首页> 外文会议>International conference on cryptology in India >Differential Power Analysis in Hamming Weight Model: How to Choose among (Extended) Affine Equivalent S-boxes
【24h】

Differential Power Analysis in Hamming Weight Model: How to Choose among (Extended) Affine Equivalent S-boxes

机译:汉明重量模型中的差分功率分析:如何在(扩展的)仿射等效S盒中进行选择

获取原文

摘要

Prom the first principle, we concentrate on the Differential Power Analysis (DPA) in the Hamming weight model. Based on the power related data of an (n,n) permutation S-box, we propose a spectrum (we call it Relative Power Spectrum, RPS in short) at 2~n points each providing a vector containing n coordinates. Each coordinate contains the data related to single-bit DPA, and taking them together we provide relevant results in the domain of multi-bit DPA. For two affine equivalent (n, n) permutation S-boxes F and G, such that G(x) = F(Ax ⊕ 6), where A is a linear permutation (nonsingular binary matrix) and b is an n-bit vector, the RPSs of F and G are permutations of each other. However, this is not true in general when F and G are affine or extended affine equivalent, i.e., G(x) = B(F(Ax⊕b))⊕L(x)⊕c, where B is a linear permutation, L is a linear mapping, and c is an n-bit vector. In such a case, the RPSs of F and G may not be related by permutation and may contain completely different vectors. We provide the effect of this in terms of DPA both in noise-free and noisy scenarios. Our results guide the designer to choose one S-box among all those in the same (extended) affine equivalence class when DPA in the Hamming weight model is considered. This is an instance where cryptographic advantage is attained by applying (extended) affine equivalence. For example, we provide a family of S-boxes that should replace the (4,4) S-boxes proposed in relation to the PRINCE block cipher.
机译:提倡第一个原则,我们将重点放在汉明权重模型中的差分功率分析(DPA)上。基于一个(n,n)排列S-box的与功率有关的数据,我们提出了一个在2〜n个点的频谱(我们称为相对功率谱,简称RPS),每个频谱都提供一个包含n个坐标的矢量。每个坐标都包含与一位DPA相关的数据,将它们放在一起,我们将在多位DPA领域提供相关的结果。对于两个仿射等效(n,n)置换S盒F和G,使得G(x)= F(Ax⊕6),其中A是线性置换(非奇异二进制矩阵),b是n位向量,F和G的RPS是彼此置换。但是,通常当F和G为仿射或扩展仿射等效项时,即G(x)= B(F(Ax⊕b))⊕L(x)⊕c,其中B是线性置换,这通常是不正确的, L是线性映射,而c是n位向量。在这种情况下,F和G的RPS可能不会因置换而相关,并且可能包含完全不同的向量。在无噪声和嘈杂的情况下,我们都以DPA的形式提供了这种效果。我们的结果指导设计人员在考虑汉明权重模型中的DPA时,在相同(扩展)仿射等效类中的所有S-b​​ox中选择一个。在这种情况下,通过应用(扩展)仿射等效性可以获得加密优势。例如,我们提供了一个S盒系列,该系列应该替换与PRINCE分组密码有关的(4,4)个S盒。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号