Skip to main content
Erschienen in: Designs, Codes and Cryptography 3/2024

27.12.2023

Introducing nega-Forrelation: quantum algorithms in analyzing nega-Hadamard and nega-crosscorrelation spectra

verfasst von: Suman Dutta, Subhamoy Maitra

Erschienen in: Designs, Codes and Cryptography | Ausgabe 3/2024

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Aaronson defined Forrelation (2010) as a measure of correlation between a Boolean function f and the Walsh–Hadamard transform  of another function \( g \). In a recent work, we have studied different cryptographically important spectra of Boolean functions through the lens of Forrelation. In this paper, we explore a similar kind of correlation in terms of nega-Hadamard transform. We call it nega-Forrelation and obtain a more efficient sampling strategy for nega-Hadamard transform  compared to the existing results. Moreover, we present an efficient sampling strategy for nega-crosscorrelation (and consequently nega-autocorrelation) spectra too, by tweaking the nega-Forrelation technique. Finally, we connect the hidden shift finding algorithm for bent functions (Rötteler, 2010) with the Forrelation algorithm and extend it for the negabent functions.
Literatur
2.
Zurück zum Zitat Aaronson S., Ambainis A.: Forrelation: a problem that optimally separates quantum from classical computing. SIAM J. Comput. 47(3), 982–1038 (2018). In: Proceedings of the 47th annual ACM Symposium on Theory of Computing (STOC ’15), pp. 307–316. Association for Computing Machinery, New York (2015). https://doi.org/10.1145/2746539.2746547. arXiv:1411.5729. Accessed 21 Nov 2014. Aaronson S., Ambainis A.: Forrelation: a problem that optimally separates quantum from classical computing. SIAM J. Comput. 47(3), 982–1038 (2018). In: Proceedings of the 47th annual ACM Symposium on Theory of Computing (STOC ’15), pp. 307–316. Association for Computing Machinery, New York (2015). https://​doi.​org/​10.​1145/​2746539.​2746547. arXiv:​1411.​5729. Accessed 21 Nov 2014.
3.
Zurück zum Zitat Cusick T., Stanica P.: Cryptographic Boolean Functions and Applications, 2nd edn Elsevier, Amsterdam (2017). Cusick T., Stanica P.: Cryptographic Boolean Functions and Applications, 2nd edn Elsevier, Amsterdam (2017).
10.
Zurück zum Zitat Nielsen M.A., Chuang I.L.: Quantum Computation and Quantum Information, 10th Anniversary ed. Cambridge University Press, New York (2011). Nielsen M.A., Chuang I.L.: Quantum Computation and Quantum Information, 10th Anniversary ed. Cambridge University Press, New York (2011).
16.
Zurück zum Zitat Stanica P., Gangopadhyay S., Chaturvedi A., Gangopadhyay A.K., Maitra S.: Nega-Hadamard transform, Bent and negabent functions. In: Proceedings of the 6th International Conference on Sequences and Their Applications (SETA’10). Lecture Notes in Computer Science, vol. 6338, pp. 359–372 (2010). https://doi.org/10.1007/978-3-642-15874-2_31. Stanica P., Gangopadhyay S., Chaturvedi A., Gangopadhyay A.K., Maitra S.: Nega-Hadamard transform, Bent and negabent functions. In: Proceedings of the 6th International Conference on Sequences and Their Applications (SETA’10). Lecture Notes in Computer Science, vol. 6338, pp. 359–372 (2010). https://​doi.​org/​10.​1007/​978-3-642-15874-2_​31.
Metadaten
Titel
Introducing nega-Forrelation: quantum algorithms in analyzing nega-Hadamard and nega-crosscorrelation spectra
verfasst von
Suman Dutta
Subhamoy Maitra
Publikationsdatum
27.12.2023
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 3/2024
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-023-01346-x

Weitere Artikel der Ausgabe 3/2024

Designs, Codes and Cryptography 3/2024 Zur Ausgabe

Premium Partner