On Characterization of Transparency Order for (n, m)-functions

2021 
The transparency order (denoted by \(\mathcal {TO}\)) is a useful measure of the robustness of (n, m)-functions (cryptographic S-boxes as mappings from \(GF(2)^n\) to \(GF(2)^m\)) to multi-bits Differential Power Analysis (DPA). An improved version of transparency order (denoted by \(\mathcal {RTO}\)), based on the use of cross-correlation coefficients, was also introduced recently. For the first time, we resolve this open problem which (n, m)-functions reach the upper bound on \(\mathcal {TO}\) for odd n (m is a power of 2). We also investigate the tightness of upper and lower bounds related to \(\mathcal {RTO}\) and derive its relationship to main cryptographic characterizations of (n, m)-functions (such as nonlinearity, the sum-of-square indicator and algebraic immunity). Finally, concerning S-boxes of size \(4\times 4\), the distributions of \(\mathcal {RTO}\) for all 302 balanced S-boxes (up to affine equivalence) and 16 equivalence classes of optimal S-boxes are given.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    17
    References
    0
    Citations
    NaN
    KQI
    []