Abstract

The notion of transparency order, proposed by Prouff (DPA attacks and S-boxes, FSE 2005, LNCS 3557, Springer, Berlin, 2005) and then redefined by Chakraborty et al. (Des Codes Cryptogr 82:95–115, 2017), is a property that attempts to characterize the resilience of cryptographic algorithms against differential power analysis attacks. In this paper, we give a tight upper bound on the transparency order in terms of nonlinearity, inferring the worst possible transparency order of those functions with the same nonlinearity. We also give a lower bound between transparency order and nonlinearity. We study certain classes of Boolean functions for their transparency order and find that this parameter for some functions of low algebraic degree can be determined by their nonlinearity. Finally, we construct two infinite classes of balanced semibent Boolean functions with provably relatively good transparency order (this is the first time that an infinite class of highly nonlinear balanced functions with provably good transparency order is given).

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call