Skip to main content
Log in

Characterizing the structures of cryptographic functions satisfying the propagation criterion for almost all vectors

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Many practical information authentication techniques are based on such cryptographic means as data encryption algorithms and one-way hash functions. A core component of such algorithms and functions are nonlinear functions. In this paper, we reveal a relationship between nonlinearity and propagation characteristic, two critical indicators of the cryptographic strength of a Boolean function. We also investigate the structures of functions that satisfy the propagation criterion with respect to all but six or less vectors. We show that these functions have close relationships with bent functions, and can be easily constructed from the latter.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. C. M. Adams and S. E. Tavares, Generating and counting binary bent sequences, IEEE Transactions on Information Theory, Vol. IT-36 No. 5 (1990) pp. 1170–1173.

    Google Scholar 

  2. Claude Cartel. Partially-bent functions, Designs, Codes and Cryptography, Vol. 3 (1993) pp. 135–145.

    Google Scholar 

  3. J. F. Dillon, A survey of bent function, The NSA Technical Journal, (1972) pp. 191–215, (unclassified).

  4. J. -H. Evertse, Linear structures in blockciphers, Advances in Cryptology—EUROCRYPT'87, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 304 (1988) pp. 249–266.

    Google Scholar 

  5. F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes, North-Holland, Amsterdam, New York, Oxford, (1977).

    Google Scholar 

  6. W. Meier and O. Staffelbach, Nonlinearity criteria for cryptographic functions, Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 434 (1990) pp. 549–562.

    Google Scholar 

  7. K. Nyberg, On the construction of highly nonlinear permutations, Advances in Cryptology—EUROCRYPT'92, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 658 (1993) pp. 92–98.

    Google Scholar 

  8. K. Nyberg, Differentially uniform mappings for cryptography, Advances in Cryptology—EUROCRYPT'93 Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 765 (1994) pp. 55–65.

    Google Scholar 

  9. B. Preneel, R. Govaerts, and J. Vandewalle, Boolean functions satisfying higher order propagation criteria, Advances in Cryptology—EUROCRYPT'91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 547 (1991) pp. 141–152.

    Google Scholar 

  10. B. Preneel, W. V. Leekwijck, L. V. Linden, R. Govaerts, and J. Vandewalle, Propagation characteristics of boolean functions, Advances in Cryptology—EUROCRYPT'90, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 437 (1991) pp. 155–165.

    Google Scholar 

  11. O. S. Rothaus, On “bent” functions, Journal of Combinatorial Theory, Ser. A, No. 20 (1976) pp. 300–305.

  12. J. Seberry, X. M. Zhang, and Y. Zheng, Relationships among nonlinearity criteria, Presented at EURO- CRYPT'94 (1994).

  13. J. Seberry, X. M. Zhang, and Y. Zheng, Nonlinearity and propagation characteristics of balanced boolean functions, Information and Computation, Vol. 119, No. 1 (1995) pp. 1–13.

    Google Scholar 

  14. J. Seberry, X. M. Zhang, and Y. Zheng, The relationship between propagation characteristics and nonlinearity of cryptographic funtions, Journal of Universal Computer Science, Vol. 1, No. 2 (1995) pp. 136–150. (available at http://hgiicm.tu-graz.ac.at/).

    Google Scholar 

  15. A. F. Webster, Plaintext/ciphertext bit dependencies in cryptographic system, Master's Thesis, Department of Electrical Engineering, Queen's University, Ontario (1985).

    Google Scholar 

  16. A. F. Webster and S. E. Tavares, On the design of S-boxes, Advances in Cryptology—CRYPTO'85, Lecture Notes in Computer Science, Springer-Verlag, Berlin, Heidelberg, New York, 219 (1986) pp. 523–534.

    Google Scholar 

  17. R. Yarlagadda and J. E. Hershey, Analysis and synthesis of bent sequences, IEE Proceedings (Part E), Vol. 136 (1989) pp. 112–123.

    Google Scholar 

  18. X. M. Zhang and Y. Zheng, Gac—the criterion for global avalanche characteristics of cryptographic functions. Journal of Universal Computer Science, Vol. 1, No. 5 (1995) pp. 316–333. (available at http://hgiicm.tu-graz.ac.at/).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, XM., Zheng, Y. Characterizing the structures of cryptographic functions satisfying the propagation criterion for almost all vectors. Des Codes Crypt 7, 111–134 (1996). https://doi.org/10.1007/BF00125079

Download citation

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF00125079

Keywords

Navigation