Skip to main content
Top
Published in: Cryptography and Communications 6/2021

29-03-2021

On constructions of weightwise perfectly balanced Boolean functions

Authors: Sihem Mesnager, Sihong Su

Published in: Cryptography and Communications | Issue 6/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The recent FLIP cipher is an encryption scheme described by Méaux et al. at the conference EUROCRYPT 2016. It is based on a new stream cipher model called the filter permutator and tries to minimize some parameters (including the multiplicative depth). In the filter permutator, the input to the Boolean function has constant Hamming weight equal to the weight of the secret key. As a consequence, Boolean functions satisfying good cryptographic criteria when restricted to the set of vectors with constant Hamming weight play an important role in the FLIP stream cipher. Carlet et al. have shown that for Boolean functions with restricted input, balancedness and nonlinearity parameters continue to play an important role with respect to the corresponding attacks on the framework of FLIP ciphers. In particular, Boolean functions which are uniformly distributed over \({\mathbb {F}}_{2}\) on \(E_{n,k}=\{x{\in \mathbb {F}_{2}^{n}}\mid \text {wt}(x)=k\}\) for every 0 < k < n are called weightwise perfectly balanced (WPB) functions, where wt(x) denotes the Hamming weight of x. In this paper, we firstly propose two methods of constructing weightwise perfectly balanced Boolean functions in 2k variables (where k is a positive integer) by modifying the support of linear and quadratic functions. Furthermore, we derive a construction of n-variable weightwise almost perfectly balanced Boolean functions for any positive integer n.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Carlet, C.: Boolean functions for cryptography and error correcting codes. Chapter of the monography. In: Crama, Y., Hammer, P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge University Press (2010) Carlet, C.: Boolean functions for cryptography and error correcting codes. Chapter of the monography. In: Crama, Y., Hammer, P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge University Press (2010)
2.
go back to reference Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2020)CrossRef Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2020)CrossRef
3.
go back to reference Carlet, C., Méaux, P., Rotella, Y.: Boolean functions with restricted input and their robustness: Application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 3, 192–227 (2017)CrossRef Carlet, C., Méaux, P., Rotella, Y.: Boolean functions with restricted input and their robustness: Application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 3, 192–227 (2017)CrossRef
4.
go back to reference Duval, S., Lallemand, V., Rotella, Y.: Cryptanalysis of the FLIP family of stream ciphers. In: Advances in Cryptology-CRYPTO 2016, LNCS, vol. 9814, pp 457–475. Springer, Berlin (2016) Duval, S., Lallemand, V., Rotella, Y.: Cryptanalysis of the FLIP family of stream ciphers. In: Advances in Cryptology-CRYPTO 2016, LNCS, vol. 9814, pp 457–475. Springer, Berlin (2016)
5.
go back to reference Joux, A., Delaunay, P.: Galois LFSR, embedded devices and side channel weaknesses. In: Progress in Cryptology-INDOCRYPT 2006, LNCS, vol. 4329, pp 436–451. Springer, Berlin (2006) Joux, A., Delaunay, P.: Galois LFSR, embedded devices and side channel weaknesses. In: Progress in Cryptology-INDOCRYPT 2006, LNCS, vol. 4329, pp 436–451. Springer, Berlin (2006)
6.
go back to reference Li, J., Su, S.: Construction of weightwise perfectly balanced Boolean functions with high weightwise nonlinearity. Discret. Appl. Math. 279, 218–227 (2020)MathSciNetCrossRef Li, J., Su, S.: Construction of weightwise perfectly balanced Boolean functions with high weightwise nonlinearity. Discret. Appl. Math. 279, 218–227 (2020)MathSciNetCrossRef
7.
go back to reference Liu, J., Mesnager, S.: Weightwise perfectly balanced functions with high weightwise nonlinearity profile. Des Codes Crypt. 87(8), 1797–1813 (2019)MathSciNetCrossRef Liu, J., Mesnager, S.: Weightwise perfectly balanced functions with high weightwise nonlinearity profile. Des Codes Crypt. 87(8), 1797–1813 (2019)MathSciNetCrossRef
8.
go back to reference Mesnager, S., Zhou, Z., Ding, C.: On the nonlinearity of Boolean functions with restricted input. Cryptogr Commun. 11(1), 63–76 (2019)MathSciNetCrossRef Mesnager, S., Zhou, Z., Ding, C.: On the nonlinearity of Boolean functions with restricted input. Cryptogr Commun. 11(1), 63–76 (2019)MathSciNetCrossRef
9.
go back to reference Méaux, P., Carlet, C., Journault, A., Standaert, F.X.: Improved filter permutators for efficient FHE: Better instances and implementations. In: Indocrypt 2019, pp 68–91 (2019) Méaux, P., Carlet, C., Journault, A., Standaert, F.X.: Improved filter permutators for efficient FHE: Better instances and implementations. In: Indocrypt 2019, pp 68–91 (2019)
10.
go back to reference Méaux, P., Journault, A., Standaert, F.X., Carlet, C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. In: Advances in Cryptology EUROCRYPT 2016, LNCS, vol. 9665, pp 311–343. Springer, Berlin (2016) Méaux, P., Journault, A., Standaert, F.X., Carlet, C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. In: Advances in Cryptology EUROCRYPT 2016, LNCS, vol. 9665, pp 311–343. Springer, Berlin (2016)
11.
go back to reference Richard, A.: Orthogonal polynomials and special functions. In: Regional Conference Series in Applied Mathematics, vol. 21, pp 59–60. SIAM, Philadelphia (1975) Richard, A.: Orthogonal polynomials and special functions. In: Regional Conference Series in Applied Mathematics, vol. 21, pp 59–60. SIAM, Philadelphia (1975)
12.
go back to reference Tang, D., Liu, J.: A family of weightwise (almost) perfectly balanced Boolean functions with optimal algebraic immunity. Cryptogr. Commun. 11(6), 1185–1197 (2019)MathSciNetCrossRef Tang, D., Liu, J.: A family of weightwise (almost) perfectly balanced Boolean functions with optimal algebraic immunity. Cryptogr. Commun. 11(6), 1185–1197 (2019)MathSciNetCrossRef
Metadata
Title
On constructions of weightwise perfectly balanced Boolean functions
Authors
Sihem Mesnager
Sihong Su
Publication date
29-03-2021
Publisher
Springer US
Published in
Cryptography and Communications / Issue 6/2021
Print ISSN: 1936-2447
Electronic ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-021-00481-3

Other articles of this Issue 6/2021

Cryptography and Communications 6/2021 Go to the issue

Premium Partner