Skip to main content

Evolving Boolean Functions Satisfying Multiple Criteria

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2002 (INDOCRYPT 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Included in the following conference series:

Abstract

Many desirable properties have been identified for Boolean functions with cryptographic applications. Obtaining optimal tradeoffs among such properties is hard. In this paper we show how simulated annealing, a search technique inspired by the cooling processes of molten metals, can be used to derive functions with profiles of cryptographically-relevant properties as yet unachieved by any other technique.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Carlet. On the coset weight divisibility and nonlinearity of resilient and correlation immune functions. In Sequences and Their Applications-SETA 2001, Discrete Mathematics and Theoretical Computer Science, pages 131–144. Springer Verlag, 2001.

    Google Scholar 

  2. C. Ding, G. Xiao, and W. Shan. The Stability of Stream Ciphers, Lecture Notes in Computer Science, Volume 561. Springer-Verlag, 1991.

    MATH  Google Scholar 

  3. J.A. Clark and J. L. Jacob. Two-Stage Optimisation in the Design of Boolean Functions. In 5th Australasian Conference on Information, Security and Privacy-ACISP 2000, Lecture Notes in Computer Science, Volume 1841, pages 242–254. Springer-Verlag, 2000.

    Google Scholar 

  4. J.A. Clark. Metaheuristic Search as a Cryptological Tool. DPhil Thesis. YCST-2002-07. Deptartment of Computer Science. University of York, York UK. December 2001. Available at http://www.cs.york.ac.uk/ftpdir/reports/

    Google Scholar 

  5. H. Dobbertin. Construction of bent functions and balanced functions with high nonlinearity. In Fast Software Encryption, 1994 Leuven Workshop, Lecture Notes in Computer Science, Volume 1008, pages 61–74, Berlin, 1994. Springer-Verlag.

    Google Scholar 

  6. T. Honda, T. Satoh, T. Iwata and K. Kurosawa. Balanced Boolean functions satisfying pc(2) and very large degree. Selected Areas in Cryptography (SAC) 1997. Available from http://adonis.ee.queensu.ca:8000/sac/sac97/papers.html

  7. X.-D. Hou. On the Norm and Covering Radius of First-Order Reed-Muller Codes. IEEE Transactions on Information Theory, 43(3):1025–1027, May 1997.

    Article  MATH  Google Scholar 

  8. S. Kirkpatrick, Jr. C.D. Gelatt, and M. P. Vecchi. Optimization by simulated annealing. Science, 220(4598):671–680, May 1983.

    Article  MathSciNet  Google Scholar 

  9. S. Maitra and P. Sarkar. Modifications of Patterson-Wiedemann functions for cryptographic applications. IEEE Transactions on Information Theory, 48(1):278–284, January 2002.

    Article  MATH  MathSciNet  Google Scholar 

  10. S. Maitra. Highly nonlinear balanced Boolean functions with very good autocorrelation property. In Workshop on Coding and Cryptography-WCC 2001, Paris, January 8–12, 2001. Electronic Notes in Discrete Mathematics, Volume 6, Elsevier Science, 2001.

    Google Scholar 

  11. S. Maitra. Autocorrelation properties of correlation immune Boolean functions. INDOCRYPT 2001, Lecture Notes in Computer Science Volume 2247, pages 242–253. Springer Verlag, December 2001.

    Chapter  Google Scholar 

  12. S. Maitra and E. Pasalic. Further constructions of resilient Boolean functions with very high nonlinearity. IEEE Transactions on Information Theory, 48(7):1825–1834, July 2002.

    Article  MATH  MathSciNet  Google Scholar 

  13. W. Millan, A. Clark and E. Dawson. An effective genetic algorithm for finding highly nonlinear Boolean functions. In First International Conference on Information and Communications Security, Lecture Notes in Computer Science, Volume 1334, pages 149–158. Springer Verlag, 1997.

    Google Scholar 

  14. W. Millan, A. Clark and E. Dawson. Heuristic Design of Cryptographically Strong Balanced Boolean Functions. In Advances in Cryptology EUROCRYPT’98, Lecture Notes in Computer Science, Volume 1403, pages 489–499. Springer Verlag. 1998.

    Chapter  Google Scholar 

  15. W. Millan, A. Clark and E. Dawson. Boolean function design using hill climbing methods. In 4th Australasian Conference on Information, Security and Privacy, Lecture Notes in Computer Science, Volume 1587, pages 1–11. Springer Verlag, April 1999.

    Google Scholar 

  16. E. Pasalic, S. Maitra, T. Johansson and P. Sarkar. New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity. InWorkshop on Coding and Cryptography-WCC 2001, Paris, January 8–12, 2001. Electronic Notes in Discrete Mathematics, Volume 6, Elsevier Science, 2001.

    Google Scholar 

  17. N. J. Patterson and D.H. Wiedemann. The covering radius of the (215, 16) Reed-Muller code is at least 16276. IEEE Transactions on Information Theory, IT-29(3):354–356, 1983 (see correction IT-36(2):443, 1990).

    Article  MATH  MathSciNet  Google Scholar 

  18. P. Sarkar and S. Maitra. Construction of nonlinear Boolean functions with important cryptographic properties. In Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, Volume 1807, pages 485–506. Springer Verlag, May 2000.

    Chapter  Google Scholar 

  19. P. Sarkar and S. Maitra. Nonlinearity bounds and constuction of resilient Boolean functions. In Mihir Bellare, editor, Advances in Cryptology-Crypto 2000, Lecture Notes in Computer Science, Volume 1880, pages 515–532, Berlin, 2000. Springer-Verlag.

    Google Scholar 

  20. T. Siegenthaler. Correlation immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, IT-30(5):776–780, September 1984.

    Article  MathSciNet  Google Scholar 

  21. Y. Tarannikov. On resilient Boolean fnctions with maximal possible nonlinearity. In Progress in Cryptology-INDOCRYPT 2000, Lecture Notes in Computer Science, Volume 1977, pages 19–30. Springer Verlag, 2000.

    Google Scholar 

  22. Y.V. Tarannikov. New constructions of resilient Boolean functions with maximal nonlinearity. In Fast Software Encryption-FSE 2001, Lecture Notes in Computer Science, Volume 2355, pages 70–81. Springer Verlag, 2001.

    Google Scholar 

  23. M. Fedorova and Y.V. Tarannikov. On the constructing of highly nonlinear resilient Boolean functions by means of special matrices. In Progress in Cryptology-INDOCRYPT 2001, Lecture Notes in Computer Science, Volume 2247, pages 254–266. Springer Verlag, 2001.

    Chapter  Google Scholar 

  24. Y. Zheng and X. M. Zhang. Improved upper bound on the nonlinearity of high order correlation immune functions. In Selected Areas in Cryptography-SAC 2000, Lecture Notes in Computer Science, Volume 2012, pages 264–274. Springer Verlag, 2000.

    Google Scholar 

  25. X-M. Zhang and Y. Zheng. GAC-the criterion for global avalanche characteristics of cryptographic functions. Journal of Universal Computer Science, 1(5):316–333, 1995.

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Clark, J.A., Jacob, J.L., Stepney, S., Maitra, S., Millan, W. (2002). Evolving Boolean Functions Satisfying Multiple Criteria. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_20

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_20

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics