Skip to main content
Log in

Introducing nega-Forrelation: quantum algorithms in analyzing nega-Hadamard and nega-crosscorrelation spectra

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Aaronson defined Forrelation (2010) as a measure of correlation between a Boolean function f and the Walsh–Hadamard transform  of another function \( g \). In a recent work, we have studied different cryptographically important spectra of Boolean functions through the lens of Forrelation. In this paper, we explore a similar kind of correlation in terms of nega-Hadamard transform. We call it nega-Forrelation and obtain a more efficient sampling strategy for nega-Hadamard transform  compared to the existing results. Moreover, we present an efficient sampling strategy for nega-crosscorrelation (and consequently nega-autocorrelation) spectra too, by tweaking the nega-Forrelation technique. Finally, we connect the hidden shift finding algorithm for bent functions (Rötteler, 2010) with the Forrelation algorithm and extend it for the negabent functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Aaronson S.: BQP and the polynomial hierarchy. In: Proceedings of the 42nd Annual ACM Symposium on Theory of Computing (STOC ’10), pp. 141–150. Association for Computing Machinery, New York (2010). https://doi.org/10.1145/1806689.1806711. arXiv: https://arxiv.org/abs/0910.4698. Accessed 25 Oct 2009.

  2. Aaronson S., Ambainis A.: Forrelation: a problem that optimally separates quantum from classical computing. SIAM J. Comput. 47(3), 982–1038 (2018). In: Proceedings of the 47th annual ACM Symposium on Theory of Computing (STOC ’15), pp. 307–316. Association for Computing Machinery, New York (2015). https://doi.org/10.1145/2746539.2746547. arXiv:1411.5729. Accessed 21 Nov 2014.

  3. Cusick T., Stanica P.: Cryptographic Boolean Functions and Applications, 2nd edn Elsevier, Amsterdam (2017).

    Google Scholar 

  4. Deutsch D., Jozsa R.: Rapid solution of problems by quantum computation. Proc. R. Soc. Lond. 439(1907), 553–558 (1992). https://doi.org/10.1098/rspa.1992.0167.

    Article  MathSciNet  Google Scholar 

  5. Dutta S., Maitra S., Mukherjee C.S.: Following Forrelation—quantum algorithms in exploring Boolean functions’ spectra. Adv. Math. Commun. (2021). https://doi.org/10.3934/amc.2021067. arXiv:2104.12212. Accessed 28 Sept 2021.

  6. Gangopadhyay S., Chaturvedi A.: A New Class of Bent–Negabent Boolean Functions. Cryptology ePrint Archive (2010). https://eprint.iacr.org/2010/597.pdf.

  7. Gangopadhyay S., Maitra S., Sinha N., Stanica P.: Quantum Algorithms Related to HN-Transforms of Boolean Functions. C2SI 2017, LNCS, vol. 10194, pp. 314–327. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-55589-8_21.

  8. Grover L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the 28th ACM Symposium on Theory of Computing (STOC’96), pp. 212–219. Association for Computing Machinery, New York (1996). https://doi.org/10.1145/237814.237866. arXiv:quant-ph/9605043. Accessed 19 Nov 1996.

  9. Mukherjee C.S., Maitra S., Gaurav V., Roy D.: Preparing Dicke states on a quantum computer. IEEE Trans. Quant. Eng. 1, 1–17, Art no. 3102517 (2020). https://doi.org/10.1109/TQE.2020.3041479. arXiv:2007.01681. Accessed 19 Jul 2020.

  10. Nielsen M.A., Chuang I.L.: Quantum Computation and Quantum Information, 10th Anniversary ed. Cambridge University Press, New York (2011).

  11. Riera C., Parker M.G.: Generalized Bent criteria for Boolean functions (I). IEEE Trans. Inf. Theory 52(9), 4142–4159 (2006). https://doi.org/10.1109/TIT.2006.880069.

    Article  MathSciNet  Google Scholar 

  12. Rötteler M.: Quantum algorithms for highly non-linear Boolean functions. In: Proceedings of the 2010 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA’10), pp. 448–457 (2010). https://doi.org/10.1137/1.9781611973075.37. arXiv:0811.3208. Accessed 24 Nov 2009.

  13. Sarkar P., Maitra S.: Cross-correlation analysis of cryptographically useful Boolean functions and S-boxes. Theory Comput. Syst. 35, 39–57 (2002). https://doi.org/10.1007/s00224-001-1019-1.

    Article  MathSciNet  Google Scholar 

  14. Shor P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. (1997). https://doi.org/10.1137/S0097539795293172.

    Article  MathSciNet  Google Scholar 

  15. Simon D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997). https://doi.org/10.1137/S0097539796298637.

    Article  MathSciNet  Google Scholar 

  16. Stanica P., Gangopadhyay S., Chaturvedi A., Gangopadhyay A.K., Maitra S.: Nega-Hadamard transform, Bent and negabent functions. In: Proceedings of the 6th International Conference on Sequences and Their Applications (SETA’10). Lecture Notes in Computer Science, vol. 6338, pp. 359–372 (2010). https://doi.org/10.1007/978-3-642-15874-2_31.

  17. Stanica P., Gangopadhyay S., Chaturvedi A., Gangopadhyay A.K., Maitra S.: Investigations on Bent and negabent functions via the nega-Hadamard transform. IEEE Trans. Inf. Theory 58(6), 4064–4072 (2012). https://doi.org/10.1109/TIT.2012.2186785.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors like to acknowledge the anonymous reviewers for the detailed comments that improved the technical as well as editorial quality of this paper.

Funding

No funding was received to assist with the preparation of this manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhamoy Maitra.

Ethics declarations

Conflict of interest

The authors have no conflict in any form related to this manuscript. The authors have no relevant financial or non-financial interests to disclose.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue: Coding and Cryptography 2022”.

This is an extended and revised version of the paper presented in WCC 2022. Section 5 contains additional results over the workshop version.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dutta, S., Maitra, S. Introducing nega-Forrelation: quantum algorithms in analyzing nega-Hadamard and nega-crosscorrelation spectra. Des. Codes Cryptogr. 92, 863–883 (2024). https://doi.org/10.1007/s10623-023-01346-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01346-x

Keywords

Mathematics Subject Classification

Navigation