Skip to main content

Structures of cryptographic functions with strong avalanche characteristics

Extended abstract

  • Conference paper
  • First Online:
  • 222 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 917))

Abstract

This paper studies the properties and constructions of nonlinear functions, which are a core component of cryptographic primitives including data encryption algorithms and one-way hash functions. A main contribution of this paper is to reveal the relationship between nonlinearity and propagation characteristic, two critical indicators of the cryptographic strength of a Boolean function. In particular, we prove that

  1. (i)

    if f, a Boolean function on V n , satisfies the propagation criterion with respect to all but a subset ℜ of vectors in V n , then the nonlinearity of f satisfies N f ≥2n−1 −21/2(n+t)−1, where t is the rank of ℜ, and

  2. (ii)

    When ¦ℜ¦ > 2, the nonzero vectors in ℜ are linearly dependent. Furthermore we show that

  3. (iii)

    if¦ℜ¦=2 then n must be odd, the nonlinearity of f satisfies Ninf = 2n−1−21/2(n−1), and the nonzero vector in ℜ must be a linear structure of f.

  4. (iv)

    there exists no function on V n such that ¦ℜ¦=3.

  5. (v)

    if ¦ℜ¦=4 then n must be even, the nonlinearity of f satisfies N f = 2n−1−21/2 n, and the nonzero vectors in ℜ must be linear structures of f.

  6. (vi)

    if ¦ℜ¦=5 then n must be odd, the nonlinearity of f is N f =2n−1²1/2(n−1), the four nonzero vectors in ℜ, denoted by β 1, β 2, β 3 and β 4, are related by the equation β 1β 2β 3β 4=0, and none of the four vectors is a linear structure of f.

  7. (vii)

    there exists no function on V n such that ¦ℜ¦ = 6.

We also discuss the structures of functions with ¦ℜ¦=2, 4, 5. In particular we show that these functions have close relationships with bent functions, and can be easily constructed from the latter.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adams, C. M., Tavares, S. E.: Generating and counting binary bent sequences. IEEE Transactions on Information Theory IT-36 No. 5 (1990) 1170–1173

    Google Scholar 

  2. Dillon, J. F.: A survey of bent functions. The NSA Technical Journal (1972) 191–215

    Google Scholar 

  3. Evertse, J.-H.: Linear structures in blockciphers. In Advances in Cryptology — EUROCRYPT'87 (1988) vol. 304, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 249–266

    Google Scholar 

  4. Meier, W., Staffelbach, O.: Nonlinearity criteria for cryptographic functions. In Advances in Cryptology — EUROCRYPT'89 (1990) vol. 434, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 549–562

    Google Scholar 

  5. Nyberg, K.: On the construction of highly nonlinear permutations. In Advances in Cryptology — EUROCRYPT'92 (1993) vol. 658, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 92–98

    Google Scholar 

  6. Preneel, B., Govaerts, R., Vandewalle, J.: Boolean functions satisfying higher order propagation criteria. In Advances in Cryptology — EUROCRYPT'91 (1991) vol. 547, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 141–152

    Google Scholar 

  7. Preneel, B., Leekwijck, W. V., Linden, L. V., Govaerts, R., Vandewalle, J.: Propagation characteristics of boolean functions. In Advances in Cryptology — EUROCRYPT'90 (1991) vol. 437, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 155–165

    Google Scholar 

  8. Seberry, J., Zhang, X. M., Zheng, Y.: Nonlinearity and propagation characteristics of balanced boolean functions. To appear in Information and Computation 1994

    Google Scholar 

  9. Seberry, J., Zhang, X. M., Zheng, Y.: Relationships among nonlinearity criteria. Presented at EUROCRYPT'94 1994

    Google Scholar 

  10. Webster, A. F.: Plain text/ciphertext bit dependencies in cryptographic system. Master's Thesis, Department of Electrical Engineering, Queen's University, Ontario, Cannada 1985

    Google Scholar 

  11. Webster, A. F., Tavares, S. E.: On the design of S-boxes. In Advances in Cryptology — CRYPTO'85 (1986) vol. 219, Lecture Notes in Computer Science Springer-Verlag, Berlin, Heidelberg, New York pp. 523–534

    Google Scholar 

  12. Yarlagadda, R., Hershey, J. E.: Analysis and synthesis of bent sequences. IEE Proceedings (Part E) 136 (1989) 112–123

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Reihanah Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Seberry, J., Zhang, X.M., Zheng, Y. (1995). Structures of cryptographic functions with strong avalanche characteristics. In: Pieprzyk, J., Safavi-Naini, R. (eds) Advances in Cryptology — ASIACRYPT'94. ASIACRYPT 1994. Lecture Notes in Computer Science, vol 917. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0000429

Download citation

  • DOI: https://doi.org/10.1007/BFb0000429

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-59339-3

  • Online ISBN: 978-3-540-49236-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics