Skip to main content
Log in

Concatenating Indicators of Flats for Designing Cryptographic Functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Boolean functions with good cryptographic characteristics are needed for the design of robust pseudo-random generators for stream ciphers and of S-boxes for block ciphers. Very few general constructions of such cryptographic Boolean functions are known. The main ones correspond to concatenating affine or quadratic functions. We introduce a general construction corresponding to the concatenation of indicators of flats. We show that the functions it permits to design can present very good cryptographic characteristics.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. P. Camion C. Carlet P. Charpin N. Sendrier (1991) ArticleTitleOn correlation-immune functions. Advances in Cryptology: Crypto ’91 Proceedings, Lecture Notes in Computer Science. 576 86–100

    Google Scholar 

  2. A. Canteaut M. Trabbia (2000) ArticleTitleImproved fast correlation attacks using parity-check equations of weight 4 and 5. Advanced in Cryptology-EUROCRYPT 2000. Lecture notes in computer science. 1807 573–588

    Google Scholar 

  3. Canteaut A., Videau M. (2002). Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. Advances in Cryptology, EUROCRYPT2002, Lecture Notes in Computer Science. 2332, Springer Verlag , 518–533.

  4. C. Carlet, More correlation-immune and resilient functions over Galois fields and Galois rings. Advances in Cryptology, EUROCRYPT’ 97, Lecture Notes in Computer Science. 1233, Springer Verlag (1997) . 422–433.

  5. C. Carlet, On the coset weight divisibility and nonlinearity of resilient and correlation-immune functions. Proceedings of SETA’01 (Sequences and their Applications 2001), Discrete Mathematics and Theoretical Computer Science, Springer (2001) . 131–144.

  6. C. Carlet A larger (2002) ArticleTitleclass of cryptographic Boolean functions via a study of the Maiorana–McFarland construction Advances in Cryptology—CRYPTO 2002 Lecture Notes in Computer Science. 2442 549–564

    Google Scholar 

  7. C. Carlet (2004) ArticleTitleOn the confusion and diffusion properties of Maiorana–McFarland’s and extended Maiorana–McFarland’s functions. Special Issue “Complexity Issues in Coding and Cryptography”, dedicated to Prof. Harald Niederreiter on the occasion of his 60th birthday. Journal of Complexity. 60 182–204 Occurrence Handle10.1016/j.jco.2003.08.013

    Article  Google Scholar 

  8. C. Carlet E. Prouff (2003) ArticleTitleOn plateaued functions and their constructions. Proceedings of Fast Software Encryption 2003. Lecture Notes in Computer Science. 2887 54–73

    Google Scholar 

  9. Charpin P., Pasalic E. (2002). On propagations characteristics of resilient functions. Advances in Cryptology—SAC 2002, Lecture Notes in Computer Science. 2595, Springer-Verlag . 356–365.

  10. N. Courtois and W. Meier, Algebraic Attacks on Stream Ciphers with Linear Feedback. Advances in cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science. 2656 Springer (2002). 346–359.

  11. N. Courtois and J. Pieprzyk, Cryptanalysis of block ciphers with overdefined systems of equations. Advances in cryptology—ASIACRYPT 2002, Lecture Notes in Computer Science. 2501, Springer (2003) . 267–287.

  12. J. F. Dillon. Elementary Hadamard Difference Sets. Ph.D. Thesis, University of Maryland (1974).

  13. H. Dobbertin (1995) ArticleTitleConstruction of bent functions and balanced Boolean functions with high nonlinearity. Fast Software Encryption (Proceedings of the 1994 Leuven Workshop on Cryptographic Algorithms). Lecture Notes in Computer Science 1008 61–74

    Google Scholar 

  14. J.C. Faugère (2003) ArticleTitleFast Gröbner Algebraic cryptanalysis of HFE and filter generators Proceedings of the Workshop on Coding and Cryptography. 2003 175–176

    Google Scholar 

  15. Jakobsen T., Knudsen L.R. (1997). The interpolation attack on block ciphers. Fast Software Encryption’97, Lecture Notes in Computer Scienc. 1267

  16. Johansson, T. and F. Jönsson, Improved fast correlation attack on stream ciphers via convolutional codes, Advances in Cryptology—EUROCRYPT’99, number 1592 in Lecture Notes in Computer Science (1999), . 347–362.

  17. Johansson, T. and F. Jönsson, Fast correlation attacks based on turbo code techniques, Advances in Cryptology—CRYPTO’99, number 1666 in Lecture Notes in Computer Science (1999), . 181–197.

  18. T. Kasami et N. Tokura (1970) ArticleTitleOn the weight structure of the Reed Muller codes IEEE Trans. Info. Theory. 16 752–759 Occurrence Handle10.1109/TIT.1970.1054545

    Article  Google Scholar 

  19. L. R. Knudsen, Truncated and higher order differentials. Fast Software Encryption, Second International Workshop, Lecture Notes in Computer Science, n 1008. Springer-Verlag (1995) . 196–211.

  20. X. Lai, Higher order derivatives and differential cryptanalysis. Proc. “Symposium on Communication, Coding and Cryptography, in honor of J. L. Massey on the occasion of his 60th birthday. 1994.

  21. S. Maitra P. Sarkar (2002) ArticleTitleModifications of Patterson-Wiedemann functions for cryptographic applications IEEE Trans. Inform. Theory. 48 278–284 Occurrence Handle10.1109/18.971756

    Article  Google Scholar 

  22. M. Matsui, Linear cryptanalysis method for DES cipher, Advances in Cryptology—EUROCRYPT’93, number 765 in Lecture Notes in Computer Science, Springer-Verlag (1994) pp. 386–397.

  23. W. Meier and O. Staffelbach, Nonlinearity Criteria for Cryptographic Functions. Advances in Cryptology, EUROCRYPT’ 89, Lecture Notes in Computer Science. 434, Springer Verlag (1990) . 549–562.

  24. W. Meier E. Pasalic C. Carlet (2004) ArticleTitleAlgebraic attacks and decomposition of Boolean functions. Advances in Cryptology, EUROCRYPT 2004, Lecture Notes in Computer Science. Springer Verlag. 3027 474–491

    Google Scholar 

  25. N.J. Patterson D.H. Wiedemann (1983) ArticleTitleThe covering radius of the [215,16] Reed-Muller code is at least 16276 IEEE Trans. Inform. Theory IT-29 354–356 Occurrence Handle10.1109/TIT.1983.1056679

    Article  Google Scholar 

  26. N.J. Patterson D.H. Wiedemann (1990) ArticleTitleCorrection to [25] IEEE Transactions Information Theory IT-36 IssueID2 443

    Google Scholar 

  27. E. Pasalic S. Maitra T. Johansson P. Sarkar (2001) ArticleTitleNew constructions of resilient functions and correlation immune Boolean functions achieving upper bound on nonlinearity Proceedings of the Workshop on Coding and Cryptography. 2001 425–434

    Google Scholar 

  28. E. Pasalic S. Maitra (2003) ArticleTitleA Maiorana–McFarland type construction for resilient Boolean functions on n variables (n even) with nonlinearity >2n-1−2n/2+2n/2-2 Proceedings of the Workshop on Coding and Cryptography. 2003 365–374

    Google Scholar 

  29. Preneel B., Van Leekwijck W., Van Linden L., Govaerts R., Vandevalle J. (1991).Propagation characteristics of Boolean functions. Advances in Cryptology, EUROCRYPT’90, Lecture Notes in Computer Sciences, Vol. 473, Springer Verlag . 161–173.

  30. B. Preneel, R. Govaerts and J. Vandevalle, Boolean functions satisfying higher order propagation criteria, Advances in Cryptology, EUROCRYPT’91, Lecture Notes in Computer Sciences, Vol. 547, Springer Verlag (1991) . 141–152.

  31. O.S. Rothaus (1976) ArticleTitleOn “bent” functions J. Comb. Theory. 20A 300–305 Occurrence Handle10.1016/0097-3165(76)90024-8

    Article  Google Scholar 

  32. R.A. Rueppel (1986) Analysis and Design of Stream Ciphers Com. and Contr. Eng. Series Berlin, Heidelberg, NY, London, Paris, Tokyo

    Google Scholar 

  33. P. Sarkar and S. Maitra, Construction of nonlinear Boolean functions with important cryptographic properties, Advances in Cryptology—EUROCRYPT 2000, Vol. 1807 in Lecture Notes in Computer Science, Springer Verlag (2000) . 485–506.

  34. P. Sarkar and S. Maitra, Nonlinearity bounds and constructions of resilient Boolean functions, In CRYPTO 2000, LNCS. 1880, (Mihir Bellare ed.) (2000) . 515–532.

  35. T. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, V. IT-30, No. 5 (1984) . 776–780.

  36. T. Siegenthaler, Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computer, V. C-34, No. 1 (1985) pp. 81–85.

  37. Y.V. Tarannikov (2000) ArticleTitleOn resilient Boolean functions with maximum possible nonlinearity Proceedings of INDOCRYPT 2000, Lecture Notes in Computer Science. 1977 19–30

    Google Scholar 

  38. Y.V. Tarannikov (2001) ArticleTitleNew constructions of resilient Boolean functions with maximum nonlinearity Proceedings of FSE 2001, 8th International Workshop, FSE 2001, Lecture Notes in Computer Science. 2355 6677

    Google Scholar 

  39. Xiao Guo-Zhen and J. L. Massey, A Spectral Characterization of Correlation-Immune Combining Functions. IEEE Trans. Inf. Theory, Vol. IT 34, No. 3 (1988) . 569–571.

  40. J.L. Massey (1969) ArticleTitleShift-register synthesis and BCH decoding IEEE Trans. Inf. Theory. IT-15 122–127 Occurrence Handle10.1109/TIT.1969.1054260

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Claude Carlet.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Carlet, C. Concatenating Indicators of Flats for Designing Cryptographic Functions. Des Codes Crypt 36, 189–202 (2005). https://doi.org/10.1007/s10623-004-1704-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-004-1704-6

Keywords

Navigation