Skip to main content
Top
Published in: Designs, Codes and Cryptography 10/2019

20-02-2019

Hadamard matrices, d-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights

Author: Qichun Wang

Published in: Designs, Codes and Cryptography | Issue 10/2019

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

It is known that correlation-immune (CI) Boolean functions used in the framework of side channel attacks need to have low Hamming weights. In this paper, we study minimum Hamming weights of 3-CI Boolean functions, and prove that the Carlet-Chen conjecture is equivalent to the famous Hadamard conjecture. Moreover, we propose a method to construct low-weight n-variable CI functions through d-linearly independent sets, which can provide numerous minimum-weight d-CI functions. Particularly, we obtain some new values of the minimum Hamming weights of d-CI functions in n variables for \(n\le 13\).
Appendix
Available only for authorised users
Literature
1.
2.
go back to reference Bhasin S., Carlet C., Guilley S.: Theory of masking with codewords in hardware: low-weight dth-order correlation-immune Boolean functions. IACR Cryptology ePrint Archive. Report 2013/303 (2013). Bhasin S., Carlet C., Guilley S.: Theory of masking with codewords in hardware: low-weight dth-order correlation-immune Boolean functions. IACR Cryptology ePrint Archive. Report 2013/303 (2013).
3.
go back to reference Borissov Y., Braeken A., Nikova S., Preneel B.: On the covering radii of binary reed-muller codes in the set of resilient Boolean functions. IEEE Trans. Inf. Theory 51(3), 1182–1189 (2005).MathSciNetCrossRefMATH Borissov Y., Braeken A., Nikova S., Preneel B.: On the covering radii of binary reed-muller codes in the set of resilient Boolean functions. IEEE Trans. Inf. Theory 51(3), 1182–1189 (2005).MathSciNetCrossRefMATH
5.
go back to reference Carlet C., Chen X.: Constructing low-weight \(d\)th-order correlation-immune Boolean functions through the Fourier-Hadamard transform. IEEE Trans. Inf. Theory 64(4), 2969–2978 (2018).CrossRefMATH Carlet C., Chen X.: Constructing low-weight \(d\)th-order correlation-immune Boolean functions through the Fourier-Hadamard transform. IEEE Trans. Inf. Theory 64(4), 2969–2978 (2018).CrossRefMATH
6.
go back to reference Carlet C., Guilley S.: Side-channel indistinguishability. In: Proceedings of HASP–13. 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, pp. 9:1–9:8 (2013). Carlet C., Guilley S.: Side-channel indistinguishability. In: Proceedings of HASP–13. 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, pp. 9:1–9:8 (2013).
7.
go back to reference Cusick T.W., Stănică P.: Cryptographic Boolean Functions and Applications, 2nd edn. Elsevier-Academic Press, Cambridge (2017).MATH Cusick T.W., Stănică P.: Cryptographic Boolean Functions and Applications, 2nd edn. Elsevier-Academic Press, Cambridge (2017).MATH
9.
go back to reference Georgiou S., Koukouvinos C., Seberry J.: Hadamard matrices, orthogonal designs and construction algorithms. Designs 563, 133–205 (2003).MathSciNetMATH Georgiou S., Koukouvinos C., Seberry J.: Hadamard matrices, orthogonal designs and construction algorithms. Designs 563, 133–205 (2003).MathSciNetMATH
10.
go back to reference Hadamard J.: Résolution d’une question relative aux déterminants. Bull. Sci. Math. 17, 240–246 (1893).MATH Hadamard J.: Résolution d’une question relative aux déterminants. Bull. Sci. Math. 17, 240–246 (1893).MATH
12.
go back to reference Kocher P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology—CRYPTO’96 . LNCS 1109, pp. 104–113. Springer, Berlin (1996). Kocher P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology—CRYPTO’96 . LNCS 1109, pp. 104–113. Springer, Berlin (1996).
13.
go back to reference Kocher P., Jaffe J., Jun B.: Differential power analysis. Advances in Cryptology–CRYPTO ’99. LNCS 1666, pp. 388–397. Springer, Berlin (1999). Kocher P., Jaffe J., Jun B.: Differential power analysis. Advances in Cryptology–CRYPTO ’99. LNCS 1666, pp. 388–397. Springer, Berlin (1999).
14.
go back to reference Mangard S., Pramstaller N., Oswald E.: “Successfully attacking masked AES hardware implementations,” Cryptographic Hardware and Embedded Systems—CHES 2005. LNCS 3659, pp. 157–171. Springer, Berlin (2005). Mangard S., Pramstaller N., Oswald E.: “Successfully attacking masked AES hardware implementations,” Cryptographic Hardware and Embedded Systems—CHES 2005. LNCS 3659, pp. 157–171. Springer, Berlin (2005).
15.
go back to reference Mangard S., Oswald E., Popp T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, New York (2007).MATH Mangard S., Oswald E., Popp T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, New York (2007).MATH
16.
go back to reference Mazumdar B., Mukhopadhyay D., Sengupta I.: Constrained search for a class of good bijective s-boxes with improved DPA resistivity. IEEE Trans. Inf. Forensics Secur. 8(12), 2154–2163 (2013).CrossRef Mazumdar B., Mukhopadhyay D., Sengupta I.: Constrained search for a class of good bijective s-boxes with improved DPA resistivity. IEEE Trans. Inf. Forensics Secur. 8(12), 2154–2163 (2013).CrossRef
17.
go back to reference Picek S., Papagiannopoulos K., Ege B., Batina L., Jakobovic D: Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes. Progress in Cryptology—INDOCRYPT 2014. LNCS 8885, pp. 374–390. Springer, Berlin (2014) Picek S., Papagiannopoulos K., Ege B., Batina L., Jakobovic D: Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes. Progress in Cryptology—INDOCRYPT 2014. LNCS 8885, pp. 374–390. Springer, Berlin (2014)
19.
go back to reference Siegenthaler T.: Correlation immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30(5), 776–780 (1984).MathSciNetCrossRefMATH Siegenthaler T.: Correlation immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30(5), 776–780 (1984).MathSciNetCrossRefMATH
20.
go back to reference Trichina E., Seta D.D., Germani L.: Simplified adaptive multiplicative masking for AES. Cryptographic Hardware and Embedded Systems—CHES 2002. LNCS 2523, pp. 187–197. Springer, Berlin (2002). Trichina E., Seta D.D., Germani L.: Simplified adaptive multiplicative masking for AES. Cryptographic Hardware and Embedded Systems—CHES 2002. LNCS 2523, pp. 187–197. Springer, Berlin (2002).
22.
go back to reference Xiao G.Z., Massey J.L.: A spectral characterization of correlation-immune combining functions. IEEE Trans. Inf. Theory 34(3), 569–571 (1988).MathSciNetCrossRefMATH Xiao G.Z., Massey J.L.: A spectral characterization of correlation-immune combining functions. IEEE Trans. Inf. Theory 34(3), 569–571 (1988).MathSciNetCrossRefMATH
Metadata
Title
Hadamard matrices, d-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights
Author
Qichun Wang
Publication date
20-02-2019
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 10/2019
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-019-00620-1

Other articles of this Issue 10/2019

Designs, Codes and Cryptography 10/2019 Go to the issue

Premium Partner