A Construction of Bent Functions with Optimal Algebraic Degree and Large Symmetric Group

Total Page:16

File Type:pdf, Size:1020Kb

A Construction of Bent Functions with Optimal Algebraic Degree and Large Symmetric Group Advances in Mathematics of Communications doi:10.3934/amc.2020003 Volume 14, No. 1, 2020, 23{33 A CONSTRUCTION OF BENT FUNCTIONS WITH OPTIMAL ALGEBRAIC DEGREE AND LARGE SYMMETRIC GROUP Wenying Zhang and Zhaohui Xing School of Information Science and Engineering, Shandong Normal University Jinan 250014, China Keqin Feng Department of Mathematical Sciences, Tsinghua University Beijing, 100084 China State Key Lab. of Cryptology, P.O.Box 5159 Beijing 100878 China (Communicated by Sihem Mesnager) Abstract. As maximal, nonlinear Boolean functions, bent functions have many theoretical and practical applications in combinatorics, coding theory, and cryptography. In this paper, we present a construction of bent function m fa;S with n = 2m variables for any nonzero vector a 2 F2 and subset S m of F2 satisfying a + S = S. We give a simple expression of the dual bent function of fa;S and prove that fa;S has optimal algebraic degree m if and only if jSj ≡ 2(mod4). This construction provides a series of bent functions with optimal algebraic degree and large symmetric group if a and S are chosen properly. We also give some examples of those bent functions fa;S and their dual bent functions. 1. Introduction Bent functions were introduced by Rothaus [17] in 1976 and studied by Dillon [7] in 1974 with their equivalent combinatorial objects: Hadamard difference sets in elementary 2-groups. Bent functions are equidistant from all the affine func- tions, so it is equally hard to approximate with any affine function. Given such good properties, bent functions are the ideal choice for secure cryptographic func- tions. For instance, the S-boxes in the block ciphers CAST-128 and CAST-256, the round functions in the cryptographic hash algorithms MD4, MD5 and HAVAL, the nonlinear-feedback shift registers (NLFSR) in the stream cipher Grain are all modified from bent functions. A Boolean function with low algebraic degree is vulnerable to many attacks, for instance higher order differential attacks[11], algebraic attacks[5], or cube attacks[8]. So we hope the bent function having large algebraic degree deg(f). It is known that for any bent function f with n = 2m variables, deg(f) ≤ m. If deg(f) = m, f is called a bent function with optimal algebraic degree. An important problem today is the design of cryptographic ciphers that are both efficient and secure. We also hope f having large symmetric group in order to store 2010 Mathematics Subject Classification: 03G05, 06E25. Key words and phrases: Boolean functions, bent functions, dual functions, algebraic degree, symmetric group. This work was supported by National Science Foundation of China (Grant No. 61672330 and 61602287) and the State Scholarship Fund no.201808370069 from China Scholarship Council. 23 c 2020 AIMS 24 Wenying Zhang, Zhaohui Xing and Keqin Feng the values of f with less space and allow faster encryption. Rotation symmetric (RotS) Boolean functions [9] are invariant under circular shift of indices. This kind of functions have small memory footprint and are low-cost and easy to implement, therefore they can be efficiently deployed on the resources constrained hardware platforms, especially in sensor networks, distributed control systems and smart card. It is shown that the number of RotS bent functions is a small fraction of the total number of Boolean functions [12]. Many rotation symmetric bent functions of degree 2 have been found [13, 18] and it is stated in [6] that\any theoretic construction of rotation symmetric bent functions with algebraic degree larger than 2 is an interesting problem". Such bent functions f with deg(f) = 3 and 4 have been presented in [3, 10] and [4] respectively. Recently, rotation symmetric and 2-rotation n symmetric bent functions with any degree from 3 to 2 have been constructed in [19, 20]. In this paper, we present a simple construction of bent function fa;S in Bn(n = m m 2m; m ≥ 2), where a is any nonzero vector in F2 , S is any subset of F2 satisfying ^ a + S = S. We show that the dual bent function fa;S has a simple expression. We give a simple criterion on fa;S having optimal algebraic degree. We show that Sym(a) \ Sym(S) is a symmetric group of fa;S which implies that fa;S has a large m symmetric group if we choose suitable nonzero vector a and a subset S of F2 , such that Sym(a) = fσ 2 Σm : σ(a) = ag and Sym(S) = fσ 2 Σm : σ(S) = Sg have a large intersection. We also construct a large class of 2l-rotation symmetric bent function for all l. The rest of the paper is organized as follows. In Section 2, some basic related preliminaries will be given. In section 3, we present the construction of bent func- tion fa;S, determine the dual bent function and show some relationship between our construction and some previous ones. In section 4, we show a criterion for deg(fa;S) = m. Finally, in section 5 we show that Sym(a) \ Sym(S) is a symmetric group of fa;S and give several examples of bent functions fa;S with optimal alge- braic degree and large symmetric group, some of them are d-rotation symmetric for any even d. Section 6 is the conclusion. 2. Preliminaries n Let Bn = ff = f(x1; ··· ; xn): F2 ! F2g be the ring of Boolean functions with n n variables. If x and b are two vectors in F2 , we denote by x · b their usual inner Pn product x·b = i=1 xibi. For each f 2 Bn, the Walsh transform of f is the discrete f(x) n Fourier transform of (−1) , whose value at b 2 F2 equals X f(x)+x·b Wf (b) = (−1) : n x2F2 n n f is called a bent function if for all y 2 F2 , Wf (y) = ±2 2 . For every bent function ^ n f^(b) f, the function f 2 Bn defined by Wf (b) = 2 2 (−1) is bent. This function is called the dual of f[15, 16]. In this paper, a symmetry of f means a permutation σ of variables such that f(x) = f(σ(x)). More exactly speaking, we have the following definition. Definition 1. Let Σn be the group of all permutations on f1; 2; ··· ; ng. For σ 2 n Σn; x = (x1; x2; ··· ; xn) 2 F2 ; we define n σ(x) = (xσ(1) ; ··· ; xσ(n) ) 2 F2 ; Advances in Mathematics of Communications Volume 14, No. 1 (2020), 23{33 A construction of bent functions with optimal algebraic degree 25 and for f(x) 2 Bn, we define σf 2 Bn by (σf)(x) = f(σ(x)). It is known that if f n is bent, then σf is bent. The symmetric group of a 2 F2 is defined by Sym(a) = fσ 2 Σn : σ(a) = ag The symmetric group of a Boolean function f 2 Bn is defined by Sym(f) = fσ 2 Σn : σf = fg: We also call any subgroup of Sym(f) as a symmetric group of f. 1 2 3 ··· n − 1 n Let σ 2 Σ . A Boolean function f 2 is , 2 3 4 ··· n 1 n Bn k called rotation symmetric if for each input (x1; ··· ; xn), we have, f(σ (x1; ··· ; xn)) = f(x1; ··· ; xn) for 0 ≤ k ≤ n − 1[10]. Therefore, any rotation symmetric Boolean function f 2 Bn have a symmetric group < σ >, a cyclic subgroup of Σn with size n. More generally, for any d ≥ 1; f is called d-rotation symmetric if σd(f) = f. 1-rotation symmetric is just rotation symmetric. n m m If n = 2m, F2 can be viewed as F2 × F2 and any Boolean function f 2 Bn m m m can be expressed by f(x; y): F2 × F2 ! F2, where x; y 2 F2 . For a permutation σ 2 Σm, we define σf by (σf)(x; y) = f(σ(x); σ(y)): Let n = 2m(m ≥ 1). It is known that the function f(x) 2 Bn defined by m X m f(x; y) = x · y = xiyi; (x; y 2 F2 ) i=1 is a bent function, and f^ = f(self-dual). It is rotation symmetric since for 1 2 3 ··· n − 1 n σ 2 Σ , 2 3 4 ··· n 1 n (σf)(x; y) = (σf)(x1; ··· ; xm; y1; ··· ; ym) = f(x2; ··· ; xm; y1; y2; ··· ; ym; x1) = x2y2 + ··· + xmym + y1x1 = x · y = f(x; y): Moreover, each τ 2 Σm is also a symmetry of f since (τf)(x; y) = f(τ(x); τ(y)) = τ(x) · τ(y) = x · y = f(x; y): Therefore f has a big symmetric group generated by Σm and σ. But the algebraic degree of 2 is too small to resist the algebraic attack. 3. Construction of bent function of fa;S In this section we fix the following notations: m n = 2m (m ≥ 2); x; y 2 F2 , m a : a nonzero vector in F2 ; ? m m H = Ha = f0; ag = fv 2 F2 ; : v · a = 0g; a hyperplane in F2 ; m S: a subset of F2 satisfying a + S = S. Thus S is a disjoint union of t cosets of m f0; ag in (F2 ; +); jSj = 2t; t ≥ 1: m m Ω = Ωa;S = f(x; y) 2 F2 × F2 : x 2 H; x + y 2 Sg: n n IU : the indicator function of a subset U in F2 , for x 2 F2 ;IU (x) = 1; if x 2 U : 0; otherwise Advances in Mathematics of Communications Volume 14, No. 1 (2020), 23{33 26 Wenying Zhang, Zhaohui Xing and Keqin Feng m m Theorem 2.
Recommended publications
  • Vector Boolean Functions: Applications in Symmetric Cryptography
    Vector Boolean Functions: Applications in Symmetric Cryptography José Antonio Álvarez Cubero Departamento de Matemática Aplicada a las Tecnologías de la Información y las Comunicaciones Universidad Politécnica de Madrid This dissertation is submitted for the degree of Doctor Ingeniero de Telecomunicación Escuela Técnica Superior de Ingenieros de Telecomunicación November 2015 I would like to thank my wife, Isabel, for her love, kindness and support she has shown during the past years it has taken me to finalize this thesis. Furthermore I would also liketo thank my parents for their endless love and support. Last but not least, I would like to thank my loved ones such as my daughter and sisters who have supported me throughout entire process, both by keeping me harmonious and helping me putting pieces together. I will be grateful forever for your love. Declaration The following papers have been published or accepted for publication, and contain material based on the content of this thesis. 1. [7] Álvarez-Cubero, J. A. and Zufiria, P. J. (expected 2016). Algorithm xxx: VBF: A library of C++ classes for vector Boolean functions in cryptography. ACM Transactions on Mathematical Software. (In Press: http://toms.acm.org/Upcoming.html) 2. [6] Álvarez-Cubero, J. A. and Zufiria, P. J. (2012). Cryptographic Criteria on Vector Boolean Functions, chapter 3, pages 51–70. Cryptography and Security in Computing, Jaydip Sen (Ed.), http://www.intechopen.com/books/cryptography-and-security-in-computing/ cryptographic-criteria-on-vector-boolean-functions. (Published) 3. [5] Álvarez-Cubero, J. A. and Zufiria, P. J. (2010). A C++ class for analysing vector Boolean functions from a cryptographic perspective.
    [Show full text]
  • Quasi-Orthogonal Sequences for Code-Division Multiple-Access Systems Kyeongcheol Yang, Member, IEEE, Young-Ky Kim, and P
    982 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 46, NO. 3, MAY 2000 Quasi-Orthogonal Sequences for Code-Division Multiple-Access Systems Kyeongcheol Yang, Member, IEEE, Young-Ky Kim, and P. Vijay Kumar, Member, IEEE Abstract—In this paper, the notion of quasi-orthogonal se- correlation between two binary sequences and of quence (QOS) as a means of increasing the number of channels the same length is given by in synchronous code-division multiple-access (CDMA) systems that employ Walsh sequences for spreading information signals and separating channels is introduced. It is shown that a QOS sequence may be regarded as a class of bent (almost bent) functions possessing, in addition, a certain window property. Such sequences while increasing system capacity, minimize interference where is computed modulo for all . It is easily to the existing set of Walsh sequences. The window property gives shown that where denotes the the system the ability to handle variable data rates. A general procedure of constructing QOS's from well-known families of Hamming distance of two vectors and . Two sequences are binary sequences with good correlation, including the Kasami and said to be orthogonal if their correlation is zero. Gold sequence families, as well as from the binary Kerdock code Let be a family of binary is provided. Examples of QOS's are presented for small lengths. sequences of period . The family is said to be orthogonal if Some examples of quaternary QOS's drawn from Family are any two sequences are mutually orthogonal, that is, also included. for any and . For example, the Walsh sequence family of Index Terms—Bent functions, code-division multiple-access sys- length is orthogonal.
    [Show full text]
  • Balanced Boolean Functions with Maximum Absolute Value In
    1 Construction of n-variable (n ≡ 2 mod 4) balanced Boolean functions with maximum absolute value in n autocorrelation spectra < 2 2 Deng Tang and Subhamoy Maitra Abstract In this paper we consider the maximum absolute value ∆f in the autocorrelation spectrum (not considering the zero point) of a function f. In even number of variables n, bent functions possess the highest nonlinearity with ∆f = 0. The long standing open question (for two decades) in this area is to obtain a theoretical construction of n balanced functions with ∆f < 2 2 . So far there are only a few examples of such functions for n = 10; 14, but no general construction technique is known. In this paper, we mathematically construct an infinite class of balanced n n+6 Boolean functions on n variables having absolute indicator strictly lesser than δn = 2 2 − 2 4 , nonlinearity strictly n−1 n n −3 n−2 greater than ρn = 2 − 2 2 + 2 2 − 5 · 2 4 and algebraic degree n − 1, where n ≡ 2 (mod 4) and n ≥ 46. While the bound n ≥ 46 is required for proving the generic result, our construction starts from n = 18 and we n n−1 n could obtain balanced functions with ∆f < 2 2 and nonlinearity > 2 − 2 2 for n = 18; 22 and 26. Index Terms Absolute Indicator, Autocorrelation Spectrum, Balancedness, Boolean function, Nonlinearity. I. INTRODUCTION Symmetric-key cryptography, which includes stream ciphers and block ciphers, plays a very important role in modern cryptography. The fundamental and generally accepted design principles for symmetric-key cryptography are confusion and diffusion, introduced by Shannon [23].
    [Show full text]
  • Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt
    Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt Nicolas T. Courtois Cryptography research, Schlumberger Smart Cards, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net [email protected] Abstract. Many stream ciphers are built of a linear sequence generator and a non-linear output function f. There is an abundant literature on (fast) correlation attacks, that use linear approximations of f to attack the cipher. In this paper we explore higher degree approximations, much less studied. We reduce the cryptanalysis of a stream cipher to solv- ing a system of multivariate equations that is overdefined (much more equations than unknowns). We adapt the XL method, introduced at Eurocrypt 2000 for overdefined quadratic systems, to solving equations of higher degree. Though the exact complexity of XL remains an open problem, there is no doubt that it works perfectly well for such largely overdefined systems as ours, and we confirm this by computer simula- tions. We show that using XL, it is possible to break stream ciphers that were known to be immune to all previously known attacks. For exam- ple, we cryptanalyse the stream cipher Toyocrypt accepted to the second phase of the Japanese government Cryptrec program. Our best attack on Toyocrypt takes 292 CPU clocks for a 128-bit cipher. The interesting feature of our XL-based higher degree correlation attacks is, their very loose requirements on the known keystream needed. For example they may work knowing ONLY that the ciphertext is in English. Key Words: Algebraic cryptanalysis, multivariate equations, overde- fined equations, Reed-Muller codes, correlation immunity, XL algorithm, Gr¨obner bases, stream ciphers, pseudo-random generators, nonlinear fil- tering, ciphertext-only attacks, Toyocrypt, Cryptrec.
    [Show full text]
  • A Study of Differences Between Bent Functions Constructed Using
    Paper A study of differences between bent functions constructed using Rothaus method and randomly generated bent functions Anna Grocholewska-Czuryło Abstract — Bent functions, having the highest possible non- S-box (taken as a linear combination of constituting func- linearity, are among the best candidates for construction of tions). The nonlinear properties are by far the most impor- S-boxes. One problem with bent functions is the fact that they tant. In recent years a class of highly nonlinear functions are hard to find among randomly generated set of Boolean attracted a lot of researchers’ attention – a class of bent functions already for 6 argument functions. There exist some Boolean functions. These functions have in fact the high- algorithms that allow for easy generation of bent functions. est possible nonlinearity (they also have very good prop- The major drawback of these algorithms is the fact that they agation characteristics and are nearly balanced – another rely on deterministic dependencies and are only able to gen- erate bent functions belonging to one specific class. In our important criterion for good cryptographic function – spe- paper we present an efficient generator of random bent func- cial algorithm have been proposed by different authors for tions of more than 4 arguments. Resulting functions are not transforming bent functions into balanced Boolean func- bounded by constraints described above. The generator oper- tions while maintaining high level of nonlinearity). ates in algebraic normal form domain (ANF). We also present However one major drawback is the fact that bent functions our result on comparing the performance of S-boxes build us- are not easily constructed (i.e.
    [Show full text]
  • Data Encryption Standard (DES)
    6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter: + To review a short history of DES + To defi ne the basic structure of DES + To describe the details of building elements of DES + To describe the round keys generation process + To analyze DES he emphasis is on how DES uses a Feistel cipher to achieve confusion and diffusion of bits from the Tplaintext to the ciphertext. 6.1 INTRODUCTION The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST). 6.1.1 History In 1973, NIST published a request for proposals for a national symmetric-key cryptosystem. A proposal from IBM, a modifi cation of a project called Lucifer, was accepted as DES. DES was published in the Federal Register in March 1975 as a draft of the Federal Information Processing Standard (FIPS). After the publication, the draft was criticized severely for two reasons. First, critics questioned the small key length (only 56 bits), which could make the cipher vulnerable to brute-force attack. Second, critics were concerned about some hidden design behind the internal structure of DES. They were suspicious that some part of the structure (the S-boxes) may have some hidden trapdoor that would allow the National Security Agency (NSA) to decrypt the messages without the need for the key. Later IBM designers mentioned that the internal structure was designed to prevent differential cryptanalysis.
    [Show full text]
  • Some Cryptographic Properties of Near Bent Functions Over Finite Fields
    ITALIAN JOURNAL OF PURE AND APPLIED MATHEMATICS { N. 43{2020 (890{898) 890 Some cryptographic properties of near bent functions over finite fields Prasanna Poojary Department of Mathematics Manipal institute of Technology Manipal Academy of Higher Education Manipal, Karnataka India P.K. Harikrishnan Department of Mathematics Manipal institute of Technology Manipal Academy of Higher Education Manipal, Karnataka India Vadiraja Bhatta G. R.∗ Center for Cryptography Manipal institute of Technology Manipal Academy of Higher Education Manipal, Karnataka India and Department of Mathematics Manipal Institute of Technology Manipal Academy of Higher Education Manipal, Karnataka India [email protected] Abstract. We present a method for construction of near bent function with the help of Gold power functions. We have also investigated the cryptographical properties, i.e., non-linearity, correlation immunity, algebraic immunity and algebraic degree of these functions. Keywords: boolean functions, near bent functions, trace, walsh coefficient, cryptog- raphy. 1. Introduction In the modern days the communication between two individuals, or among groups of people, or social establishments requires high security of the message ∗. Corresponding author SOME CRYPTOGRAPHIC PROPERTIES OF NEAR BENT FUNCTIONS ... 891 or information. Boolean functions have been studied due to their cryptographic properties for the last two decades. These functions play a significant role in constructing components of symmetric ciphers. Boolean functions used in cryp- tographic applications provide security of a cipher against different kinds of attacks. Nonlinearity of a Boolean function is an essential property and functions with high non-linearity have applications in cryptography. Shannon in [1] identified that confusion and diffusion are the essential technique for performing secu- rity.
    [Show full text]
  • Construction of Cubic Homogeneous Boolean Bent Functions
    Construction of cubic homogeneous boolean bent functions Jennifer Seberry, Tianbing Xia, Josef Pieprzyk Centre for Computer Security Research, University of Wollongong, NSW 2500, Australia Email: U.seberry.tx01.josef]@uow.edu.au Abstract We prove that cubic homogeneous bent functions f : V2n -t GF(2) exist for all n ~ 3 except for n = 4. 1 Introduction The theory of S-boxes emerged as a branch of cryptography whose main aim is the design of cryptographically strong Boolean functions or S-boxes. Typically the strength of an S-box is quantified by a collection of cryptographic criteria. There is an intimate relation between cryptographic attacks and this collection of cryptographic criteria. A new criterion is added to the collection every time a new cryptographic attack is invented. If an S-box satisfies the criterion, then the designer may immunise a cryptographic algorithm against the attack by using the S-box. Bent functions are basic algebraic constructions which enable designers of cryptographic algorithms to make them immune against a variety of attacks including the linear cryptanalysis~ We concentrate on homogenous bent functions. Homogeneousity becomes a highly desirable property when efficient evaluation of the function is important. It was argued in [5], that for cryptographic algorithms which are based on the structure of MD4 and MD5 algorithms, homogeneous Boolean functions can be an attractive option; they have the property that they can be evaluated very efficiently by re-using evaluations from previous iterations. Let us summarise some arguments from [5] which can be used to justify our interest in homogenenous functions. Note that in the MD-type hashing (such as MD4 or MD5 or HAVAL), a single Boolean function is used for a number of rounds (in MD4 and MD5 this number is 16, in HAVAL it is 32).
    [Show full text]
  • Quantum Algorithms in Exploring Boolean Functions' Spectra
    1 Following Forrelation – Quantum Algorithms in Exploring Boolean Functions’ Spectra Suman Dutta, Indian Statistical Institute, Kolkata Email: [email protected] Subhamoy Maitra, Indian Statistical Institute, Kolkata Email: [email protected] Chandra Sekhar Mukherjee, Indian Statistical Institute, Kolkata Email: [email protected] Abstract Here we revisit the quantum algorithms for obtaining Forrelation [Aaronson et al, 2015] values to evaluate some of the well-known cryptographically significant spectra of Boolean functions, namely the Walsh spectrum, the cross-correlation spectrum and the autocorrelation spectrum. We first study the 2-fold Forrelation formulation with bent duality based promise problems as desirable instantiations. Next we concentrate on the 3-fold version through two approaches. First, we judiciously set-up some of the functions in 3-fold Forrelation, so that given an oracle access, one can sample from the Walsh Spectrum of f. Using this, we obtain improved results in resiliency checking. Furthermore, we use similar idea to obtain a technique in estimating the cross-correlation (and thus autocorrelation) value at any point, improving upon the existing algorithms. Finally, we tweak the quantum algorithm with superposition of linear functions to obtain a cross-correlation sampling technique. To the best of our knowledge, this is the first cross-correlation sampling algorithm with constant query complexity. This also provides a strategy to check if two functions are uncorrelated of degree m. We further modify this using Dicke states so that the time complexity reduces, particularly for constant values of m. Index Terms Boolean Functions, Cross-correlation Spectrum, Forrelation, Quantum Algorithm, Walsh Spectrum. I. INTRODUCTION Quantum computing is one of the fundamental aspects in Quantum mechanics with many exciting possibilities.
    [Show full text]
  • Cryptographer's Toolkit for Construction of 8-Bit Bent Functions
    Cryptographer’s Toolkit for Construction of 8-Bit Bent Functions? Hans Dobbertin and Gregor Leander Cryptology and IT Security Research Group Ruhr-University Bochum D-44780 Bochum, Germany {hans.dobbertin, gregor.leander}@ruhr-uni-bochum.de Abstract Boolean functions form basic building blocks in various cryptographic al- gorithms. They are used for instance as filters in stream ciphers. Maximally non-linear (necessarily non-balanced) Boolean functions with an even number of variables are called bent functions. Bent functions can be modified to get balanced highly non-linear Boolean functions. Recently the first author has demonstrated how bent functions can be studied in a recursive framework of certain integer-valued functions. Based on this new approach we describe the practical systematic construction of 8-bit bent functions. We outline also how to compute the number of all 8-bit bent functions.1 1 Introduction The design of Boolean functions (filters) and Boolean vector functions (S-boxes) is a significant issue in symmetric cryptography. Surveys and references can be found for instance in Sections 6.5 and 7.8 of Menezes et alii [12] or in Schneier [15] on pages 349–351. To achieve resistance against certain known attacks, criteria such as high non- linearity and correlation immunity are goals the designer has to follow. The concrete practical constructions are related with very difficult combinatorial optimization prob- lems. Fundamental questions are still open today, for instance: (Q1) what is the maximal non-linearity of a balanced Boolean function with 7 or more variables, n (Q2) is there an APN (almost perfect non-linear) permutation on F2 with even n ≥ 6, (Q3) is the multiplicative inversion in finite fields of characteristic 2, i,e −1 ∗ the mapping x 7−→ x on F2n , maximal non-linear for even n ≥ 6? ? preliminary version 1 to be added in the final version Already these few selected examples demonstrate that the study of Boolean functions and Boolean vector functions offers great challenges with practical impact in cryptol- ogy.
    [Show full text]
  • On the Confusion and Diffusion Properties of Maiorana–Mcfarland’S and Extended Maiorana–Mcfarland’S Functions
    ARTICLE IN PRESS Journal of Complexity 20 (2004) 182–204 http://www.elsevier.com/locate/jco On the confusion and diffusion properties of Maiorana–McFarland’s and extended Maiorana–McFarland’s functions Claude Carlet1 INRIA, Domaine de Voluceau, Rocquencourt, BP 105, 78153 Le Chesnay Cedex, France Received 12 November 2002; accepted 12 August 2003 Abstract A practical problem in symmetric cryptography is finding constructions of Boolean functions leading to reasonably large sets of functions satisfying some desired cryptographic criteria. The main known construction, called Maiorana–McFarland, has been recently extended. Some other constructions exist, but lead to smaller classes of functions. Here, we study more in detail the nonlinearities and the resiliencies of the functions produced by all these constructions. Further we see how to obtain functions satisfying the propagation criterion (among which bent functions) with these methods, and we give a new construction of bent functions based on the extended Maiorana–McFarland’s construction. r 2003 Elsevier Inc. All rights reserved. Keywords: Cryptography; Stream ciphers; Boolean functions, Nonlinearity; Bent; Resilient 1. Introduction Boolean functions play a central role in the security of stream ciphers and of block ciphers. The resistance of the cryptosystems to the known attacks can be quantified through some fundamental parameters of the Boolean functions used in them. This leads to criteria [28,33,42] these cryptographic functions must satisfy. n A Boolean function on n variables is an F2-valued function on F2 ; where n is a positive integer. In practical cryptography, n is often small. But even for small values of n; searching for good cryptographic functions by visiting a nonnegligible part of E-mail address: [email protected].
    [Show full text]
  • Suffficient Conditions of Five-Valued Spectra Boolean Functions
    Suffficient conditions of five-valued spectra Boolean functions Samed Bajri´c JOZEFˇ STEFAN INSTITUTE Laboratory for Open Systems and Networks Ljubljana, Slovenia 20th Central European Conference on Cryptology June 24{26, 2020, Zagreb, Croatia Samed Bajri´c (JSI) Sufficient conditions of 5-valued spectra BF CECC 2020 1 / 18 Table of Contents Outline Short introduction to Boolean functions 5-valued spectra Boolean functions Infinite families of five-valued spectra Boolean functions Samed Bajri´c (JSI) Sufficient conditions of 5-valued spectra BF CECC 2020 2 / 18 Short introduction to Boolean Functions Boolean functions: representation n A Boolean function f in n variables is an F2−valued function on F2 Unique representation of f as a polynomial over F2 in n variables of the form X X f(x1; : : : ; xn) = a0 + aixi + aijxixj + ::: + a12:::nx1x2 : : : xn; 1≤i≤n 1≤i<j≤n where a0; aij; : : : ; a12:::n 2 F2, is called the algebraic normal form (ANF) of f The algebraic degree deg(f) is the degree of the ANF Samed Bajri´c (JSI) Sufficient conditions of 5-valued spectra BF CECC 2020 3 / 18 Short introduction to Boolean Functions Boolean functions: representation Unique trace expansion of f defined on F2n as X o(j) j 2n−1 f(x) = T r1 (ajx ) + (1 + x ); aj 2 F2o(j) ; j2Γn where: n T r1 (x) is the absolute trace of x over F2n defined by n 2 22 2n−1 T r1 (x) = x + x + x + ::: + x ; for all x 2 F2n Γn - the set of integers obtained by choosing one element in each cyclotomic coset of 2 modulo 2n − 1 o(j) - the size of the cyclotomic coset of 2 modulo 2n − 1 containing
    [Show full text]