Skip to main content
Erschienen in: Evolutionary Intelligence 1/2022

03.01.2021 | Research Paper

An improved hybrid genetic algorithm to construct balanced Boolean function with optimal cryptographic properties

verfasst von: Pratap Kumar Behera, Sugata Gangopadhyay

Erschienen in: Evolutionary Intelligence | Ausgabe 1/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Boolean functions are used as nonlinear filter functions and combiner functions in several stream ciphers. The security of these stream ciphers largely depends upon cryptographic properties of Boolean functions. Finding a balanced Boolean function with optimal cryptographic properties is an open research problem in the cryptographic community. Since the number of n-variable Boolean functions is \(2^{2^n}\), it is not computationally feasible to search the entire space of such functions for cryptographically significant functions when \(n \ge 6\). In general, the construction of Boolean functions with optimal or near optimal cryptographically significant properties is formulated as combinatorial optimization problems. In this paper, we apply the Genetic algorithm with the integration of a local search procedure called hybrid GA (HGA) searching for the Boolean functions with high nonlinearity and low autocorrelation. The performance of the Genetic algorithm depends upon the tuning parameters such as crossover mechanism, mutation probability, selection criteria, and the choice of fitness/cost function. To achieve an optimal trade-off among two cryptographic properties, the choice of the cost function plays an important role for finding an optimal solution. So our main focus is to construct balanced Boolean functions using HGA with a new cost function and compare it with existing cost functions. Our experimental results shows that the HGA is more efficient than GA and the new cost function is more efficient than existing cost functions for reaching the optimal solutions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Menezes AJ, Van Oorschot, PC., Vanstone, SA. (1996) Handbook of applied cryptography. CRC Press, Boca RatonMATH Menezes AJ, Van Oorschot, PC., Vanstone, SA. (1996) Handbook of applied cryptography. CRC Press, Boca RatonMATH
2.
Zurück zum Zitat Stinson DR (2005) Cryptography: theory and practice. Chapman and Hall/CRC, LondonCrossRef Stinson DR (2005) Cryptography: theory and practice. Chapman and Hall/CRC, LondonCrossRef
3.
Zurück zum Zitat Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard
4.
Zurück zum Zitat Katz J, Lindell Y (2014) Introduction to modern cryptography. CRC Press, Boca RatonCrossRef Katz J, Lindell Y (2014) Introduction to modern cryptography. CRC Press, Boca RatonCrossRef
5.
Zurück zum Zitat Sarkar P, Maitra S (2000) Nonlinearity bounds and constructions of resilient Boolean functions. In: Annual international cryptology conference, pp 515–532 Sarkar P, Maitra S (2000) Nonlinearity bounds and constructions of resilient Boolean functions. In: Annual international cryptology conference, pp 515–532
6.
Zurück zum Zitat Banegas G (2014) Attacks in stream ciphers: a survey. IACR Cryptology ePrint Archive Banegas G (2014) Attacks in stream ciphers: a survey. IACR Cryptology ePrint Archive
7.
Zurück zum Zitat Picek S, Knezevic K, Mariot L, Jakobovic D, Leporati A (2018) Evolving bent quaternary functions. In: IEEE congress on evolutionary computation (CEC), pp 1–8 Picek S, Knezevic K, Mariot L, Jakobovic D, Leporati A (2018) Evolving bent quaternary functions. In: IEEE congress on evolutionary computation (CEC), pp 1–8
8.
Zurück zum Zitat Carlet C (2010) Boolean functions for cryptography and error correcting codes. Boolean models and methods in mathematics, computer science, and engineering, pp 257–397 Carlet C (2010) Boolean functions for cryptography and error correcting codes. Boolean models and methods in mathematics, computer science, and engineering, pp 257–397
9.
Zurück zum Zitat Carlet C (2010) Vectorial Boolean functions for cryptography. In: Boolean models and methods in mathematics, computer science, and engineering, pp. 398–469 Carlet C (2010) Vectorial Boolean functions for cryptography. In: Boolean models and methods in mathematics, computer science, and engineering, pp. 398–469
10.
Zurück zum Zitat Clark AJ (1998) Optimization heuristics for cryptology. Doctoral dissertation, Queensland University of Technology Clark AJ (1998) Optimization heuristics for cryptology. Doctoral dissertation, Queensland University of Technology
11.
Zurück zum Zitat Picek S, Sisejkovic D, Jakobovic D (2017) Immunological algorithms paradigm for construction of Boolean functions with good cryptographic properties. Eng Appl Artif Intell 62:320–330CrossRef Picek S, Sisejkovic D, Jakobovic D (2017) Immunological algorithms paradigm for construction of Boolean functions with good cryptographic properties. Eng Appl Artif Intell 62:320–330CrossRef
12.
Zurück zum Zitat Cusick TW, Stanica P (2017) Cryptographic Boolean functions and applications. Academic Press, New YorkMATH Cusick TW, Stanica P (2017) Cryptographic Boolean functions and applications. Academic Press, New YorkMATH
13.
14.
Zurück zum Zitat Eiben AE, Smith JE (2003) Introduction to evolutionary computing. Springer, BerlinCrossRef Eiben AE, Smith JE (2003) Introduction to evolutionary computing. Springer, BerlinCrossRef
15.
Zurück zum Zitat Picek S, Golub M (2011) On evolutionary computation methods in cryptography. In: 2011 34th International convention MIPRO, pp 1496–1501 Picek S, Golub M (2011) On evolutionary computation methods in cryptography. In: 2011 34th International convention MIPRO, pp 1496–1501
16.
Zurück zum Zitat Mariot L, Jakobovic D, Leporati A, Picek S (2019) Hyper-bent Boolean functions and evolutionary algorithms. In: European conference on genetic programmin, pp 262–277 Mariot L, Jakobovic D, Leporati A, Picek S (2019) Hyper-bent Boolean functions and evolutionary algorithms. In: European conference on genetic programmin, pp 262–277
17.
Zurück zum Zitat Picek S, Jakobovic D (2019) On the design of S-box constructions with genetic programming. In: Proceedings of the genetic and evolutionary computation conference companion, pp 395–396 Picek S, Jakobovic D (2019) On the design of S-box constructions with genetic programming. In: Proceedings of the genetic and evolutionary computation conference companion, pp 395–396
18.
Zurück zum Zitat Moskovchenko I, Kuznetsov A, Kavun S, Akhmetov B, Bilozertsev I, Smirnov S (2019) Heuristic methods for the design of cryptographic Boolean functions. Int J Comput 18(3):265–277CrossRef Moskovchenko I, Kuznetsov A, Kavun S, Akhmetov B, Bilozertsev I, Smirnov S (2019) Heuristic methods for the design of cryptographic Boolean functions. Int J Comput 18(3):265–277CrossRef
19.
Zurück zum Zitat López-López I, Sosa-Gómez G, Segura C, Oliva D, Rojas O (2020) Metaheuristics in the optimization of cryptographic Boolean functions. Entropy 22(9):1052MathSciNetCrossRef López-López I, Sosa-Gómez G, Segura C, Oliva D, Rojas O (2020) Metaheuristics in the optimization of cryptographic Boolean functions. Entropy 22(9):1052MathSciNetCrossRef
20.
Zurück zum Zitat Millan W, Clark A, Dawson E (1997) An effective genetic algorithm for finding highly nonlinear Boolean functions. In: International conference on information and communications security, pp 149–158 Millan W, Clark A, Dawson E (1997) An effective genetic algorithm for finding highly nonlinear Boolean functions. In: International conference on information and communications security, pp 149–158
21.
Zurück zum Zitat Millan W, Clark A, Dawson E (1999) Boolean function design using hill climbing methods. In: Australasian conference on information security and privacy, pp 1–11 Millan W, Clark A, Dawson E (1999) Boolean function design using hill climbing methods. In: Australasian conference on information security and privacy, pp 1–11
22.
Zurück zum Zitat Clark JA, Jacob JL (2000) Two-stage optimization in the design of Boolean functions. In: Australasian conference on information security and privacy, pp 242–254 Clark JA, Jacob JL (2000) Two-stage optimization in the design of Boolean functions. In: Australasian conference on information security and privacy, pp 242–254
23.
Zurück zum Zitat Clark JA, Jacob JL, Stepney S, Maitra S, Millan W (2002) Evolving Boolean functions satisfying multiple criteria. In: International conference on cryptology in India, pp 246–259 Clark JA, Jacob JL, Stepney S, Maitra S, Millan W (2002) Evolving Boolean functions satisfying multiple criteria. In: International conference on cryptology in India, pp 246–259
24.
Zurück zum Zitat Kavut S, Yücel MD (2003) Improved cost function in the design of Boolean functions satisfying multiple criteria. In: International conference on cryptology in India, pp 121–134 Kavut S, Yücel MD (2003) Improved cost function in the design of Boolean functions satisfying multiple criteria. In: International conference on cryptology in India, pp 121–134
25.
Zurück zum Zitat Gangopadhyay S, Riera C, Stanica P (2019) Gowers U2 norm of Boolean functions and their generalizations Gangopadhyay S, Riera C, Stanica P (2019) Gowers U2 norm of Boolean functions and their generalizations
26.
Zurück zum Zitat Aguirre H, Okazaki H, Fuwa Y (2007) An evolutionary multi-objective approach to design highly non-linear boolean functions. In: Proceedings of the 9th annual conference on Genetic and evolutionary computation, pp 749–756 Aguirre H, Okazaki H, Fuwa Y (2007) An evolutionary multi-objective approach to design highly non-linear boolean functions. In: Proceedings of the 9th annual conference on Genetic and evolutionary computation, pp 749–756
27.
Zurück zum Zitat Izbenko Y, Kovtun V, Kuznetsov A (2009) The design of boolean functions by modified hill climbing method. In: Information technology: new generations. ITNG’09, sixth international conference, pp. 356–361 Izbenko Y, Kovtun V, Kuznetsov A (2009) The design of boolean functions by modified hill climbing method. In: Information technology: new generations. ITNG’09, sixth international conference, pp. 356–361
28.
Zurück zum Zitat Picek S, Jakobovic D, Miller JF, Batina L, Cupic M (2016) Cryptographic Boolean functions: one output, many design criteria. Appl Soft Comput 40:635–653CrossRef Picek S, Jakobovic D, Miller JF, Batina L, Cupic M (2016) Cryptographic Boolean functions: one output, many design criteria. Appl Soft Comput 40:635–653CrossRef
29.
Zurück zum Zitat Mariot L, Leporati A (2015) Heuristic search by particle swarm optimization of boolean functions for cryptographic applications. In: Proceedings of the companion publication of the 2015 annual conference on genetic and evolutionary computation, pp 1425–1426 Mariot L, Leporati A (2015) Heuristic search by particle swarm optimization of boolean functions for cryptographic applications. In: Proceedings of the companion publication of the 2015 annual conference on genetic and evolutionary computation, pp 1425–1426
30.
Zurück zum Zitat Behera PK, Gangopadhyay S (2018) Analysis of cost function using genetic algorithm to construct balanced boolean function. In: TENCON IEEE Region 10 conference, pp 1445–1450 Behera PK, Gangopadhyay S (2018) Analysis of cost function using genetic algorithm to construct balanced boolean function. In: TENCON IEEE Region 10 conference, pp 1445–1450
31.
Zurück zum Zitat Haupt RL, Haupt SE (1998) Practical Genetic algorithms Haupt RL, Haupt SE (1998) Practical Genetic algorithms
32.
33.
Zurück zum Zitat Wang HF, Wu KY (2004) Hybrid genetic algorithm for optimization problems with permutation property. Comput Oper Res 31(14):2453–2471MathSciNetCrossRef Wang HF, Wu KY (2004) Hybrid genetic algorithm for optimization problems with permutation property. Comput Oper Res 31(14):2453–2471MathSciNetCrossRef
34.
Zurück zum Zitat Wan W, Birch JB (2013) An improved hybrid genetic algorithm with a new local search procedure. J Appl Math Wan W, Birch JB (2013) An improved hybrid genetic algorithm with a new local search procedure. J Appl Math
35.
Zurück zum Zitat Gangopadhyay S, Mandal B, Stănică P (2017) Gowers \(U _3\) norm of some classes of bent Boolean functions. In: Designs, codes and cryptography, pp 1–8 Gangopadhyay S, Mandal B, Stănică P (2017) Gowers \(U _3\) norm of some classes of bent Boolean functions. In: Designs, codes and cryptography, pp 1–8
36.
Zurück zum Zitat Chen VY (2009) The Gowers norm in the testing of Boolean functions. Doctoral dissertation, Massachusetts Institute of Technology Chen VY (2009) The Gowers norm in the testing of Boolean functions. Doctoral dissertation, Massachusetts Institute of Technology
37.
Zurück zum Zitat Millan W, Clark A, Dawson E (1998) Heuristic design of cryptographically strong balanced Boolean functions. In: International conference on the theory and applications of cryptographic techniques, pp 489–499 Millan W, Clark A, Dawson E (1998) Heuristic design of cryptographically strong balanced Boolean functions. In: International conference on the theory and applications of cryptographic techniques, pp 489–499
38.
Zurück zum Zitat Burnett LD (2005). Heuristic optimization of Boolean functions and substitution boxes for cryptography. Doctoral dissertation, Queensland University of Technology Burnett LD (2005). Heuristic optimization of Boolean functions and substitution boxes for cryptography. Doctoral dissertation, Queensland University of Technology
Metadaten
Titel
An improved hybrid genetic algorithm to construct balanced Boolean function with optimal cryptographic properties
verfasst von
Pratap Kumar Behera
Sugata Gangopadhyay
Publikationsdatum
03.01.2021
Verlag
Springer Berlin Heidelberg
Erschienen in
Evolutionary Intelligence / Ausgabe 1/2022
Print ISSN: 1864-5909
Elektronische ISSN: 1864-5917
DOI
https://doi.org/10.1007/s12065-020-00538-x

Weitere Artikel der Ausgabe 1/2022

Evolutionary Intelligence 1/2022 Zur Ausgabe

Premium Partner