9 research outputs found

    Summary of some cryptographic criteria of functions in 8 variables

    Get PDF
    The purpose of this document is to collect the state of the art about criteria of WPB functions in 8 variables

    A unified construction of weightwise perfectly balanced Boolean functions

    Get PDF
    At Eurocrypt 2016, MĂ©aux et al. presented FLIP, a new family of stream ciphers {that aimed to enhance the efficiency of homomorphic encryption frameworks. Motivated by FLIP, recent research has focused on the study of Boolean functions with good cryptographic properties when restricted to subsets of the space F2n\mathbb{F}_2^n. If an nn-variable Boolean function has the property of balancedness when restricted to each set of vectors with fixed Hamming weight between 11 and n−1n-1, it is a weightwise perfectly balanced (WPB) Boolean function. In the literature, a few algebraic constructions of WPB functions are known, in which there are some constructions that use iterative method based on functions with low degrees of 1, 2, or 4. In this paper, we generalize the iterative method and contribute a unified construction of WPB functions based on functions with algebraic degrees that can} be any power of 2. For any given positive integer dd not larger than mm, we first provide a class of 2m2^m-variable Boolean functions with a degree of 2d−12^{d-1}. Utilizing these functions, we then present a construction of 2m2^m-variable WPB functions gm;dg_{m;d}. In particular, gm;dg_{m;d} includes four former classes of WPB functions as special cases when d=1,2,3,md=1,2,3,m. When dd takes other integer values, gm;dg_{m;d} has never appeared before. In addition, we prove the algebraic degree of the constructed WPB functions and compare the weightwise nonlinearity of WPB functions known so far in 8 and 16 variables

    Weightwise almost perfectly balanced functions: secondary constructions for all n and better weightwise nonlinearities

    Get PDF
    The design of FLIP stream cipher presented at Eurocrypt 20162016 motivates the study of Boolean functions with good cryptographic criteria when restricted to subsets of F2n\mathbb F_2^n. Since the security of FLIP relies on properties of functions restricted to subsets of constant Hamming weight, called slices, several studies investigate functions with good properties on the slices, i.e. weightwise properties. A major challenge is to build functions balanced on each slice, from which we get the notion of Weightwise Almost Perfectly Balanced (WAPB) functions. Although various constructions of WAPB functions have been exhibited since 20172017, building WAPB functions with high weightwise nonlinearities remains a difficult task. Lower bounds on the weightwise nonlinearities of WAPB functions are known for very few families, and exact values were computed only for functions in at most 1616 variables. In this article, we introduce and study two new secondary constructions of WAPB functions. This new strategy allows us to bound the weightwise nonlinearities from those of the parent functions, enabling us to produce WAPB functions with high weightwise nonlinearities. As a practical application, we build several novel WAPB functions in up to 1616 variables by taking parent functions from two different known families. Moreover, combining these outputs, we also produce the 1616-variable WAPB function with the highest weightwise nonlinearities known so far

    On the algebraic immunity of weightwise perfectly balanced functions

    Get PDF
    In this article we study the Algebraic Immunity (AI) of Weightwise Perfectly Balanced (WPB) functions. After showing a lower bound on the AI of two classes of WPB functions from the previous literature, we prove that the minimal AI of a WPB nn-variables function is constant, equal to 22 for n≄4n\ge 4 . Then, we compute the distribution of the AI of WPB function in 44 variables, and estimate the one in 88 and 1616 variables. For these values of nn we observe that a large majority of WPB functions have optimal AI, and that we could not obtain an AI-22 WPB function by sampling at random. Finally, we address the problem of constructing WPB functions with bounded algebraic immunity, exploiting a construction from 2022 by Gini and MĂ©aux. In particular, we present a method to generate multiple WPB functions with minimal AI, and we prove that the WPB functions with high nonlinearity exhibited by Gini and MĂ©aux also have minimal AI. We conclude with a construction giving WPB functions with lower bounded AI, and give as example a family with all elements with AI at least n/2−log⁥(n)+1n/2-\log(n)+1

    On the cryptographic properties of weightwise affine and weightwise quadratic functions

    Get PDF
    Weightwise degree-d functions are Boolean functions that take the values of a function of degree at most d on each set of fixed Hamming weight. The class of weightwise affine functions encompasses both the symmetric functions and the Hidden Weight Bit Function (HWBF). The good cryptographic properties of the HWBF, except for the nonlinearity, motivates to investigate a larger class with functions that share the good properties and have a better nonlinearity. Additionally, the homomorphic friendliness of symmetric functions exhibited in the context of hybrid homomorphic encryption and the recent results on homomorphic evaluation of Boolean functions make this class of functions appealing for efficient privacy-preserving protocols. In this article we realize the first study on weightwise degree-d functions, focusing on weightwise affine and weightwise quadratic functions. We show some properties on these new classes of functions, in particular on the subclass of cyclic weightwise functions. We provide balanced constructions and prove nonlinearity lower bounds for all cyclic weightwise affine functions and for a family of weightwise quadratic functions. We complement our work with experimental results, they show that other cyclic weightwise linear functions than the HWBF have better cryptographic parameters, and considering weightwise quadratic functions allows to reach higher algebraic immunity and substantially better nonlinearity

    On the cryptographic properties of weightwise affine and weightwise quadratic functions

    Get PDF
    Weightwise degree-d functions are Boolean functions that take the values of a function of degree at most d on each set of fixed Hamming weight. The class of weightwise affine functions encompasses both the symmetric functions and the Hidden Weight Bit Function (HWBF). The good cryptographic properties of the HWBF, except for the nonlinearity, motivates to investigate a larger class with functions that share the good properties and have a better nonlinearity. Additionally, the homomorphic friendliness of symmetric functions exhibited in the context of hybrid homomorphic encryption and the recent results on homomorphic evaluation of Boolean functions make this class of functions appealing for efficient privacy-preserving protocols. In this article we realize the first study on weightwise degree-d functions, focusing on weightwise affine and weightwise quadratic functions. We show some properties on these new classes of functions, in particular on the subclass of cyclic weightwise functions. We provide balanced constructions and prove nonlinearity upper bounds for all cyclic weightwise affine functions and for a family of weightwise quadratic functions. We complement our work with experimental results, they show that other cyclic weightwise linear functions than the HWBF have better cryptographic parameters, and considering weightwise quadratic functions allows to reach higher algebraic immunity and substantially better nonlinearity

    Weightwise perfectly balanced functions with high weightwise nonlinearity profile

    No full text
    corecore