Skip to main content

Correlation Immune and Resilient Boolean Functions

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 101 Accesses

Cryptographic Boolean functions must be balanced (i.e., their output must be uniformly distributed) for avoiding statistical dependence between their input and their output (such statistical dependence can be used in attacks).

Moreover, any combining function \(f (x)\) (see combination generator), used for generating the pseudorandom sequence in a stream cipher, must stay balanced if we keep constant some coordinates \(x_i\) of x (at most m of them, where m is as large as possible). We say that f is then m-resilient. More generally, a (non necessarily balanced) Boolean function, whose output distribution probability is unaltered when any m of its input bits are kept constant, is called mth order correlation-immune. The notion of correlation-immune function is related to the notion of orthogonal array (see [1]). Only resilient functions are of practical interest as cryptographic functions.

The notion of correlation immunity was introduced by Siegenthaler in [5]; it is related to an...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Camion, P., C. Carlet, P. Charpin, and N. Sendrier (1992). “On correlation-immune functions.” Advances in Cryptology—CRYPTO'91, Lecture Notes in Computer Science, vol. 576, ed. J. Feigenbaum. Springer, 86–100.

    Google Scholar 

  2. Carlet, C. (2001). “On the coset weight divisibility and nonlinearity of resilient and correlation-immune functions.” Proceedings of SETA'01 (Sequences and their Applications 2001), Discrete Mathematics and Theoretical Computer Science. Springer, Berlin, 131–144.

    Google Scholar 

  3. Xiao, Guo-Zhen and J.L. Massey (1988). “A spectral characterization of correlation-immune combining functions.” IEEE Trans. Inf. Theory, IT-34 (3), 569–571.

    MathSciNet  Google Scholar 

  4. Sarkar, P. and S. Maitra (2000). “Nonlinearity bounds and constructions of resilient Boolean functions.” Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science, vol. 1880, ed. Mihir Bellare. Springer, 515–532.

    Google Scholar 

  5. Siegenthaler, T. (1984). “Correlation-immunity of nonlinear combining functions for cryptographic applications.” IEEE Transactions on Information theory, IT-30 (5), 776–780.

    MathSciNet  Google Scholar 

  6. Tarannikov, Y.V. (2000). “On resilient Boolean functions with maximum possible nonlinearity.” Proceedings of INDOCRYPT 2000, Lecture Notes in Computer Science, vol. 1977, eds. B.K. Roy and E. Okamoto. Springer, 19–30.

    Google Scholar 

  7. Zheng, Y. and X.-M. Zhang (2001). “Improving upper bound on the nonlinearity of high order correlation immune functions.” Proceedings of Selected Areas in Cryptography 2000, Lecture Notes in Computer Science, vol. 2012, eds. D.R. Stinson and S.E. Tavares. Springer, 262–274.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Carlet, C. (2005). Correlation Immune and Resilient Boolean Functions. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_81

Download citation

Publish with us

Policies and ethics