Skip to main content
Erschienen in: Designs, Codes and Cryptography 8/2019

10.11.2018

Weightwise perfectly balanced functions with high weightwise nonlinearity profile

verfasst von: Jian Liu, Sihem Mesnager

Erschienen in: Designs, Codes and Cryptography | Ausgabe 8/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Boolean functions satisfying good cryptographic criteria when restricted to the set of vectors with constant Hamming weight play an important role in the recent FLIP stream cipher (Méaux et al.: in Lecture Notes in Computer Science, vol. 9665, pp. 311–343, Springer, Berlin, 2016). In this paper, we propose a large class of weightwise perfectly balanced (WPB) functions, which is 2-rotation symmetric. This new class of WPB functions is not extended affinely equivalent to the known constructions. We also discuss the weightwise nonlinearity profile of these functions, and present general lower bounds on k-weightwise nonlinearity, where k is a power of 2. Moreover, we exhibit a subclass of the family. By a recursive lower bound, we show that these subclass of WPB functions have very high weightwise nonlinearity profile.
Literatur
1.
Zurück zum Zitat Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, London (2010).MATHCrossRef Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, London (2010).MATHCrossRef
2.
Zurück zum Zitat Carlet C.: Vectorial Boolean functions for cryptography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 398–469. Cambridge University Press, London (2010).MATHCrossRef Carlet C.: Vectorial Boolean functions for cryptography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 398–469. Cambridge University Press, London (2010).MATHCrossRef
3.
Zurück zum Zitat Carlet C., Gao G., Liu W.: A secondary construction and a transformation on rotation symmetric functions, and their action on bent and semi-bent functions. J. Comb. Theory A 127, 161–175 (2014).MathSciNetMATHCrossRef Carlet C., Gao G., Liu W.: A secondary construction and a transformation on rotation symmetric functions, and their action on bent and semi-bent functions. J. Comb. Theory A 127, 161–175 (2014).MathSciNetMATHCrossRef
4.
Zurück zum Zitat Carlet C., Méaux P., Rotella Y.: Boolean functions with restricted input and their robustness; application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 2017(3), 192–227 (2017). Carlet C., Méaux P., Rotella Y.: Boolean functions with restricted input and their robustness; application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 2017(3), 192–227 (2017).
5.
Zurück zum Zitat Daemen J.: Cipher and hash function design strategies based on linear and differential cryptanalysis, PhD thesis, Catholic University of Louvain (1995). Daemen J.: Cipher and hash function design strategies based on linear and differential cryptanalysis, PhD thesis, Catholic University of Louvain (1995).
6.
Zurück zum Zitat Duval S., Lallemand V., Rotella Y.: Cryptanalysis of the FLIP family of stream ciphers. In: Advances in Cryptology—CRYPTO 2016, Lecture Notes in Computer Science, vol. 9814, pp. 457–475. Springer, Berlin (2016). Duval S., Lallemand V., Rotella Y.: Cryptanalysis of the FLIP family of stream ciphers. In: Advances in Cryptology—CRYPTO 2016, Lecture Notes in Computer Science, vol. 9814, pp. 457–475. Springer, Berlin (2016).
7.
8.
Zurück zum Zitat Filmus Y.: An orthogonal basis for functions over a slice of the Boolean hypercube. Electron. J. Comb. 23(1), 1–23 (2016).MathSciNetMATH Filmus Y.: An orthogonal basis for functions over a slice of the Boolean hypercube. Electron. J. Comb. 23(1), 1–23 (2016).MathSciNetMATH
9.
Zurück zum Zitat Filmus Y., Mossel E.: Harmonicity and invariance on slices of the Boolean cube. In: 31st Conference on Computational Complexity, CCC 2016, pp. 1–16 (2016). Filmus Y., Mossel E.: Harmonicity and invariance on slices of the Boolean cube. In: 31st Conference on Computational Complexity, CCC 2016, pp. 1–16 (2016).
10.
Zurück zum Zitat Filmus Y., Kindler G., Mossel E., Wimmer K.: Invariance principle on the slice. In: 31st Conference on Computational Complexity, CCC 2016, pp. 1–15 (2016). Filmus Y., Kindler G., Mossel E., Wimmer K.: Invariance principle on the slice. In: 31st Conference on Computational Complexity, CCC 2016, pp. 1–15 (2016).
11.
Zurück zum Zitat Hell M., Johansson T., Maximov A., Meier W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, ISIT, pp. 1614–1618 (2006). Hell M., Johansson T., Maximov A., Meier W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, ISIT, pp. 1614–1618 (2006).
12.
Zurück zum Zitat Joux A., Delaunay P.: Galois LFSR, embedded devices and side channel weaknesses. In: Progress in Cryptology—INDOCRYPT 2006, Lecture Notes in Computer Science, vol. 4329, pp. 436–451. Springer, Berlin (2006). Joux A., Delaunay P.: Galois LFSR, embedded devices and side channel weaknesses. In: Progress in Cryptology—INDOCRYPT 2006, Lecture Notes in Computer Science, vol. 4329, pp. 436–451. Springer, Berlin (2006).
14.
Zurück zum Zitat Kavut S., Yücel M.D.: 9-variable Boolean functions with nonlinearity 242 in the generalized rotation symmetric class. Inf. Comput. 208(4), 341–350 (2010).MathSciNetMATHCrossRef Kavut S., Yücel M.D.: 9-variable Boolean functions with nonlinearity 242 in the generalized rotation symmetric class. Inf. Comput. 208(4), 341–350 (2010).MathSciNetMATHCrossRef
15.
Zurück zum Zitat MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North-Holland Publishing Company, Amsterdam (1977).MATH MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North-Holland Publishing Company, Amsterdam (1977).MATH
16.
Zurück zum Zitat Méaux P., Journault A., Standaert F.-X., Carlet C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts, In: Advances in Cryptology—EUROCRYPT 2016, Lecture Notes in Computer Science, vol. 9665, pp. 311–343. Springer, Berlin (2016). Méaux P., Journault A., Standaert F.-X., Carlet C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts, In: Advances in Cryptology—EUROCRYPT 2016, Lecture Notes in Computer Science, vol. 9665, pp. 311–343. Springer, Berlin (2016).
17.
Zurück zum Zitat Mesnager S., Zhou Z., Ding C.: On the nonlinearity of Boolean functions with restricted input. Cryptogr. Commun. 1–14 (2018). Mesnager S., Zhou Z., Ding C.: On the nonlinearity of Boolean functions with restricted input. Cryptogr. Commun. 1–14 (2018).
18.
Zurück zum Zitat Su S., Tang X.: Systematic constructions of rotation symmetric bent functions, 2-rotation symmetric bent functions, and bent idempotent functions. IEEE Trans. Inf. Theory 63(7), 4658–4667 (2017).MathSciNetMATHCrossRef Su S., Tang X.: Systematic constructions of rotation symmetric bent functions, 2-rotation symmetric bent functions, and bent idempotent functions. IEEE Trans. Inf. Theory 63(7), 4658–4667 (2017).MathSciNetMATHCrossRef
Metadaten
Titel
Weightwise perfectly balanced functions with high weightwise nonlinearity profile
verfasst von
Jian Liu
Sihem Mesnager
Publikationsdatum
10.11.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 8/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0579-x

Weitere Artikel der Ausgabe 8/2019

Designs, Codes and Cryptography 8/2019 Zur Ausgabe

Premium Partner