Skip to main content

Evolving Highly Nonlinear Balanced Boolean Functions with Improved Resistance to DPA Attacks

  • Conference paper
  • First Online:
Network and System Security (NSS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9408))

Included in the following conference series:

Abstract

Recent years have witnessed significant increase in number of side-channel attacks on the cryptographic algorithms and hence the attempts to defend them. Note that Differential Power Analysis (DPA) is the most powerful attack which belongs to the class of side channel attacks. In order to defend against DPA attacks, there is a growing demand for the construction of Boolean functions and S-boxes. In this regard, we develop three effective algorithms that are based on evolutionary computing techniques. As a result, three 8-bit highly nonlinear balanced Boolean functions have been evolved in this work that have higher DPA resistance than others published previously.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press (1996)

    Google Scholar 

  2. Carlet, C.: Boolean functions for cryptography and error correcting codes. Boolean Models and Methods in Mathematics, Computer Science, and Engineering 134, 257 (2010)

    Article  Google Scholar 

  3. Mazumdar, B., Mukhopadhyay, D., Sengupta, I.: Constrained search for a class of good bijective-boxes with improved DPA resistivity. IEEE Transactions on Information Forensics and Security 8(12), 2154–2163 (2013)

    Article  Google Scholar 

  4. Picek, S., Batina, L., Jakobovic, D.: Evolving DPA-resistant boolean functions. In: Bartz-Beielstein, T., Branke, J., Filipič, B., Smith, J. (eds.) PPSN 2014. LNCS, vol. 8672, pp. 812–821. Springer, Heidelberg (2014)

    Google Scholar 

  5. Burnett, L.D.: Heuristic Optimization of Boolean Functions and Substitution Boxes for Cryptography. Ph.D. thesis (2005)

    Google Scholar 

  6. Cid, C., Kiyomoto, S., Kurihara, J.: The rakaposhi stream cipher. In: Qing, S., Mitchell, C.J., Wang, G. (eds.) ICICS 2009. LNCS, vol. 5927, pp. 32–46. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Millan, W.L., Clark, A.J., Dawson, E.: Heuristic design of cryptographically strong balanced boolean functions. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 489–499. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Mangard, S., Oswald, E., Popp, T.: Power analysis attacks: Revealing the secrets of smart cards, vol. 31. Springer Science & Business Media (2008)

    Google Scholar 

  9. McLaughlin, J., Clark, J.A.: Evolving balanced boolean functions with optimal resistance to algebraic and fast algebraic attacks, maximal algebraic degree, and very high nonlinearity. IACR Cryptology ePrint Archive 2013, 11 (2013)

    Google Scholar 

  10. Sarkar, P., Maitra, S.: Construction of nonlinear boolean functions with important cryptographic properties. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 485–506. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Filiol, É., Fontaine, C.: Highly nonlinear balanced boolean functions with a good correlation-immunity. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 475–488. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  12. Prouff, E.: DPA attacks and S-boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 424–441. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Braeken, A.: Cryptographic properties of Boolean functions and S-boxes. Ph.D. thesis (2006)

    Google Scholar 

  14. Goldberg, D.: Genetic Algorithms in Search, Optimization and Machine Learning. Addison-Wesly (1989)

    Google Scholar 

  15. Srinivas, M., Patnaik, L.M.: Genetic algorithms: A survey. Computer 27(6), 17–26 (1994)

    Article  Google Scholar 

  16. Khanesar, M.A., Teshnehlab, M., Shoorehdeli, M.A.: A novel binary particle swarm optimization. In: Mediterranean Conference on Control & Automation, pp. 1–6. IEEE (2007)

    Google Scholar 

  17. Kennedy, J., Eberhart, R.C.: A discrete binary version of the particle swarm algorithm. In: IEEE International Conference on Systems, Man, and Cybernetics. Computational Cybernetics and Simulation, vol. 5, pp. 4104–4108. IEEE (1997)

    Google Scholar 

  18. Shi, Y., Eberhart, R.: A modified particle swarm optimizer. In: Evolutionary Computation Proceedings. IEEE World Congress on Computational Intelligence, pp. 69–73. IEEE (1998)

    Google Scholar 

  19. Miller, J.F., Thomson, P.: Cartesian genetic programming. In: Poli, R., Banzhaf, W., Langdon, W.B., Miller, J., Nordin, P., Fogarty, T.C. (eds.) EuroGP 2000. LNCS, vol. 1802, pp. 121–132. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Harding, S.L., Miller, J.F., Banzhaf, W.: Self-modifying cartesian genetic programming. In: Cartesian Genetic Programming, pp. 101–124. Springer (2011)

    Google Scholar 

  21. Miller, J.F.: Cartesian genetic programming. Natural Computing Series. Springer (2011)

    Google Scholar 

  22. Andrews, P.S.: An investigation into mutation operators for particle swarm optimization. In: IEEE Congress on Evolutionary Computation. CEC 2006, pp. 1044–1051. IEEE (2006)

    Google Scholar 

  23. Angeline, P.J.: Using selection to improve particle swarm optimization. In: Proceedings of IEEE International Conference on Evolutionary Computation, vol. 89 (1998)

    Google Scholar 

  24. Ratnaweera, A., Halgamuge, S., Watson, H.C.: Self-organizing hierarchical particle swarm optimizer with time-varying acceleration coefficients. IEEE Transactions on Evolutionary Computation 8(3), 240–255 (2004)

    Article  Google Scholar 

  25. Miller, J.F.: An empirical study of the efficiency of learning boolean functions using a cartesian genetic programming approach. In: Proceedings of the Genetic and Evolutionary Computation Conference, vol. 2, pp. 1135–1142 (1999)

    Google Scholar 

  26. Picek, S., Jakobovic, D., Miller, J.F., Marchiori, E., Batina, L.: Evolutionary methods for the construction of cryptographic boolean functions. In: Genetic Programming, pp. 192–204. Springer (2015)

    Google Scholar 

  27. Miller, J.F., Smith, S.L.: Redundancy and computational efficiency in cartesian genetic programming. IEEE Transactions on Evolutionary Computation 10(2), 167–174 (2006)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashish Jain .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Jain, A., Chaudhari, N.S. (2015). Evolving Highly Nonlinear Balanced Boolean Functions with Improved Resistance to DPA Attacks. In: Qiu, M., Xu, S., Yung, M., Zhang, H. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science(), vol 9408. Springer, Cham. https://doi.org/10.1007/978-3-319-25645-0_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-25645-0_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-25644-3

  • Online ISBN: 978-3-319-25645-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics