, avons observé que procéder par étapes, à savoir fournir comme population initiale des circuits issus de recherches précédentes ayant de bonnes propriétés cryptographiques et compactes en plus d'individus aléatoires

, Nous avons alloué moins de temps à cette méthode qu'à celle aléatoire, néanmoins, de bons résultats ont quand même été trouvés

. Résultats-/-comparaison,

, Nous y présentons les critères cryptographiques atteints pour un nombre de portes donné pour les deux méthodes présentées. Les critères en gras indiquent que les meilleurs atteints pour un certain nombre de portez ne l'ont été qu'avec une seule des deux méthodes

, Nous essayons de nous comparer à la littérature en ne prenant en compte que le nombre de portes dont les circuits sont constitués

, 64) construite à partir d'un schéma de Feistel qui requiert 38 portes. Nous avons trouvé une S-box presque équivalente, vol.8

, Notons tout de même que leur construction présente moins de portes non-linéaires, alors que nous avons un nombre égal de XOR et de AND, ce qui, vraisemblablement, augmente le coût du circuit une fois thresholdé. Cependant, ils utilisent une porte OR qui

, Comparé à la proposition de Lilliput-TBC, la conclusion est à peu près équivalente

, Lilliput atteint les qualités (6, 8, 64), est composée de 39 portes et est optimisée pour le threshold

, La S-box présentée en 4.7 a dans les deux cas un degré supérieur pour une ou deux portes de plus

, Grâce à la table 1 de [CDL15], nous pouvons aussi nous comparer aux S-boxes de Robin et

. Fantomas, Boss et al. proposent plusieurs S-boxes issues de constructions. Malheureusement pour nous, ils ne proposent que des valeurs de surface. Nous essayons tout de même de faire des comparaisons avec leur raw implementations grâce aux indications qu'ils donnent concernant la composition de leurs S-boxes ainsi que les tailles minimum des S-boxes quadratiques (voir 4.1). SB 1 utilise 8 itérations de Q 294 dont la taille minimum est quatre portes. Un minimum de 32 portes leur est donc nécessaire Bibliographie, Ces algorithmes utilisent des S-boxes (6, 16, 64) composées de 36 portes, alors que nous avons atteint une S-box

F. Amiel, K. Villegas, B. Feix, and L. Marcel, Passive and Active Combined Attacks : Combining Fault Attacks and Side Channel Analysis

, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.92-102, 2007.

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis With a Leakage Model, International Workshop on Cryptographic Hardware and Embedded Systems, pp.16-29, 2004.
URL : https://hal.archives-ouvertes.fr/hal-02487026

+. Boss, V. Grosso, T. Güneysu, and G. Leander, Amir Moradi, and Tobias Schneider. Strong 8-bit Sboxes with Efficient Masking in Hardware (extended version), J. Cryptographic Engineering, vol.7, issue.2, pp.149-165, 2017.

B. Bilgin, Threshold Implementations : as Countermeasure Against Higher-Order Differential Power Analysis, 2015.

C. Blondeau, La cryptanalyse différentielle et ses généralisations. (Differential cryptanalysis and its generalizations), 2011.

S. +-15]-begül-bilgin, V. Nikova, V. Nikov, N. N. Rijmen, V. Tokareva et al., Threshold Implementations of Small S-Boxes. Cryptography and Communications, vol.7, issue.1, pp.3-33, 2015.

J. Boyar and R. Peralta, New logic minimization techniques with applications to cryptology, IACR Cryptology ePrint Archive, 2009.

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Journal of CRYPTOLOGY, vol.4, issue.1, pp.3-72, 1991.

E. Biham and A. Shamir, Differential Fault Analysis of Secret Key Cryptosystems

, Annual international cryptology conference, pp.513-525, 1997.

D. Canright, A Very Compact S-Box for AES, Cryptographic Hardware and Embedded Systems -CHES 2005, 7th International Workshop, pp.441-455, 2005.

A. Canteaut, Lecture Notes on Cryptographic Boolean Functions. Inria, 2016.

A. Canteaut, S. Duval, and G. Leurent, Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version), IACR Cryptology ePrint Archive, p.711, 2015.

L. Jean-sébastien-coron and . Goubin, On Boolean and Arithmetic Masking Against Differential Power Analysis, International Workshop on Cryptographic Hardware and Embedded Systems, pp.231-237, 2000.

S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Wound Approaches to Counteract Power-Analysis Attacks, Annual International Cryptology Conference, pp.398-412, 1999.

J. A. Clark, J. L. Jacob, and S. Stepney, The Design of S-Boxes by Simulated Annealing, New Generation Comput, vol.23, issue.3, pp.219-231, 2005.

C. Clavier, D. Marion, and A. Wurcker, Simple Power Analysis on AES Key Expansion Revisited, CHES, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01218060

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, International Workshop on Cryptographic Hardware and Embedded Systems, pp.13-28

. Springer, , 2002.

C. De-cannière, Analysis and Design of Symmetric Encryption Algorithms. Doctoral Dissertaion, KULeuven, 2007.

W. Diffie and M. Hellman, New Directions in Cryptography, IEEE transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.

. Pub-fips, Advanced encryption standard (AES), vol.26, 2001.

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, International Workshop on Cryptographic Hardware and Embedded Systems, pp.426-442, 2008.

L. Goubin and J. Patarin, DES and Differential Power Analysis the "Duplication" Method, International Workshop on Cryptographic Hardware and Embedded Systems, pp.158-172, 1999.

N. Hanley, M. Tunstall, and W. P. Marnane, Unknown plaintext template attacks, International Workshop on Information Security Applications, pp.148-162, 2009.

J. Jean, T. Peyrin, M. Siang, J. Sim, and . Tourteaux, Optimizing Implementations of Lightweight Building Blocks, IACR Trans. Symmetric Cryptol, vol.2017, issue.4, pp.130-168, 2017.

P. Kocher, J. Jaffe, and B. Jun, Introduction to Differential Power Analysis and Related Attacks, 1998.

P. Kocher, J. Jaffe, and B. , Differential Power Analysis, Annual International Cryptology Conference, pp.388-397, 1999.

O. Kazymyrov, V. Kazymyrova, and R. Oliynykov, A Method For Generation Of High-Nonlinear S-Boxes Based On Gradient Descent, IACR Cryptology ePrint Archive, p.578, 2013.

K. Knezevic, Combinatorial Optimization in Cryptography, 40th International Convention on Information and Communication Technology, Electronics and Microelectronics, pp.1324-1330, 2017.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Annual International Cryptology Conference, pp.104-113, 1996.

R. Korkikian, Side-channel and fault analysis in the presence of countermeasures : tools, theory, and practice. Theses, 2016.
URL : https://hal.archives-ouvertes.fr/tel-01762404

L. Hélène and . Bouder, A formalism for physical attacks on cryptographic devices and its exploitation to compare and reasearch news attacks. Theses, 2014.

Y. Linge, C. Dumas, and S. Lambert-lacroix, Using the joint distributions of a cryptographic function in side channel analysis, IACR Cryptology ePrint Archive, p.859, 2013.

Y. Linge, Cryptographic and statistical side channel analysis. Theses, Université de Grenoble, 2013.
URL : https://hal.archives-ouvertes.fr/tel-01135181

G. Leander and A. Poschmann, On the Classification of 4 bit S-Boxes, International Workshop on the Arithmetic of Finite Fields, pp.159-176, 2007.

Y. Li, S. Wang, Z. Wang, and J. Wang, A Strict Key Enumeration Algorithm for Dependent Score Lists of Side-Channel Attacks, International Conference on Smart Card Research and Advanced Applications, pp.51-69

. Springer, , 2017.

S. Mangard, A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion, Information Security and Cryptology -ICISC 2002, pp.343-358, 2003.

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Workshop on the Theory and Application of of Cryptographic Techniques, pp.386-397, 1993.

T. S. Messerges, Securing the AES Finalists Against Power Analysis Attacks, International Workshop on Fast Software Encryption, pp.150-164, 2000.

T. S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, International Workshop on Cryptographic Hardware and Embedded Systems, pp.238-251, 2000.

W. Millan, How to Improve the Nonlinearity of Bijective S-Boxes, Information Security and Privacy, Third Australasian Conference, ACISP'98, pp.181-192, 1998.

T. Moos and A. Moradi, On the Easiness of Turning Higher-Order Leakages Into First-Order, International Workshop on Constructive Side-Channel Analysis and Secure Design, pp.153-170, 2017.

S. Mangard, T. Popp, and B. M. Gammel, Side-Channel Leakage of Masked CMOS Gates, Cryptographers' Track at the RSA Conference, pp.351-365, 2005.

S. Nikova, C. Rechberger, and V. Rijmen, Threshold Implementations Against Side-Channel Attacks and Glitches, International conference on information and communications security, pp.529-545, 2006.

S. Nikova, M. Vincent-rijmen, and . Schläffer, Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches, Journal of Cryptology, vol.24, issue.2, pp.292-321, 2011.

L. Perrin and . Cryptanalysis, Reverse-Engineering and Design of Symmetric Cryptographic Algorithms, 2017.

R. Phan, Mini advanced encryption standard (mini-AES) : a testbed for cryptanalysis students, Cryptologia, vol.26, issue.4, pp.283-306, 2002.

S. Picek and D. Jakobovic, On the design of S-box constructions with genetic programming, Proceedings of the Genetic and Evolutionary Computation Conference Companion, GECCO 2019, pp.395-396, 2019.

E. Prouff and M. Rivain, Masking Against Side-Channel Attacks : A Formal Security Proof, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.142-159, 2013.

E. Prouff, M. Rivain, and R. Bevan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Transactions on computers, vol.58, issue.6, pp.799-811, 2009.

C. E. Shannon, Communication Theory of Secrecy Systems. Bell system technical journal, vol.28, pp.656-715, 1949.

K. Stoffelen, Optimizing S-Box Implementations for Several Criteria Using SAT Solvers, Fast Software Encryption -23rd International Conference, FSE 2016, pp.140-160, 2016.

M. Ullrich, C. De-canniere, S. Indesteege, Ö. Küçük, N. Mouha et al., Finding Optimal Bitsliced Implementations of 4× 4-bit S-Boxes, SKEW 2011 Symmetric Key Encryption Workshop, pp.16-17, 2011.

J. Vanlaven, M. Brehob, and K. J. Compton, A Computationally Feasible SPA Attack on AES VIA Optimized Search, Security and Privacy in the Age of Ubiquitous Computing, pp.577-588, 2005.