您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

《山东大学学报(理学版)》 ›› 2022, Vol. 57 ›› Issue (7): 94-102.doi: 10.6040/j.issn.1671-9352.2.2021.064

• • 上一篇    

具有抵抗DPA攻击能力的高非线性度旋转对称布尔函数的搜索

师宇1,郑东1,2,赵庆兰1*,李路阳1,王勇1   

  1. 1.西安邮电大学无线网络安全技术国家工程实验室, 陕西 西安 710121;2.卫士通摩石实验室, 北京 100070
  • 发布日期:2022-06-29
  • 作者简介:师宇(1998— ),男,硕士研究生, 主要研究方向为布尔函数. E-mail:1901200069@stu.xupt.edu.cn*通信作者简介:赵庆兰(1981— ), 女, 博士, 教授, 主要研究方向为密码函数、对称密码算法的设计和分析. E-mail:zhaoqinglan@foxmail.com
  • 基金资助:
    国家自然科学基金资助项目(61902314,62072371);陕西省自然科学基础研究计划(2019JQ867,2018JZ6001);陕西省教育厅专项科研计划(20JK0911);陕西省重点研发计划项目(2021ZDLGY06-02)

Searching for Boolean functions with DPA-resistance and high nonlinearity in the rotation symmetric class

SHI Yu1, ZHENG Dong1,2, ZHAO Qing-lan1*, LI Lu-yang1, WANG Yong1   

  1. 1. National Engineering Laboratory for Wireless Security, Xian University of Posts and Telecommunications, Xian 710121, Shaanxi, China;
    2. Westone Cryptologic Research Center, Beijing 100070, China
  • Published:2022-06-29

摘要: 提出了一种有效的搜索算法以实现在旋转对称布尔函数类中搜索具有抵抗DPA攻击能力的高非线性度布尔函数。 利用搜索算法在9、10元旋转对称布尔函数中得到了新的透明阶和非线性度等性质良好的函数, 其中包括透明阶优于已有结果的函数。 此外, 基于多核并行技术实现了8元旋转对称布尔函数的遍历, 首次给出了所有非线性度不低于112的8元旋转对称布尔函数, 并对其非线性度、透明阶、代数次数进行了统计分析, 这些函数可以用来构造密码学性质优良的S盒。

关键词: 侧信道攻击, 差分能量分析, 旋转对称布尔函数, 透明阶, 非线性度

Abstract: An efficient search algorithm is proposed to find Boolean functions with differential power analysis(DPA)resistance and high nonlinearity in the class of rotation symmetric Boolean functions(RSBFs). Using the search algorithm designed in this paper, we get functions with better properties than the existing results in the classes of 9-variable and 10-variable RSBFs. In addition, an exhaustive algorithm of 8-variable RSBFs based on multi-core parallel technology is proposed and for the first time all 8-variable RSBFs with nonlinearity not less than 112 are found and their transparency order and algebraic degree are analyzed. These functions can be utilized to construct S-Boxes with good cryptographic properties.

Key words: side channel attack, DPA, RSBFs, transparency order, nonlinearity

中图分类号: 

  • TN915.08
[1] CARLET C. Boolean functions for cryptography and coding theory[M]. Cambridge: Cambridge University Press, 2021.
[2] FILIOL E, FONTAINE C. Highly nonlinear balanced Boolean functions with a good correlation immunity[C] //International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1998: 475-488.
[3] MEIER W, PASALIC E, CARLET C. Algebraic attacks and decomposition of Boolean functions[C] //International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004: 474-491.
[4] XIAO Guozhen, MASSEY J L. A spectral characterization of correlation-immune combining functions[J]. IEEE Transactions on Information Theory, 1988, 34(3):569-571.
[5] HELL M, JOHANSSON T, BRYNIELSSON L. An overview of distinguishing attacks on stream ciphers[J]. Cryptography and Communications, 2009, 1(1):71-94.
[6] COPPERSMITH D, HALEVI S, JUTLA C. Cryptanalysis of stream ciphers with linear masking[C] //Annual International Cryptology Conference. Berlin: Springer, 2002: 515-532.
[7] RONJOM S, HELLESETH T. A new attack on the filter generator[J]. IEEE Transactions on Information Theory, 2007, 53(5):1752-1758.
[8] SIEGENTHALER T. Correlation-immunity of nonlinear combining functions for cryptographic applications[J]. IEEE Transactions on Information theory, 1984, 30(5):776-780.
[9] NYBERG K, KNUDSEN L R. Provable security against a differential attack[J]. Journal of Cryptology, 1995, 8(1):27-37.
[10] KUKORELLY Z. On the validity of certain hypotheses used in linear cryptanalysis[D]. Zurich: ETH Zurich, 1999.
[11] LAWSON N. Side-channel attacks on cryptographic software[J]. IEEE Security & Privacy, 2009, 7(6):65-68.
[12] PROUFF E. DPA attacks and S-boxes[C] //International Workshop on Fast Software Encryption. Berlin:Springer, 2005: 424-441.
[13] CHAKRABORTY K, SAKAR S, MAITRA S, et al. Redefining the transparency order[J]. Designs, codes and cryptography, 2017, 82(1/2):95-115.
[14] DOGET J, PROUFF E, RIVAIN M, et al. Univariate side channel attacks and leakage modeling[J]. Journal of Cryptographic Engineering, 2011, 1(2):123-144.
[15] LI Huizhong, ZHOU Yongbin, MING Jingdian, et al. The notion of transparency order, revisited[J]. The Computer Journal, 2020, 63(12):1915-1938.
[16] PICEK S, JAKOBOVIC D, MILLER J F, et al. Evolutionary methods for the construction of cryptographic Boolean functions[C] //European Conference on Genetic Programming. Cham: Springer, 2015: 192-204.
[17] PIEPRZYK J, QU Chengxin. Fast Hashing and rotation-symmetric functions[J]. Journal of Universal Computer Science, 1999, 5(1):20-31.
[18] KAVUT S, Yücel M D. 9-variable Boolean functions with nonlinearity 242 in the generalized rotation symmetric class[J]. Information and Computation, 2010, 208(4):341-350.
[19] ZHAO Qinglan, ZHENG Dong, ZHANG Weiguo. Constructions of rotation symmetric bent functions with high algebraic degree[J]. Discrete Applied Mathematics, 2018, 251:15-29.
[20] PICEK S, BATINA L, JAKOBOVIC D. Evolving DPA-resistant Boolean functions[C] //International Conference on Parallel Problem Solving from Nature. Cham: Springer, 2014: 812-821.
[21] JAIN A, CHAUDHARI N S. Evolving highly nonlinear balanced Boolean functions with improved resistance to DPA attacks[C] //International Conference on Network and System Security. Cham: Springer, 2015: 316-330.
[22] EVCI M A, KAVUT S. DPA resilience of rotation-symmetric S-boxes[C] //International Workshop on Security. Cham:Springer, 2014: 146-157.
[23] MAZUMDAR B, MUKHOPADHYAY D. Construction of rotation symmetric S-boxes with high nonlinearity and improved DPA resistivity[J]. IEEE Transactions on Computers, 2016, 66(1):59-72.
[24] KAVUT S, Baloglu S. Results on symmetric S-boxes constructed by concatenation of RSSBs[J]. Cryptography and Communications, 2019, 11(4):641-660.
[25] WANG Qichun, Stanica P. Transparency order for Boolean functions: analysis and construction[J]. Designs, Codes and Cryptography, 2019, 87(9):2043-2059.
[26] XU Youle, WANG Qichun. Searching for highly nonlinear DPA-resistant balanced Boolean functions in the rotation symmetric class[C] //2019 IEEE International Symposium on Information Theory(ISIT). [S.l.] : IEEE, 2019: 1212-1216.
[27] LIU Zhenyu, YU Lei, ZHUO Zepeng. Some Results on Transparency Order of Boolean Functions[J]. International Journal of Electronics and Information Engineering, 2021, 13(3):87-96.
[28] ZHOU Yu, WEI Yongzhuang, ZHANG Hailong, et al. On the modified transparency order of(n, m)-functions[J]. Security and Communication Networks, 2021, 2021. DOI:10.1155/2021/6640099.
[29] Stanica P, MAITRA S, CLARK J A. Results on rotation symmetric bent and correlation immune Boolean functions[C] //International Workshop on Fast Software Encryption. Berlin: Springer, 2004: 161-177.
[30] KAVUT S, Yücel M D. Improved cost function in the design of Boolean functions satisfying multiple criteria[C] //International Conference on Cryptology in India. Berlin: Springer, 2003: 121-134.
[31] PICEK S, CARLET C, GUILLEY S, et al. Evolutionary algorithms for boolean functions in diverse domains of cryptography[J]. Evolutionary computation, 2016, 24(4):667-694.
[32] KAVUT S, MAITRA S, YUCEL M D. Search for Boolean functions with excellent profiles in the rotation symmetric class[J]. IEEE Transactions on Information Theory, 2007, 53(5):1743-1751.
[1] 袁宏博, 杨晓元, 魏悦川, 刘龙飞, 范存洋. 全局雪崩准则的矩阵表示及其性质[J]. 山东大学学报(理学版), 2014, 49(11): 89-94.
[2] 唐明, 高剑, 孙乐昊, 邱镇龙. 嵌入式平台下ZUC算法的侧信道频域攻击[J]. 山东大学学报(理学版), 2014, 49(09): 29-34.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!