当前位置: X-MOL 学术Comput. J. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
The Notion of Transparency Order, Revisited
The Computer Journal ( IF 1.4 ) Pub Date : 2020-07-03 , DOI: 10.1093/comjnl/bxaa069
Huizhong Li 1, 2 , Yongbin Zhou 1, 2 , Jingdian Ming 1, 2 , Guang Yang 1, 2 , Chengbin Jin 1, 2
Affiliation  

We revisit the definition of Transparency Order (TO) and that of Modified Transparency Order (MTO) as well, which were proposed to measure the resistance of an S-box against Differential Power Analysis (DPA). We spot a definitional flaw in original TO, which is proved to have significantly affected the soundness of TO and hinder it to be a good quantitative security criterion. Regretfully, the flaw itself remains virtually undiscovered in MTO, either. Surprisingly, MTO overlooks this flaw and yet it happens to incur no bad effects on the correctness of its formulation, even though the start point of this formulation is highly questionable. It is also this neglect of the flaw that made MTO take a variant of multi-bit DPA attack into consideration, which was mistakenly thought to appropriately serve as an alternative powerful attack. Based on this observation, we also find that MTO introduces such an alternative adversary that it might overestimate the resistance of an S-box in some cases, as the variant of multi-bit DPA attack considered in MTO is not that powerful as one may think. This implies the soundness of MTO is also more or less arguable. Consequently, we fix this definitional flaw, and provide a revised definition in which a powerful adversary is also involved. For demonstrating validity and soundness of our revised TO (RTO), we adopt both optimal 4×4 S-boxes and 8×8 S-boxes as study cases, and present simulated and practical DPA attacks as well on implementations of those S-boxes. The results of our attacks verify our findings and analysis as well. Furthermore, as a concrete application of the revised TO, we also present the distribution of RTO values for sixteen optimal affine equivalence classes of 4 × 4 S-boxes. Finally, we give some recommended guidelines on how to select optimal 4 × 4 S-boxes in practical implementations.

中文翻译:

重新审视透明秩序的概念

我们重新审视了透明阶 (TO) 和修改透明阶 (MTO) 的定义,它们被提议用于测量 S 盒对微分功率分析 (DPA) 的抵抗力。我们在原始 TO 中发现了一个定义缺陷,它被证明显着影响了 TO 的稳健性并阻碍了它成为一个好的量化安全标准。遗憾的是,该缺陷本身在 MTO 中也几乎未被发现。令人惊讶的是,MTO 忽略了这个缺陷,但它恰好不会对其公式的正确性产生不良影响,即使该公式的起点非常值得怀疑。也正是这种对漏洞的忽视,使得 MTO 考虑到了多位 DPA 攻击的一种变种,被错误地认为是一种替代的强大攻击。基于这一观察,我们还发现 MTO 引入了这样一个替代对手,它在某些情况下可能会高估 S-box 的抵抗力,因为 MTO 中考虑的多位 DPA 攻击的变体并不像人们想象的那么强大. 这意味着 MTO 的稳健性也或多或少是有争议的。因此,我们修复了这个定义缺陷,并提供了一个修订后的定义,其中还涉及一个强大的对手。为了证明我们修改后的 TO (RTO) 的有效性和健全性,我们采用最佳 4×4 S-box 和 8×8 S-box 作为研究案例,并展示了模拟和实际 DPA 攻击以及这些 S-box 的实现. 我们的攻击结果也验证了我们的发现和分析。此外,作为修订后的 TO 的具体应用,我们还展示了 4 × 4 S 盒的 16 个最佳仿射等价类的 RTO 值分布。最后,我们给出了一些关于如何在实际实现中选择最佳 4 × 4 S 盒的推荐指南。
更新日期:2020-07-03
down
wechat
bug