Skip to main content

Generalization of higher order SAC to vector output Boolean functions

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

S-boxes (vector output Boolean functions) should satisfy cryptographic criteria even if some input bits (say, k bits) are kept constant. However, this kind of security has been studied only for scalar output Boolean functions. SAC(k) is a criterion for scalar output Boolean functions of this type. This paper studies a generalization of SAC(k) to vector output Boolean functions as the first step toward the security of block ciphers against attacks which keep some input bits constant. We show the existence, bounds and enumeration of vector Boolean functions which satisfy the generalized SAC(k). A design method and examples are also presented.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Berge. Graphs and Hypergraphs. North-Holland Publishing Company, 1973.

    Google Scholar 

  2. J. Bierbrauer, K. Gopalakrishnan and D.R. Stinson, Orthogonal arrays, resilient functions, error correcting codes and linear programming bounds. http://bibd.unl.edu/∼stinson/. To appear in SIAM Journal on Discrete Mathematics. Also, In Advances in Cryptology — CRYPTO '94 Proceedings, Lecture Notes in Computer Science 839, pages 247–256. Springer-Verlag, 1994.

    Google Scholar 

  3. F.Chabaud and S.Vaudenay. Links between differential and linear cryptanalysis. In Advances in Cryptology — EUROCRYPT '94 Proceedings, Lecture Notes in Computer Science 950, pages 356–365. Springer-Verlag, 1995.

    Google Scholar 

  4. B. Chor, O. Goldreich, J. Hastad, J. Freidmann, S. Rudich, and R. Smolensky. The bit extraction problem or t-resilient functions. In Proceedings of the 26th IEEE Annual Symposium on Foundations of Computer Science, pages 396–407, 1985.

    Google Scholar 

  5. T.W. Cusick. Boolean functions satisfying a higher order strict avalanche criterion. In Advances in Cryptology — EUROCRYPT '93 Proceedings, Lecture Notes in Computer Science 765, pages 102–117. Springer-Verlag, 1994.

    Google Scholar 

  6. R. Forré. The strict avalanche criterion: spectral properties of Boolean functions and an extend definition. In Advances in Cryptology — CRYPTO '88 Proceedings, Lecture Notes in Computer Science 403, pages 450–468. Springer-Verlag, 1990.

    Google Scholar 

  7. N. Hartsfield and G. Ringel. Pearls in Graph Theory. Academic Press.

    Google Scholar 

  8. S. Lloyd. Counting functions ratifying a higher order strict avalanche criterion. In Advances in Cryptology — EUROCRYPT '89 Proceedings, volume 434 of Lecture Notes in Computer Science, pages 63–74. Springer-Verlag, 1990.

    Google Scholar 

  9. S. Lloyd. Counting binary functions with certain cryptographic properties. Journal of Cryptology, 5:107–131, 1992.

    Article  Google Scholar 

  10. S. Lloyd. Balance, uncorrelatedness and the strict avalanche criterion. Discrete Applied Mathematics, 41:223–233, 1993.

    Article  Google Scholar 

  11. S. Lidl and Niederreiter. Finite Fields, Encyclopedia of Mathematics and Its Applications 20, Corollary 7.39. Cambridge University Press, 1983.

    Google Scholar 

  12. F. J. MacWilliams and N. J. A. Sloane. The theory of error-correcting codes. North-Holland Publishing Company, 1977.

    Google Scholar 

  13. K. Nyberg. Perfect nonlinear S-boxes. In Advances in Cryptology — EURO-CRYPT '91 Proceedings, Lecture Notes in Computer Science 547, pages 378–386. Springer-Verlag, 1991.

    Google Scholar 

  14. L. O'Cornnor. An upper bound on the number of functions satisfying the strict avalanche criterion. Information Processing Letters, 52:325–327, 1994.

    Article  Google Scholar 

  15. B. Preneel, R. Govaerts, and J. Vandewalle. Boolean functions satisfying higher order propagation criteria. In Advances in Cryptology — EUROCRYPT '91 Proceedings, Lecture Notes in Computer Science 547, pages 141–152. Springer-Verlag, 1991.

    Google Scholar 

  16. B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, and J. Vandewalle. Propagation characteristics of Boolean functions. In Advances in Cryptology — EUROCRYPT '90 Proceedings, Lecture Notes in Computer Science 473, pages 161–173. Springer-Verlag, 1991.

    Google Scholar 

  17. J. Seberry, X. M. Zhang, and Y. Zheng. Highly nonlinear balanced Boolean functions satisfying high degree propagation criterion. Technical Report No. 93-1, Department of Computer Science, The University of Wollongong, Australia, 1993.

    Google Scholar 

  18. J. Seberry, X. M. Zhang, and Y. Zheng. Systematic generation of cryptographically robust S-boxes. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 171–182. The Association for Computing Machinery, November 1993.

    Google Scholar 

  19. J. Seberry, X. M. Zhang, and Y. Zheng. Improving the strict avalanche characteristics of cryptographic functions. Information Processing Letters, 50:37–41, 1994.

    Article  Google Scholar 

  20. J. Seberry, X. M. Zhang, and Y. Zheng. Relationships among nonlinearity criteria. In Advances in Cryptology — EUROCRYPT '94 Proceedings, Lecture Notes in Computer Science 950, pages 376–388. Springer-Verlag, 1995.

    Google Scholar 

  21. A. F. Webster and S. E. Tavares. On the design of S-boxes. In Advances in Cryptology — CRYPTO '85 Proceedings, Lecture Notes in Computer Science 218, pages 523–534. Springer-Verlag, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Kurosawa, K., Satoh, T. (1996). Generalization of higher order SAC to vector output Boolean functions. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034849

Download citation

  • DOI: https://doi.org/10.1007/BFb0034849

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics