807 research outputs found

    Rotation symmetric Boolean functions---count and cryptographic properties

    Get PDF
    The article of record as published may be located at http://dx.doi.org/10.1.1.137.6388Rotation symmetric (RotS) Boolean functions have been used as components of different cryptosystems. This class of Boolean functions are invariant under circular translation of indices. Using Burnsideメs lemma it can be seen that the number of n-variable rotation symmetric Boolean functions is 2gn, where gn = 1 nPt|n (t) 2n t , and (.) is the Euler phi-function. In this paper, we find the number of short and long cycles of elements in Fn2 having fixed weight, under the RotS action. As a consequence we obtain the number of homogeneous RotS functions having algebraic degree w. Our results make the search space of RotS functions much reduced and we successfully analyzed important cryptographic properties of such functions by executing computer programs. We study RotS bent functions up to 10 variables and observe (experimentally) that there is no homogeneous rotation symmetric bent function having degree > 2. Further, we studied the RotS functions on 5, 6, 7 variables by computer search for correlation immunity and propagation characteristics and found some functions with very good cryptographic properties which were not known earlier

    A Lower Bound on the Constant in the Fourier Min-Entropy/Influence Conjecture

    Full text link
    We describe a new construction of Boolean functions. A specific instance of our construction provides a 30-variable Boolean function having min-entropy/influence ratio to be 128/452.8444128/45 \approx 2.8444 which is presently the highest known value of this ratio that is achieved by any Boolean function. Correspondingly, 128/45128/45 is also presently the best known lower bound on the universal constant of the Fourier min-entropy/influence conjecture

    A New Angle:On Evolving Rotation Symmetric Boolean Functions

    Get PDF
    Rotation symmetric Boolean functions represent an interesting class of Boolean functions as they are relatively rare compared to general Boolean functions. At the same time, the functions in this class can have excellent properties, making them interesting for various practical applications. The usage of metaheuristics to construct rotation symmetric Boolean functions is a direction that has been explored for almost twenty years. Despite that, there are very few results considering evolutionary computation methods. This paper uses several evolutionary algorithms to evolve rotation symmetric Boolean functions with different properties. Despite using generic metaheuristics, we obtain results that are competitive with prior work relying on customized heuristics. Surprisingly, we find that bitstring and floating point encodings work better than the tree encoding. Moreover, evolving highly nonlinear general Boolean functions is easier than rotation symmetric ones

    A New Angle: On Evolving Rotation Symmetric Boolean Functions

    Full text link
    Rotation symmetric Boolean functions represent an interesting class of Boolean functions as they are relatively rare compared to general Boolean functions. At the same time, the functions in this class can have excellent properties, making them interesting for various practical applications. The usage of metaheuristics to construct rotation symmetric Boolean functions is a direction that has been explored for almost twenty years. Despite that, there are very few results considering evolutionary computation methods. This paper uses several evolutionary algorithms to evolve rotation symmetric Boolean functions with different properties. Despite using generic metaheuristics, we obtain results that are competitive with prior work relying on customized heuristics. Surprisingly, we find that bitstring and floating point encodings work better than the tree encoding. Moreover, evolving highly nonlinear general Boolean functions is easier than rotation symmetric ones.Comment: 15 pages, 2 figures, 7 table

    A Systematic Evaluation of Evolving Highly Nonlinear Boolean Functions in Odd Sizes

    Full text link
    Boolean functions are mathematical objects used in diverse applications. Different applications also have different requirements, making the research on Boolean functions very active. In the last 30 years, evolutionary algorithms have been shown to be a strong option for evolving Boolean functions in different sizes and with different properties. Still, most of those works consider similar settings and provide results that are mostly interesting from the evolutionary algorithm's perspective. This work considers the problem of evolving highly nonlinear Boolean functions in odd sizes. While the problem formulation sounds simple, the problem is remarkably difficult, and the related work is extremely scarce. We consider three solutions encodings and four Boolean function sizes and run a detailed experimental analysis. Our results show that the problem is challenging, and finding optimal solutions is impossible except for the smallest tested size. However, once we added local search to the evolutionary algorithm, we managed to find a Boolean function in nine inputs with nonlinearity 241, which, to our knowledge, had never been accomplished before with evolutionary algorithms.Comment: arXiv admin note: text overlap with arXiv:2311.1188

    A Systematic Evaluation of Evolving Highly Nonlinear Boolean Functions in Odd Sizes

    Get PDF
    Boolean functions are mathematical objects used in diverse applications. Different applications also have different requirements, making the research on Boolean functions very active. In the last 30 years, evolutionary algorithms have been shown to be a strong option for evolving Boolean functions in different sizes and with different properties. Still, most of those works consider similar settings and provide results that are mostly interesting from the evolutionary algorithm's perspective. This work considers the problem of evolving highly nonlinear Boolean functions in odd sizes. While the problem formulation sounds simple, the problem is remarkably difficult, and the related work is extremely scarce. We consider three solutions encodings and four Boolean function sizes and run a detailed experimental analysis. Our results show that the problem is challenging, and finding optimal solutions is impossible except for the smallest tested size. However, once we added local search to the evolutionary algorithm, we managed to find a Boolean function in nine inputs with nonlinearity 241, which, to our knowledge, had never been accomplished before with evolutionary algorithms

    On applications of simulated annealing to cryptology

    Get PDF
    Boolean functions are critical building blocks of symmetric-key ciphers. In most cases, the security of a cipher against a particular kind of attacks can be explained by the existence of certain properties of its underpinning Boolean functions. Therefore, the design of appropriate functions has received significant attention from researchers for several decades. Heuristic methods have become very powerful tools for designing such functions. In this thesis, we apply simulated annealing methods to construct Boolean functions with particular properties. Our results meet or exceed the best results of available theoretical constructions and/or heuristic searches in the literature, including a 10-variable balanced Boolean function with resiliency degree 2, algebraic degree 7, and nonlinearity 488 for the first time. This construction affirmatively answers the open problem about the existence of such functions. This thesis also includes results of cryptanalysis for symmetric ciphers, such as Geffe cipher and TREYFER cipher

    Quantum Advantage in Cryptography with a Low-Connectivity Quantum Annealer

    Get PDF
    The application in cryptography of quantum algorithms for prime factorization fostered the interest in quantum computing. However, quantum computers, and particularly quantum annealers, can also be helpful to construct secure cryptographic keys. Indeed, finding robust Boolean functions for cryptography is an important problem in sequence ciphers, block ciphers, and hash functions, among others. Due to the superexponential size O(22n) of the associated space, finding n-variable Boolean functions with global cryptographic constraints is computationally hard. This problem has already been addressed employing generic low-connected incoherent D-Wave quantum annealers. However, the limited connectivity of the Chimera graph, together with the exponential growth in the complexity of the Boolean-function design problem, limit the problem scalability. Here, we propose a special-purpose coherent quantum-annealing architecture with three couplers per qubit, designed to optimally encode the bent-function design problem. A coherent quantum annealer with this tree-type architecture has the potential to solve the eight-variable bent-function design problem, which is classically unsolved, with only 127 physical qubits and 126 couplers. This paves the way to reach useful quantum supremacy within the framework of quantum annealing for cryptographic purposes
    corecore