Skip to main content

GAC — the Criterion for Global Avalanche Characteristics of Cryptographic Functions

  • Chapter
J.UCS The Journal of Universal Computer Science

Abstract

We show that some widely accepted criteria for cryptographic functions, including the strict avalanche criterion (SAC) and the propagation criterion, have various limitations in capturing properties of vital importance to cryptographic algorithms, and propose a new criterion called GAC to measure the global avalanche characteristics of cryptographic functions. We also introduce two indicators related to the new criterion, one forecasts the sum-of-squares while the other the absolute avalanche characteristics of a function. Lower and upper bounds on the two indicators are derived, and two methods are presented to construct cryptographic functions that achieve nearly optimal global avalanche characteristics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. M. Adams and S. E. Tavares. Generating and counting binary bent sequences. IEEE Transactions on Information Theory, IT-36 No. 5: 1170–1173, 1990.

    Google Scholar 

  2. K. G. Beauchamp. Applications of Walsh and Related Functions with an Introduction to Sequency Functions. Microelectronics and Signal Processing. Academic Press, London, New York, Tokyo, 1984.

    Google Scholar 

  3. L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry. Improving resistance to differential cryptanalysis and the redesign of LOKI. In Advances in Cryptology - ASIACRYPT’91, volume 739, Lecture Notes in Computer Science, pages 36–50. Springer-Verlag, Berlin, Heidelberg, New York, 1993

    Google Scholar 

  4. E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, New York, Heidelberg, Tokyo, 1993.

    Book  MATH  Google Scholar 

  5. J. F. Dillon. A survey of bent functions. The NSA Technical Journal, pages 191–215, 1972. (unclassified).

    Google Scholar 

  6. J. Detombe and S. Tavares. Constructing large cryptographically strong S- boxes. In Advances in Cryptology - AUSCRYPT 92, volume 718, Lecture Notes in Computer Science, pages 165–181. Springer-Verlag, Berlin, Heidelberg, New York, 1993.

    Google Scholar 

  7. R. Forre. The strict avalanche criterion: Special properties of boolean functions and extended definition. In Advances in Cryptology - CRYPTO’88, volume 403, Lecture Notes in Computer Science, pages 450–468. Springer- Verlag, Berlin, Heidelberg, New York, 1989.

    Google Scholar 

  8. S. W. Golomb. Shifl Register Sequences. Laguna Hills, CA: Aegean Park, 1982.

    Google Scholar 

  9. S. Lloyd. Counting functions satisfying a higher order strict avalanche criterion. In Advances in Cryptology - EUROCRYPT’89, volume 434, Lecture Notes in Computer Science, pages 64 - 74. Springer-Verlag, Berlin, Heidelberg, New York, 1990.

    Google Scholar 

  10. S. Lloyd. Counting binary functions with certain cryptographic properties. Journal of Cryptology, 5 (2): 107–132, 1992.

    Article  MATH  MathSciNet  Google Scholar 

  11. C. Mitchell. Enumerating boolean functions of cryptographic significance. Journal of Cryptology, 2 (3): 155–170, 1990.

    Article  MATH  MathSciNet  Google Scholar 

  12. F. J. MacWilliams and N. J. A. Sloane. The Theory of Error-Correcting Codes. North-Holland, Amsterdam, New York, Oxford, 1977.

    MATH  Google Scholar 

  13. K. Nyberg. Perfect nonlinear S-boxes. In Advances in Cryptology - EURO- CRYPT’91, volume 547, Lecture Notes in Computer Science, pages 378–386. Springer-Verlag, Berlin, Heidelberg, New York, 1991.

    Google Scholar 

  14. K. Nyberg. On the construction of highly nonlinear permutations. In Advances in Cryptology - EUROCRYPT’92, volume 658, Lecture Notes in Computer Science, pages 92–98. Springer-Verlag, Berlin, Heidelberg, New York, 1993.

    Google Scholar 

  15. B. Preneel, R. Govaerts, and J. Vandewalle. Boolean functions satisfying higher order propagation criteria. In Advances in Cryptology - EURO- CRYPT’91, volume 547, Lecture Notes in Computer Science, pages 141–152. Springer-Verlag, Berlin, Heidelberg, New York, 1991.

    Google Scholar 

  16. B. Preneel, W. V. Leekwijck, L. V. Linden, R. Govaerts, and J. Vandewalle. Propagation characteristics of boolean functions. In Advances in Cryptology - EUROCRYPT’90, volume 437, Lecture Notes in Computer Science, pages 155 - 165. Springer-Verlag, Berlin, Heidelberg, New York, 1991.

    Google Scholar 

  17. O. S. Rothaus. On “bent” functions. Journal of Combinatorial Theory, Ser. A, 20: 300–305, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  18. J. Seberry, X. M., and Y. Zhang. Highly nonlinear 0-1 balanced functions satisfying strict avalanche criterion. In Advances in Cryptology - A USCRYPT’92, volume 718, Lecture Notes in Computer Science, pages 145–155. Springer-Verlag, Berlin, Heidelberg, New York, 1993.

    Google Scholar 

  19. J. Seberry, X. M. Zhang, and Y. Zheng. Improving the strict avalanche characteristics of cryptographic functions. Information Processing Letters, 50: 37–41, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  20. J. Seberry, X. M. Zhang, and Y. Zheng. Nonlinearly balanced boolean func-tions and their propagation characteristics. In Advances in Cryptology - CRYPTO’93, volume 773, Lecture Notes in Computer Science, pages 49–60. Springer-Verlag, Berlin, Heidelberg, New York, 1994.

    Google Scholar 

  21. J. Seberry, X. M. Zhang, and Y. Zheng. Relationships among nonlinearity criteria. Presented at EUROCRYPT’90 1994.

    Google Scholar 

  22. J. Seberry, X. M. Zhang, and Y. Zheng. Structures of cryptographic functions with strong avalanche characteristics. Asiacrypt’94, December 1994.

    Google Scholar 

  23. J. Seberry, X. M. Zhang, and Y. Zheng. Nonlinearity and propagation char-acteristics of balanced boolean functions. To appear in Information and Computation, 1995.

    Google Scholar 

  24. A. F. Webster. Plaintext/ciphertext bit dependencies in cryptographic system. Master’s Thesis, Department of Electrical Engineering, Queen’s University, Ontario, Cannada, 1985.

    Google Scholar 

  25. A. F. Webster and S. E. Tavares. On the design of S-boxes. In Advances in Cryptology - CRYPTO’Sd, volume 219, Lecture Notes in Computer Science, pages 523–534. Springer-Verlag, Berlin, Heidelberg, New York, 1986.

    Google Scholar 

  26. R. Yarlagadda and J. E. Hershey. Analysis and synthesis of bent sequences. IEE Proceedings (Part E), 136: 112–123, 1989.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer Pub. Co.

About this chapter

Cite this chapter

Zhang, XM., Zheng, Y. (1996). GAC — the Criterion for Global Avalanche Characteristics of Cryptographic Functions. In: Maurer, H., Calude, C., Salomaa, A. (eds) J.UCS The Journal of Universal Computer Science. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-80350-5_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-80350-5_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-80352-9

  • Online ISBN: 978-3-642-80350-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics