Skip to main content
Log in

On the construction of cryptographically strong boolean functions with desirable trade-off

  • Computer & Information Science
  • Published:
Journal of Zhejiang University-SCIENCE A Aims and scope Submit manuscript

Abstract

This paper proposes a practical algorithm for systematically generating strong Boolean functions (f:GF(2) n →GF(2)) with cryptographic meaning. This algorithm takes bent function as input and directly outputs the resulted Boolean function in terms of truth table sequence. This algorithm was used to develop two classes of balanced Boolean functions, one of which has very good cryptographic properties:nl(f)=2 2k−1−2k+2k−2 (n=2k), with the sum-of-squares avalanche characteristic off satisfying σf=24k+23k+2+23k-2 and the absolute avalanche characteristic off satisfying σf=24k+23k+2+23k-2. This is the best result up to now compared to existing ones. Instead of bent sequences, starting from random Boolean functions was also tested in the algorithm. Experimental results showed that starting from bent sequences is highly superior to starting from random Boolean functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Clark, J.A., Jacob, J.L., Stepney, S., Maitra, S., Millan, W., 2002. Evolving Boolean Functions Satisfying Multiple Criteria. International Conference on Cryptology in India-INDOCRYPT 2002, LNCS 2551, Springer-Verlag, p. 246–259.

  • Dobbertin, H., 1995. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity. Fast Software Encryption-FSE’94, LNCS 1008, Springer-Verlag, p. 61–74.

  • Hou, X.D., 1993. Further results on the covering radii of the Reed-Muller codes.Design, Codes and Cryptography,3(2):167–177.

    Article  MathSciNet  MATH  Google Scholar 

  • Kim, K., 1991. Construction of DES-like S-boxes Based on Boolean Functions Satisfying the SAC. Advances in Cryptology-Proc. of Asiacrypt’91, Lecture Notes in Computer Science, Springer-Verlag, p.59–72.

  • Meier, W., Staffelbach, O., 1989. Nonlinearity Criteria for Cryptographic Functions. Advances in Cryptology-EUROCRYPT’89, LNCS 434, Springer-Verlag, p. 549–562.

  • Millan, W., Clark, A.J., Dawson, E., 1997. Smart Hill Climbing Finds Better Boolean Functions. Workshop on Selected Areas in Cryptology 1997, Workshop Record, p. 50–63.

  • Millan, W., Clark, A.J., Dawson, E., 1998. Heuristic Design of Cryptographically Strong Balanced Boolean Functions. Advance in Cryptology-EUROCRYPT’98, LNCS 1403, Springer-Verlag, p. 489–499.

  • Millan, W., Clark, A., Dawson, E., 1999. Boolean Function Design Using Hill Climbing Methods. Australasian Conference on Information Security and Privacy-ACISP’99, LNCS 1587, Springer-Verlag, p. 1–11.

  • Patterson, N.J., Wiedemann, D.H., 1983. The covering radius of the (215, 6) Reed-Muller code is at least 16276.IEEE Transactions on Information Theory,IT-29(3):354–356.

    Article  MATH  Google Scholar 

  • Preneel, B., Van Leekwijck, W., Van Linden, L., Govaerts, R., Vandewalle, J., 1990. Propagation Characteristics of Boolean Functions. Advances in Cryptology-EUROCRYPT’90, LNCS 473, Springer-Verlag, p. 161–173.

  • Rothaus, S., 1976. On bent functions.Journal of Combinatorial Theory, Ser. A,20: 300–305.

    Article  MathSciNet  MATH  Google Scholar 

  • Son, J.J., Lim, J.I., Chee, S., Sung, S.H., 1998. Global avalanche characteristics and nonlinearity of balanced Boolean functions.Information Processing Letters,65(3): 139–144.

    Article  MathSciNet  MATH  Google Scholar 

  • Stanica, P., 2002. Nonlinearity, local and global avalanche characteristics of balanced Boolean functions.Discrete Mathematics,248(1–3):181–193.

    Article  MathSciNet  MATH  Google Scholar 

  • Stanica, P., 2004. Boolean functions with five controllable cryptographic properties.Designs, Codes and Cryptography,31:147–157.

    Article  MathSciNet  MATH  Google Scholar 

  • Stanica, P., Sung, S.H., 2001. Improving the nonlinearity of certain balanced Boolean functions with good local and global avalanche characteristics.Information Processing Letters,79(4):167–172.

    Article  MathSciNet  MATH  Google Scholar 

  • Sung, S.H., Chee, S., Park, C., 1999. Global avalanche characteristics and propagation criterion of balanced Boolean functions.Information Processing Letters,69(1):21–24.

    Article  MathSciNet  MATH  Google Scholar 

  • Webster, F., Tavares, S.E., 1985. On the Design of S-boxes. Advances in Cryptology-CRYPTO’85, LNCS 218, Springer-Verlag, p. 523–534.

  • Zhang, X., Zheng, Y.L., 1995. GAC—the criterion of global avalanche characteristics of cryptographic functions.Journal of Universal Computer Science,1(5):316–333.

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kui, R., Jaemin, P. & Kwangjo, K. On the construction of cryptographically strong boolean functions with desirable trade-off. J. Zheijang Univ.-Sci. A 6, 358–364 (2005). https://doi.org/10.1631/jzus.2005.A0358

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/jzus.2005.A0358

Key words

Document code

CLC number

Navigation