Skip to main content

Semi-bent functions

  • Conference paper
  • First Online:
Book cover Advances in Cryptology — ASIACRYPT'94 (ASIACRYPT 1994)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 917))

Included in the following conference series:

Abstract

Highly nonlinear balanced Boolean functions both satisfying the propagation criterion and having almost uniform correlation values with all linear functions are very important in the design of hash functions, stream and block ciphers. In particular, the output uncorrelated properties between two Boolean functions are required to design permutations. We present, so called, semi-bent functions which satisfy all of these properties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Adams and S. Tavares, “The structured design of cryptographically good S-boxes”, Journal of Cryptology 3, no. 1, pp. 27–43, 1990.

    Google Scholar 

  2. E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Journal of Cryptology 4, no. 1, pp. 3–72, 1991.

    Google Scholar 

  3. P. Camion, C. Carlet, P. Charpin and N. Sendrier, “On correlation-immune functions”, Advances in Cryptology — CRYPTO'91, Springer-Verlag, pp. 87–100, 1992.

    Google Scholar 

  4. S. Hirose and K. Ikeda, “A note on the propagation characteristics and the strict avalanche criteria”, The 1994 Symposium on Cryptography and Information Security, 1994.

    Google Scholar 

  5. M. Matsui, “Linear cryptanalysis method for DES cipher”, Advances in Cryptology — EUROCRYPT'93, Springer-Verlag, pp. 386–397, 1994.

    Google Scholar 

  6. W. Meier and O.Staffelbach, “Nonlinearity criteria for cryptographic functions”, Advances in Cryptology — EUROCRYPT'89, Springer-Verlag, pp. 549–562, 1990.

    Google Scholar 

  7. K. Nyberg, “On the construction of highly nonlinear permutations”, Advances in Cryptology — EUROCRYPT'92, Springer-Verlag, pp. 92–98, 1993.

    Google Scholar 

  8. K. Nyberg, “Differentially uniform mappings for cryptography”, Advances in Cryptology — EUROCRYPT'93, Springer-Verlag, pp. 55–64, 1994.

    Google Scholar 

  9. K. Nyberg and L.R. Knudsen, “Provable Security against Differential Cryptanalysis”, Advances in Cryptology — CRYPTO'92, Springer-Verlag, pp. 566–574, 1993.

    Google Scholar 

  10. J. Pieprzyk and G. Finkelstein, “Towards effective nonlinear cryptosystem design”, IEE Proceedings, Part E: Computers and Digital Techniques, Vol. 135, pp. 325–335, 1988.

    Google Scholar 

  11. B. Preneel, “Analysis and design of cryptographic hash functions”, Ph.D. Dissertation, Katholieke Universiteit Leuven, 1993.

    Google Scholar 

  12. B. Preneel, W. Van Leekwijck and L. Van Linden, “Propagation characteristics of Boolean functions”, Advances in Cryptology — EUROCRYPT'90, Springer-Verlag, pp. 161–173, 1991.

    Google Scholar 

  13. O.S. Rothaus, “On “bent” functions”, Journal of Combinatorial Theory (A), Vol. 20, pp. 300–305, 1976.

    Google Scholar 

  14. R.A. Rueppel, Stream Ciphers, in “Contemporary Cryptology: The Science of Information Integrity”, G.J. Simmons, Ed., IEEE Press, pp. 65–134, 1992.

    Google Scholar 

  15. J. Seberry, X. M. Zhang and Y. Zheng, “Systematic generation of cryptographically robust S-boxes”, In Proceedings of the first ACM Conference on Computer and Communications Security, pp. 172–182, 1993.

    Google Scholar 

  16. J. Seberry, X. M. Zhang and Y. Zheng, “On constructions and nonlinearity of correlation immune functions”, Advances in Cryptology — EUROCRYPT'93, Springer-Verlag, pp. 181–199, 1994.

    Google Scholar 

  17. J. Seberry, X. M. Zhang and Y. Zheng, “Nonlinearly balanced Boolean functions and their propagation characteristics”, Advances in Cryptology — CRYPTO'93, Springer-Verlag, pp. 49–60, 1994.

    Google Scholar 

  18. T. Siegenthaler, “Correlation immunity of non-linear combining functions for cryptographic applications”, IEEE Trans. Inform. Theory IT-30, pp. 776–780, 1984.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Reihanah Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chee, S., Lee, S., Kim, K. (1995). Semi-bent functions. In: Pieprzyk, J., Safavi-Naini, R. (eds) Advances in Cryptology — ASIACRYPT'94. ASIACRYPT 1994. Lecture Notes in Computer Science, vol 917. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0000428

Download citation

  • DOI: https://doi.org/10.1007/BFb0000428

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-59339-3

  • Online ISBN: 978-3-540-49236-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics