32 research outputs found

    Constructions of Almost Optimal Resilient Boolean Functions on Large Even Number of Variables

    Full text link
    In this paper, a technique on constructing nonlinear resilient Boolean functions is described. By using several sets of disjoint spectra functions on a small number of variables, an almost optimal resilient function on a large even number of variables can be constructed. It is shown that given any mm, one can construct infinitely many nn-variable (nn even), mm-resilient functions with nonlinearity >2n−1−2n/2>2^{n-1}-2^{n/2}. A large class of highly nonlinear resilient functions which were not known are obtained. Then one method to optimize the degree of the constructed functions is proposed. Last, an improved version of the main construction is given.Comment: 14 pages, 2 table

    Maiorana-McFarland class: Degree optimization and algebraic properties

    Get PDF

    When a Boolean Function can be Expressed as the Sum of two Bent Functions

    Get PDF
    In this paper we study the problem that when a Boolean function can be represented as the sum of two bent functions. This problem was recently presented by N. Tokareva in studying the number of bent functions. Firstly, many functions, such as quadratic Boolean functions, Maiorana-MacFarland bent functions, partial spread functions etc, are proved to be able to be represented as the sum of two bent functions. Methods to construct such functions from low dimension ones are also introduced. N. Tokareva\u27s main hypothesis is proved for n≤6n\leq 6. Moreover, two hypotheses which are equivalent to N. Tokareva\u27s main hypothesis are presented. These hypotheses may lead to new ideas or methods to solve this problem. At last, necessary and sufficient conditions on the problem when the sum of several bent functions is again a bent function are given

    Maiorana-McFarland Functions with High Second-Order Nonlinearity

    Get PDF
    The second-order nonlinearity, and the best quadratic approximations, of Boolean functions are studied in this paper. We prove that cubic functions within the Maiorana-McFarland class achieve very high second order nonlinearity, which is close to an upper bound that was recently proved by Carlet et al., and much higher than the second order nonlinearity obtained by other known constructions. The structure of the cubic Boolean functions considered allows the efficient computation of (a subset of) their best quadratic approximations

    Implementing Symmetric Cryptography Using Sequence of Semi-Bent Functions

    Get PDF
    Symmetric cryptography is a cornerstone of everyday digital security, where two parties must share a common key to communicate. The most common primitives in symmetric cryptography are stream ciphers and block ciphers that guarantee confidentiality of communications and hash functions for integrity. Thus, for securing our everyday life communication, it is necessary to be convinced by the security level provided by all the symmetric-key cryptographic primitives. The most important part of a stream cipher is the key stream generator, which provides the overall security for stream ciphers. Nonlinear Boolean functions were preferred for a long time to construct the key stream generator. In order to resist several known attacks, many requirements have been proposed on the Boolean functions. Attacks against the cryptosystems have forced deep research on Boolean function to allow us a more secure encryption. In this work we describe all main requirements for constructing of cryptographically significant Boolean functions. Moreover, we provide a construction of Boolean functions (semi-bent Boolean functions) which can be used in the construction of orthogonal variable spreading factor codes used in code division multiple access (CDMA) systems as well as in certain cryptographic applications

    Additive Autocorrelation of Resilient Boolean Functions

    Full text link
    Abstract. In this paper, we introduce a new notion called the dual func-tion for studying Boolean functions. First, we discuss general properties of the dual function that are related to resiliency and additive autocor-relation. Second, we look at preferred functions which are Boolean func-tions with the lowest 3-valued spectrum. We prove that if a balanced preferred function has a dual function which is also preferred, then it is resilient, has high nonlinearity and optimal additive autocorrelation. We demonstrate four such constructions of optimal Boolean functions using the Kasami, Dillon-Dobbertin, Segre hyperoval and Welch-Gong Transformation functions. Third, we compute the additive autocorrela-tion of some known resilient preferred functions in the literature by using the dual function. We conclude that our construction yields highly non-linear resilient functions with better additive autocorrelation than the Maiorana-McFarland functions. We also analysed the saturated func-tions, which are resilient functions with optimized algebraic degree and nonlinearity. We show that their additive autocorrelation have high peak values, and they become linear when we fix very few bits. These potential weaknesses have to be considered before we deploy them in applications.

    Improving the lower bound on the maximum nonlinearity of 1-resilient Boolean functions and designing functions satisfying all cryptographic criteria

    Get PDF
    In this paper, we improve the lower bound on the maximum nonlinearity of 1-resilient Boolean functions, for nn even, by proposing a method of constructing this class of functions attaining the best nonlinearity currently known. Thus for the first time, at least for small values of nn, the upper bound on nonlinearity can be reached in a deterministic manner in difference to some heuristic search methods proposed previously. The nonlinearity of these functions is extremely close to the maximum nonlinearity attained by bent functions and it might be the case that this is the highest possible nonlinearity of 1-resilient functions. Apart from this theoretical contribution, it turns out that the cryptographic properties of these functions are overall good apart from their moderate resistance to fast algebraic attacks (FAA). This weakness is repaired by a suitable modification of the original functions giving a class of balanced functions with almost optimal resistance to FAA whose nonlinearity is better than the nonlinearity of other methods

    Bent functions

    Get PDF
    corecore