Skip to main content

Evolutionary Approach for Finding Correlation Immune Boolean Functions of Order t with Minimal Hamming Weight

  • Conference paper
  • First Online:
Theory and Practice of Natural Computing (TPNC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9477))

Included in the following conference series:

Abstract

The role of Boolean functions is prominent in several areas like cryptography, sequences and coding theory. Therefore, various methods to construct Boolean functions with desired properties are of direct interest. When concentrating on Boolean functions and their role in cryptography, we observe that new motivations and hence new properties have emerged during the years. It is important to note that there are still many design criteria left unexplored and this is where Evolutionary Computation can play a distinct role. One combination of design criteria that has appeared recently is finding Boolean functions that have various orders of correlation immunity and minimal Hamming weight. Surprisingly, most of the more traditionally used methods for Boolean function generation are inadequate in this domain. In this paper, we concentrate on a detailed exploration of several evolutionary algorithms and their applicability for this problem. Our results show that such algorithms are a viable choice when evolving Boolean functions with minimal Hamming weight and certain order of correlation immunity. This approach is also successful in obtaining Boolean functions with several values that were known previously to be theoretically optimal, but no one succeeded in finding actual Boolean functions with such values.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bhasin, S., Carlet, C., Guilley, S.: Theory of masking with codewords in hardware: low-weight \(d\)th-order correlation-immune boolean functions. Cryptology ePrint Archive, Report 2013/303 (2013). http://eprint.iacr.org/

  2. Burnett, L.D.: Heuristic optimization of boolean functions and substitution boxes for cryptography. Ph.D. thesis, Queensland University of Technology (2005)

    Google Scholar 

  3. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P.L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 1st edn, pp. 257–397. Cambridge University Press, New York (2010)

    Chapter  Google Scholar 

  4. Carlet, C., Danger, J.-L., Guilley, S., Maghrebi, H.: Leakage squeezing of order two. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 120–139. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  5. Carlet, C., Guilley, S.: Side-channel Indistinguishability. In: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, HASP 2013, pp. 9:1–9:8. ACM, New York (2013)

    Google Scholar 

  6. Carlet, C., Guilley, S.: Correlation-immune boolean functions for easing counter measures to side-channel attacks (Chapter 3). In: Niederreiter, H., Ostafe, A., Panario, D., Winterhof, A. (eds.) Algebraic Curves and Finite Fields Cryptography and Other Applications. Radon Series on Computational and Applied Mathematics, vol. 16, pp. 41–70. De Gruyter, Berlin (2014)

    Google Scholar 

  7. Deb, K., Pratap, A., Agarwal, S., Meyarivan, T.: A fast and elitist multiobjective genetic algorithm: NSGA-II. IEEE Trans. Evol. Comput. 6(2), 182–197 (2002)

    Article  Google Scholar 

  8. Eiben, A.E., Smith, J.E.: Introduction to Evolutionary Computing. Springer, Heidelberg (2003)

    Book  MATH  Google Scholar 

  9. Gammel, B.M., Mangard, S.: On the duality of probing and fault attacks. J. Electron. Test. 26(4), 483–493 (2010). http://dx.doi.org/10.1007/s10836-010-5160-0

  10. Guo-Zhen, X., Massey, J.: A spectral characterization of correlation-immune combining functions. IEEE Trans. Inf. Theor. 34(3), 569–571 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hedayat, A.S., Sloane, N.J.A., Stufken, J.: Orthogonal Arrays—Theory and Applications. Springer Series in Statistics. Springer, New York (1999)

    Book  MATH  Google Scholar 

  12. Koza, J.R.: Genetic Programming: On the Programming of Computers by Means of Natural Selection. MIT Press, Cambridge (1992)

    MATH  Google Scholar 

  13. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, Secaucus (2007)

    MATH  Google Scholar 

  14. McLaughlin, J., Clark, J.A.: Evolving balanced Boolean functions with optimal resistance to algebraic and fast algebraic attacks, maximal algebraic degree, and very high nonlinearity. Cryptology ePrint Archive, Report 2013/011 (2013). http://eprint.iacr.org/

  15. Millan, W.L., Clark, A.J., Dawson, E.: Heuristic design of cryptographically strong balanced boolean functions. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 489–499. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  16. Miller, J.F. (ed.): Cartesian Genetic Programming. Natural Computing Series. Springer, Heidelberg (2011)

    MATH  Google Scholar 

  17. Picek, S., Carlet, C., Jakobovic, D., Miller, J.F., Batina, L.: Correlation immunity of boolean functions: an evolutionary algorithms perspective. In: Proceedings of the Genetic and Evolutionary Computation Conference, GECCO 2015, Madrid, Spain, pp. 1095–1102, July 11–15, 2015

    Google Scholar 

  18. Picek, S., Jakobovic, D., Golub, M.: Evolving cryptographically sound boolean functions. In: Proceedings of the 15th Annual Conference Companion on Genetic and Evolutionary Computation, GECCO 2013 Companion, pp. 191–192. ACM, New York (2013)

    Google Scholar 

  19. Picek, S., Jakobovic, D., Miller, J.F., Marchiori, E., Batina, L.: Evolutionary methods for the construction of cryptographic boolean functions. In: Proceedings of Genetic Programming - 18th European Conference, EuroGP 2015, Copenhagen, Denmark, April 8–10, 2015, pp. 192–204 (2015)

    Google Scholar 

  20. Picek, S., Marchiori, E., Batina, L., Jakobovic, D.: Combining evolutionary computation and algebraic constructions to find cryptography-relevant boolean functions. In: Bartz-Beielstein, T., Branke, J., Filipič, B., Smith, J. (eds.) PPSN 2014. LNCS, vol. 8672, pp. 822–831. Springer, Heidelberg (2014)

    Google Scholar 

  21. Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications (corresp.). IEEE Trans. Inf. Theor. 30(5), 776–780 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Domagoj Jakobovic .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Picek, S., Guilley, S., Carlet, C., Jakobovic, D., Miller, J.F. (2015). Evolutionary Approach for Finding Correlation Immune Boolean Functions of Order t with Minimal Hamming Weight. In: Dediu, AH., Magdalena, L., Martín-Vide, C. (eds) Theory and Practice of Natural Computing. TPNC 2015. Lecture Notes in Computer Science(), vol 9477. Springer, Cham. https://doi.org/10.1007/978-3-319-26841-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26841-5_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26840-8

  • Online ISBN: 978-3-319-26841-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics