Skip to main content
Log in

A quantum algorithm for testing and learning resiliency of a Boolean function

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A quantum algorithm to evaluate the resiliency of a Boolean function is explored. Recently, Chakraborty and Maitra (Cryptogr Commun 8(3):401–413, 2016) have provided quantum algorithms to check the non-resiliency of a Boolean function. However, the shortage of their algorithms is that they just output YES or NO. Refining one of the algorithms, a quantum algorithm is proposed here, which can describe the extent of the non-resiliency by \(\epsilon \)-almost resiliency under the condition NO.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chakraborty, K., Maitra, S.: Application of Grover’s algorithm to check non-resiliency of a Boolean function. Cryptogr. Commun. 8(3), 401–413 (2016)

    Article  MathSciNet  Google Scholar 

  2. Li, H., Yang, L.: A quantum algorithm for approximating the influences of Boolean functions and its applications. Quantum Inf. Process. 14(6), 1787–1797 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  3. Montanaro, A., de Wolf, R.: A Survey of Quantum Property Testing, arXiv:1310.2035v3 [quant-ph] 10 Dec (2014)

  4. Chor, B., Goldreich, O., Hastad, J., Freidmann, J., Rudich, S., Smolensky, R.: The bit extraction problem or t-resilient functions. In: Proceedings of the 26th IEEE Symposium on Foundations of Computer Science, pp. 396–407 (1985)

  5. Bennett, C.H., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  6. Kurosawa, K., Johansson, T., Stinson, D.: Almost k-wise independent sample spaces and their applications. J. Cryptol. 14(4), 231–253 (2001)

    Article  MathSciNet  Google Scholar 

  7. Xiao, G.Z., Massey, J.L.: A spectral characterization of correlation-immune combining functions. IEEE Trans. Inf. Theory 34(3), 569–571 (1988)

    Article  MathSciNet  Google Scholar 

  8. Gopalakrishnan, K., Stinson, D.R.: Three characterizations of non-binary correlation-immune and resilient functions. Des. Codes Cryptogr. 5(3), 241–251 (1995)

    Article  MathSciNet  Google Scholar 

  9. Camion, P., Canteaut, A.: Correlation-immune and resilient functions over a finite alphabet and their applications in cryptography. Des. Codes Cryptogr. 16(2), 121–149 (1999)

    Article  MathSciNet  Google Scholar 

  10. Zhang, X.-M., Zheng, Y.: Cryptographically resilient functions. IEEE Trans. Inf. Theory 43(5), 1740–1747 (1997)

    Article  MathSciNet  Google Scholar 

  11. Sarkar, P., Maitra, S.: Construction of nonlinear Boolean functions with important cryptographic properties. In: Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science. Springer, pp. 485-506 (2000)

  12. Zhang, W.G., Xiao, G.Z.: Constructions of almost optimal resilient Boolean functions on large even number of variables. IEEE Trans. Inf. Theory 55(12), 5822–5831 (2009)

    Article  MathSciNet  Google Scholar 

  13. Zhang, W.-G., Pasalic, E.: Generalized Maiorana–McFarland construction of resilient Boolean functions with high nonlinearity and good algebraic properties. IEEE Trans. Inf. Theory 60(10), 6681–6695 (2014)

    Article  MathSciNet  Google Scholar 

  14. Kurosawa, K., Matsumoto, R.: Almost security of cryptographic Boolean functions. IEEE Trans. Inf. Theory 50(11), 2752–2761 (2004)

    Article  MathSciNet  Google Scholar 

  15. Ke, P., Zhang, J., Wen, Q.: Results on almost resilient functions. ACNS 2006, LNCS, vol. 3989, pp. 421–432 (2006)

  16. Canteaut, A., Carlet, C., Charpin, P., Fontaine, C.: On cryptographic properties of the cosets of R(1, m). IEEE Trans. Inf. Theory 47(4), 1494–1513 (2001)

    Article  MathSciNet  Google Scholar 

  17. Deutsch, D., Jozsa, R.: Rapid solution of problems by quantum computation. Proc. R. Soc. Lond. A439, 553–558 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  18. Hoeffding, W.: Probability inequalities for sums of bounded random variables. Am. Stat. Assoc. J. 58(301), 13–30 (1963)

    Article  MathSciNet  Google Scholar 

  19. Bierbrauer, J., Schellwat, H.: Almost independent and weakly biased arrays: efficient constructions and cryptologic applications. CRYPTO 2000, LNCS, vol. 1880, pp. 533–543 (2000)

Download references

Acknowledgements

This work was supported by the Science and Technology Project of Henan Province (China) under Grant No. 162102210103, Natural Science foundation of Henan Province (China) 162300410191.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongwei Li.

Appendices

Appendix A

Proof of Lemma 1

Let \(x'\in \{x_1,\ldots , x_n\}-\{x_{i_1},\ldots , x_{i_t}\}\), then

$$\begin{aligned} S_f(w_{I})= & {} \frac{1}{2^n}\sum _{x\in F^n_2}(-1)^{f(x)+w\cdot x}\nonumber \\= & {} \frac{1}{2^n}\sum _{x_{i_1}\ldots x_{i_t}}\sum _{x'}(-1)^{f(x)+w\cdot x}\nonumber \\= & {} \frac{1}{2^n}\sum _{x_{i_1}\ldots x_{i_t}}\sum _{x'}(-1)^{f(x)+ w_{i_1}x_{i_1}+\cdot +w_{i_t}x_{i_t}}\\= & {} \frac{1}{2^n}\sum _{x_{i_1}\ldots x_{i_t}}(-1)^ {w_{i_1}x_{i_1}+\cdots +w_{i_t}x_{i_t}} \sum _{x'}(-1)^{f(x)}.\nonumber \end{aligned}$$
(23)

Taking \(x_{i_1}\ldots x_{i_t}=\alpha _{i_1}\ldots \alpha _{i_t}\), we have

$$\begin{aligned} \begin{aligned} \sum _{x'}(-1)^{f(x)}&=|\{f(x)=0\,|\,x_{i_1}\ldots x_{i_t}=\alpha \}|- |\{f(x)=1\,|\,x_{i_1}\ldots x_{i_t}=\alpha \}|\\&=(P_{I,\alpha }^{0}-P_{I,\alpha }^{1})\cdot 2^{n-t}. \end{aligned} \end{aligned}$$
(24)

And hence,

$$\begin{aligned} S_f(w_{I})=\frac{1}{2^n}\sum _{\alpha \in F_2^t}(-1)^ {w_{i_1}\alpha _{i_1}+\cdots +w_{i_t}\alpha _{i_t}}\cdot (P_{I,\alpha }^{0}-P_{I,\alpha }^{1})\cdot 2^{n-t}. \end{aligned}$$
(25)

Substitute (9) into (25), then we have

$$\begin{aligned} \begin{aligned} S_f(w_{I})&=\frac{1}{2^t}\sum _{\alpha \in F_2^t}(-1)^ {w_{i_1}\alpha _{i_1}+\cdots +w_{i_t}\alpha _{i_t}}\cdot 2\epsilon _{I,\alpha }\\&=\frac{1}{2^t}\sum _{\alpha \in F_2^t}(-1)^ {\eta \cdot \alpha }\cdot 2\epsilon _{I,\alpha }. \end{aligned} \end{aligned}$$

\(\square \)

Appendix B

Proof of Theorem 1

$$\begin{aligned} \begin{aligned} \sum _{{w}\in W_{I}}[S_f(w)]^2 =&\sum _{\eta \in F_2^t}\frac{1}{2^{2t}} \sum _{\alpha \in F_2^t}(-1)^{\eta \cdot \alpha }\cdot 2\epsilon _{I,\alpha } \sum _{\beta \in F_2^t}(-1)^{\eta \cdot \beta }\cdot 2\epsilon _{I,\beta }\\ =&\sum _{\alpha \in F_2^t}\sum _{\beta \in F_2^t}\frac{1}{2^{2t}} \sum _{\eta \in F_2^t}(-1)^{\eta \cdot (\alpha +\beta )} \cdot 2\epsilon _{I,\alpha }\cdot 2\epsilon _{I,\beta }. \end{aligned} \end{aligned}$$
(26)

In addition, we have

$$\begin{aligned} \sum _{\eta \in F_2^t}(-1)^{\eta \cdot (\alpha +\beta )} \cdot 2\epsilon _{I,\alpha }\cdot 2\epsilon _{I,\beta }= {\left\{ \begin{array}{ll} 0 &{} \alpha \ne \beta ,\\ {2^{t}}(2\epsilon _{I,\alpha })^2 &{} \alpha =\beta . \end{array}\right. } \end{aligned}$$
(27)

Combined (26) with (27), we obtain

$$\begin{aligned} \sum _{{w}\in W_{I}}[S_f(w)]^2 =\sum _{\alpha \in F_2^t}{2^{2-t}}(\epsilon _{I,\alpha })^2. \end{aligned}$$
(28)

\(\square \)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, H. A quantum algorithm for testing and learning resiliency of a Boolean function. Quantum Inf Process 18, 51 (2019). https://doi.org/10.1007/s11128-018-2162-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-2162-9

Keywords

Navigation