini değiştirmeyen bazı afin dönüşümler sağlanmakta ve bu sonuca dayanarak afin eşdeğer olan bütün S-kutuları arasından en düşük SD'yi başaran S-kutularını elde etmek için verimli bir tüketici arama stratejisi verilmektedir. İyi bilinen yapıların boyutu $\le$ 6 olan durumları için arama stratejimiz başarıyla uygulanmış ve sonuçlar sunulmuştur. İkinci olarak, boyutun 6 olduğu durum için en dik iniş prensibine dayalı özyineli arama algoritması gerçekleştirilmiş ve bilinen yapılardan daha iyi SD değerleri sağlarken aynı zamanda yüksek doğrusal olmama ve düşük farksal birbiçimliliğe sahip S-kutuları üretilmiştir.

References

  • [1] Prouff, E. DPA attack and S-boxes. 2005. Fast Software Encryption, February 21-23, Paris, France, LNCS Vol. 3557, 424-441, Springer Berlin Heidelberg.
  • [2] Mazumdar, B., Mukhopadhyay, D. 2016. Construction of rotation symmetric S-Boxes with high nonlinearity and improved DPA resistivity. IEEE Transactions on Computers, 66(1), 59-72.
  • [3] Mazumdar, B., Mukhopadhyay, D., Sengupta, I. 2013. Constrained search for a class of good bijective Sboxes with improved DPA resistivity. IEEE Transactions on Information Forensics and Security, 8(12), 2154-2163.
  • [4] Mazumdar, B., Mukhopadhyay, D., Sengupta, I. 2013. Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resiliency. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), June 2-3, Austin TX, USA, 87-92.
  • [5] Picek, S., Ege, B., Batina, L., Jakobovic, D., Chmielewski, Ł., Golub, M. 2014. On Using Genetic Algorithms for Intrinsic Side-channel Resistance: The Case of AES S-box. The First Workshop on Cryptography and Security in Computing Systems – CS2’14, January 20, Vienna, Austria, 13-18.
  • [6] Picek, S., Ege, B., Papagiannopoulos, K., Batina, L., Jakobovic, D. 2014. Optimality and beyond: Thecase of 4x4 S-boxes. HOST 2014, May 6-7, Arlington VA, USA, 80-83.
  • [7] Carlet, C. 2005. On highly nonlinear S-boxes and their inability to thwart DPA attacks. INDOCRYPT 2005, December 10-12, Bangalore, India, LNCS Vol. 3797, 49-62, Springer Berlin Heidelberg.
  • [8] Evci, M. A., Kavut, S. 2014. DPA resilience of rotation-symmetric S-boxes. IWSEC 2014, August 27-29, Hirosaki, Japan, LNCS Vol. 8639, 146-157, Springer International Publishing.
  • [9] Sarkar, S., Maitra, S., Chakraborty, K. 2014. Differential power analysis in Hamming weight model: How to choose among (extended) affine equivalent S-boxes. INDOCRYPT 2014, December 14-17, New Delhi, India, LNCS Vol. 8885, 360-373, Springer International Publishing.
  • [10] Leander, G., Poschmann, A. 2007. On the classification of 4 Bit S-Boxes. WAIFI 2007, June 21-22, Madrid, Spain, LNCS Vol. 4547, 159-176, Springer Berlin Heidelberg.
  • [11] Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S. S., Yalçın, T. 2012. PRINCE – A low-latency block cipher for pervasive computing applications. ASIACRYPT 2012, December 2-6, Beijing, China, LNCS Vol. 7658, 208-225, Springer Berlin Heidelberg.
  • [12] Browning, K. A., Dillon, J. F., McQuistan, M. T., Wolfe, A. J. 2009. An APN permutation in dimension six. The 9th Conference on Finite Fields and Applications - Fq9, July 13-17, Dublin, Ireland, Contemporary Mathematics Vol. 518, 33-42, AMS USA.
  • [13] Kavut, S. 2012. Results on rotation-symmetric Sboxes. Information Sciences, 201, 93-113.
  • [14] Kavut, S. 2015. DPA resistivity of small size S boxes. The 3rd International Symposium on Digital Forensics and Security – ISDFS 2015, 11-12 May, Ankara, Turkey, 64-69.
  • [15] Rothaus, O. S. 1976. On bent functions. Journal of Combinatorial Theory, 20a, 300-305.
  • [16] Chakraborty, K., Sarkar, S., Maitra, S., Mazumdar, B., Mukhopadhyay, D., Prouff, E. 2017. Redefining the Transparency Order. Designs, Codes and Cryptography, 82(1), 95-115.
  • [17] Nguyen, C., Tran, L., Nguyen, K. 2014. On the resistance of Serpent-type 4 bit S-Boxes against differential power attacks. IEEE Fifth International Conference on Communications and Electronics – ICCE 2014, 30 Jul - 01 Aug 2014, Danang, Vietnam, 542-547.
  • [18] Cannière, C. D. 2007. Analysis and design of symmetric encryption algorithms. University of Leuven, 164p, Doctoral Dissertation, Leuven.
  • [19] Daemen, J., Govaerts, R., Vandewalle, J. 1993. A new approach to block cipher design. Fast Software Encryption, December 9-11, Cambridge, U. K., LNCS Vol. 809, 18-32, Springer Berlin Heidelberg.
  • [20] Knudsen, L., Leander, G., Poschmann, A., Robshaw, M. J. B. 2010. PRINTcipher: A block cipher for IC-printing. CHES 2010, August 17-20, Santa Barbara, USA, LNCS Vol. 6225, 16-32, Springer-Verlag Berlin Heidelberg.
  • [21] Brinkmann, M., Leander, G. 2008. On the classification of APN functions up to dimension five. Designs, Codes and Cryptography, 49(1-3), 273-288.
  • [22] Daemen, J. 1995. Cipher and hash function design strategies based on linear and differential cryptanalysis. University of Leuven, 252p, Doctoral Dissertation, Leuven.
  • [23] Rijmen, V., Barreto, P. S. L. M., Filho, D. L. G. 2008. Rotation symmetry in algebraically generated cryptographic substitution tables. Inf. Process. Lett., 106(6), 246-250.
  • [24] Nyberg, K. 1993. Differentially Uniform Mappings for Cryptography. EUROCRYPT’93, May 23–27, Lofthus, Norway, LNCS Vol. 765, 55-64, Springer Berlin Heidelberg.
  • [25] Bracken, C., Leander, G. 2010. A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree. Finite Fields and Their Applications, 16(4), 231-242.
  • [26] Li, Y., Wang, M., Yu, Y. 2013. Constructing differentially 4-uniform permutations over GF(22k) from the inverse function revisited. http://eprint.iacr.org/2013/731 (Erişim Tarihi: 01.02.2017).
  • [27] Yu, Y., Wang, M., and Li, Y. 2011. Constructing differential 4-uniform permutations from known ones. http://eprint.iacr.org/2011/047 (Erişim tarihi: 01.02.2017).
  • [28] Gold, R. 1968. Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inform. Theory, 14, 154-156.
  • [29] Kasami, T. 1971. The weight enumerators for several classes of subcodes of the second order binary Reed-Muller codes. Inform. Control, 18, 369-394.
  • [30] Bracken, C., Tan, C. H., Tan, Y. 2012. Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields and Their Applications, 18(3), 537-546.
  • [31] Li, Y., Wang, M. 2014. Constructing differentially 4- uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1). Des. Codes Cryptogr., 72(2), 249-264.
  • [32] Kavut, S., Yücel, M. D. 2005. Güçlü Kriptografik Özelliklere Sahip Boole˙I¸slevleri Tasarımında Yeni bir Algoritma. I. Ulusal Kriptoloji Sempozyumu, 18-20 Kasım, Ankara, 95-105.
Year 2018, Volume: 22 Issue: 2, 803 - 810, 15.08.2018

Abstract

References

  • [1] Prouff, E. DPA attack and S-boxes. 2005. Fast Software Encryption, February 21-23, Paris, France, LNCS Vol. 3557, 424-441, Springer Berlin Heidelberg.
  • [2] Mazumdar, B., Mukhopadhyay, D. 2016. Construction of rotation symmetric S-Boxes with high nonlinearity and improved DPA resistivity. IEEE Transactions on Computers, 66(1), 59-72.
  • [3] Mazumdar, B., Mukhopadhyay, D., Sengupta, I. 2013. Constrained search for a class of good bijective Sboxes with improved DPA resistivity. IEEE Transactions on Information Forensics and Security, 8(12), 2154-2163.
  • [4] Mazumdar, B., Mukhopadhyay, D., Sengupta, I. 2013. Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resiliency. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), June 2-3, Austin TX, USA, 87-92.
  • [5] Picek, S., Ege, B., Batina, L., Jakobovic, D., Chmielewski, Ł., Golub, M. 2014. On Using Genetic Algorithms for Intrinsic Side-channel Resistance: The Case of AES S-box. The First Workshop on Cryptography and Security in Computing Systems – CS2’14, January 20, Vienna, Austria, 13-18.
  • [6] Picek, S., Ege, B., Papagiannopoulos, K., Batina, L., Jakobovic, D. 2014. Optimality and beyond: Thecase of 4x4 S-boxes. HOST 2014, May 6-7, Arlington VA, USA, 80-83.
  • [7] Carlet, C. 2005. On highly nonlinear S-boxes and their inability to thwart DPA attacks. INDOCRYPT 2005, December 10-12, Bangalore, India, LNCS Vol. 3797, 49-62, Springer Berlin Heidelberg.
  • [8] Evci, M. A., Kavut, S. 2014. DPA resilience of rotation-symmetric S-boxes. IWSEC 2014, August 27-29, Hirosaki, Japan, LNCS Vol. 8639, 146-157, Springer International Publishing.
  • [9] Sarkar, S., Maitra, S., Chakraborty, K. 2014. Differential power analysis in Hamming weight model: How to choose among (extended) affine equivalent S-boxes. INDOCRYPT 2014, December 14-17, New Delhi, India, LNCS Vol. 8885, 360-373, Springer International Publishing.
  • [10] Leander, G., Poschmann, A. 2007. On the classification of 4 Bit S-Boxes. WAIFI 2007, June 21-22, Madrid, Spain, LNCS Vol. 4547, 159-176, Springer Berlin Heidelberg.
  • [11] Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S. S., Yalçın, T. 2012. PRINCE – A low-latency block cipher for pervasive computing applications. ASIACRYPT 2012, December 2-6, Beijing, China, LNCS Vol. 7658, 208-225, Springer Berlin Heidelberg.
  • [12] Browning, K. A., Dillon, J. F., McQuistan, M. T., Wolfe, A. J. 2009. An APN permutation in dimension six. The 9th Conference on Finite Fields and Applications - Fq9, July 13-17, Dublin, Ireland, Contemporary Mathematics Vol. 518, 33-42, AMS USA.
  • [13] Kavut, S. 2012. Results on rotation-symmetric Sboxes. Information Sciences, 201, 93-113.
  • [14] Kavut, S. 2015. DPA resistivity of small size S boxes. The 3rd International Symposium on Digital Forensics and Security – ISDFS 2015, 11-12 May, Ankara, Turkey, 64-69.
  • [15] Rothaus, O. S. 1976. On bent functions. Journal of Combinatorial Theory, 20a, 300-305.
  • [16] Chakraborty, K., Sarkar, S., Maitra, S., Mazumdar, B., Mukhopadhyay, D., Prouff, E. 2017. Redefining the Transparency Order. Designs, Codes and Cryptography, 82(1), 95-115.
  • [17] Nguyen, C., Tran, L., Nguyen, K. 2014. On the resistance of Serpent-type 4 bit S-Boxes against differential power attacks. IEEE Fifth International Conference on Communications and Electronics – ICCE 2014, 30 Jul - 01 Aug 2014, Danang, Vietnam, 542-547.
  • [18] Cannière, C. D. 2007. Analysis and design of symmetric encryption algorithms. University of Leuven, 164p, Doctoral Dissertation, Leuven.
  • [19] Daemen, J., Govaerts, R., Vandewalle, J. 1993. A new approach to block cipher design. Fast Software Encryption, December 9-11, Cambridge, U. K., LNCS Vol. 809, 18-32, Springer Berlin Heidelberg.
  • [20] Knudsen, L., Leander, G., Poschmann, A., Robshaw, M. J. B. 2010. PRINTcipher: A block cipher for IC-printing. CHES 2010, August 17-20, Santa Barbara, USA, LNCS Vol. 6225, 16-32, Springer-Verlag Berlin Heidelberg.
  • [21] Brinkmann, M., Leander, G. 2008. On the classification of APN functions up to dimension five. Designs, Codes and Cryptography, 49(1-3), 273-288.
  • [22] Daemen, J. 1995. Cipher and hash function design strategies based on linear and differential cryptanalysis. University of Leuven, 252p, Doctoral Dissertation, Leuven.
  • [23] Rijmen, V., Barreto, P. S. L. M., Filho, D. L. G. 2008. Rotation symmetry in algebraically generated cryptographic substitution tables. Inf. Process. Lett., 106(6), 246-250.
  • [24] Nyberg, K. 1993. Differentially Uniform Mappings for Cryptography. EUROCRYPT’93, May 23–27, Lofthus, Norway, LNCS Vol. 765, 55-64, Springer Berlin Heidelberg.
  • [25] Bracken, C., Leander, G. 2010. A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree. Finite Fields and Their Applications, 16(4), 231-242.
  • [26] Li, Y., Wang, M., Yu, Y. 2013. Constructing differentially 4-uniform permutations over GF(22k) from the inverse function revisited. http://eprint.iacr.org/2013/731 (Erişim Tarihi: 01.02.2017).
  • [27] Yu, Y., Wang, M., and Li, Y. 2011. Constructing differential 4-uniform permutations from known ones. http://eprint.iacr.org/2011/047 (Erişim tarihi: 01.02.2017).
  • [28] Gold, R. 1968. Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inform. Theory, 14, 154-156.
  • [29] Kasami, T. 1971. The weight enumerators for several classes of subcodes of the second order binary Reed-Muller codes. Inform. Control, 18, 369-394.
  • [30] Bracken, C., Tan, C. H., Tan, Y. 2012. Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields and Their Applications, 18(3), 537-546.
  • [31] Li, Y., Wang, M. 2014. Constructing differentially 4- uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1). Des. Codes Cryptogr., 72(2), 249-264.
  • [32] Kavut, S., Yücel, M. D. 2005. Güçlü Kriptografik Özelliklere Sahip Boole˙I¸slevleri Tasarımında Yeni bir Algoritma. I. Ulusal Kriptoloji Sempozyumu, 18-20 Kasım, Ankara, 95-105.
There are 32 citations in total.

Details

Journal Section Articles
Authors

Selçuk Kavut This is me

Publication Date August 15, 2018
Published in Issue Year 2018 Volume: 22 Issue: 2

Cite

APA Kavut, S. (2018). Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları. Süleyman Demirel Üniversitesi Fen Bilimleri Enstitüsü Dergisi, 22(2), 803-810. https://doi.org/10.19113/sdufbed.64033
AMA Kavut S. Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları. SDÜ Fen Bil Enst Der. August 2018;22(2):803-810. doi:10.19113/sdufbed.64033
Chicago Kavut, Selçuk. “Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-Kutuları”. Süleyman Demirel Üniversitesi Fen Bilimleri Enstitüsü Dergisi 22, no. 2 (August 2018): 803-10. https://doi.org/10.19113/sdufbed.64033.
EndNote Kavut S (August 1, 2018) Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları. Süleyman Demirel Üniversitesi Fen Bilimleri Enstitüsü Dergisi 22 2 803–810.
IEEE S. Kavut, “Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları”, SDÜ Fen Bil Enst Der, vol. 22, no. 2, pp. 803–810, 2018, doi: 10.19113/sdufbed.64033.
ISNAD Kavut, Selçuk. “Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-Kutuları”. Süleyman Demirel Üniversitesi Fen Bilimleri Enstitüsü Dergisi 22/2 (August 2018), 803-810. https://doi.org/10.19113/sdufbed.64033.
JAMA Kavut S. Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları. SDÜ Fen Bil Enst Der. 2018;22:803–810.
MLA Kavut, Selçuk. “Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-Kutuları”. Süleyman Demirel Üniversitesi Fen Bilimleri Enstitüsü Dergisi, vol. 22, no. 2, 2018, pp. 803-10, doi:10.19113/sdufbed.64033.
Vancouver Kavut S. Düşük Saydamlık Derecesine Sahip Küçük Büyüklükte S-kutuları. SDÜ Fen Bil Enst Der. 2018;22(2):803-10.

e-ISSN: 1308-6529