5 research outputs found

    The Good lower bound of Second-order nonlinearity of a class of Boolean function

    Get PDF
    In this paper we find the lower bound of second-order nonlinearity of Boolean function fΞ»(x)=Tr1n(Ξ»xp)f_{\lambda}(x) = Tr_{1}^{n}(\lambda x^{p}) with p=22r+2r+1p = 2^{2r} + 2^{r} + 1, λ∈F2rβˆ—\lambda \in \mathbb{F}_{2^{r}}^{*} and n=5rn = 5r. It is also demonstrated that the lower bound obtained in this paper is much better than the lower bound obtained by Iwata-Kurosawa \cite{c14}, and Gangopadhyay et al. (Theorem 1, \cite{c12})

    Third-order nonlinearities of some biquadratic monomial Boolean functions

    Get PDF
    In this paper, we estimate the lower bounds on third-order nonlinearities of some biquadratic monomial Boolean functions of the form Tr1n(Ξ»xd)Tr_1^n(\lambda x^d) for all x∈F2nx \in \mathbb F_{2^n}, where \lambda \in \BBF_{2^n}^{*}, \begin{itemize} \item [{(1)}]d=2i+2j+2k+1d = 2^i + 2^j + 2^k + 1, i,j,ki, j, k are integers such that i>j>kβ‰₯1 i > j > k \geq 1 and n>2in > 2 i. \item [{(2)}] d=23β„“+22β„“+2β„“+1d = 2^{3\ell} + 2^{2\ell} + 2^{\ell} + 1, β„“\ell is a positive integer such that gcd⁑(i,n)=1\gcd (i, n) = 1 and n>6n > 6. \end{itemize

    On lower bounds of second-order nonlinearities of cubic bent functions constructed by concatenating Gold functions

    Get PDF
    In this paper we consider cubic bent functions obtained by Leander and McGuire (J. Comb. Th. Series A, 116 (2009) 960-970) which are concatenations of quadratic Gold functions. A lower bound of second-order nonlinearities of these functions is obtained. This bound is compared with the lower bounds of second-order nonlinearities obtained for functions belonging to some other classes of functions which are recently studied

    Improving the lower bound on the higher order nonlinearity of Boolean functions with prescribed algebraic immunity

    Get PDF
    The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the standard algebraic attacks of the pseudo-random generators using it as a nonlinear filtering or combining function. Very few results have been found concerning its relation with the other cryptographic parameters or with the rr-th order nonlinearity. As recalled by Carlet at Crypto\u2706, many papers have illustrated the importance of the rrth-order nonlinearity profile (which includes the first-order nonlinearity). The role of this parameter relatively to the currently known attacks has been also shown for block ciphers. Recently, two lower bounds involving the algebraic immunity on the rrth-order nonlinearity have been shown by Carlet et \emph{al}. None of them improves upon the other one in all situations. In this paper, we prove a new lower bound on the rrth-order nonlinearity profile of Boolean functions, given their algebraic immunity, that improves significantly upon one of these lower bounds for all orders and upon the other one for low orders

    Reversed Genetic Algorithms for Generation of Bijective S-boxes with Good Cryptographic Properties

    Get PDF
    Often S-boxes are the only nonlinear component in a block cipher and as such play an important role in ensuring its resistance to cryptanalysis. Cryptographic properties and constructions of S-boxes have been studied for many years. The most common techniques for constructing S-boxes are: algebraic constructions, pseudo-random generation and a variety of heuristic approaches. Among the latter are the genetic algorithms. In this paper, a genetic algorithm working in a reversed way is proposed. Using the algorithm we can rapidly and repeatedly generate a large number of strong bijective S-boxes of each dimension from (8Γ—8)(8 \times 8) to (16Γ—16)(16 \times 16), which have sub-optimal properties close to the ones of S-boxes based on finite field inversion, but have more complex algebraic structure and possess no linear redundancy
    corecore