Elsevier

Discrete Applied Mathematics

Volume 279, 31 May 2020, Pages 218-227
Discrete Applied Mathematics

Construction of weightwise perfectly balanced Boolean functions with high weightwise nonlinearity

https://doi.org/10.1016/j.dam.2020.01.020Get rights and content

Abstract

In this paper, we firstly introduce a kind of weightwise almost perfectly balanced Boolean functions. And then, a construction of weightwise perfectly balanced Boolean functions on 2q+2 variables is given by modifying the support of the weightwise almost perfectly balanced functions, where q is a non-negative integer. The algebraic degree, the weightwise nonlinearity, and the algebraic immunity of the newly constructed weightwise perfectly balanced functions are discussed at the end of this paper.

Introduction

In stream ciphers and block ciphers, Boolean functions used as primitives are classically studied with an input over the whole vector space F2n. At Eurocrypt 2016, Méaux et al. proposed a new family of stream ciphers, called FLIP, which is one of the encryption schemes specifically designed to be combined with a homomorphic encryption scheme to improve the efficiency of somewhat homomorphic encryption frameworks [7]. An early version of FLIP faces an attack, given by Duval et al. [3], which leads the design of the filter functions to become more complicated in order to reach better criteria on a subset of F2n. Besides, in the context of the FLIP cipher, the important criteria of Boolean functions are the classical ones (balancedness, nonlinearity) when, for a given number n of variables, the input to these functions is restricted to some subset E of F2n. In [1], it is shown that, for Boolean functions with restricted input, balancedness and nonlinearity parameters continue to play an important role with respect to the corresponding attacks on the framework of FLIP ciphers. The parameters, balancedness and nonlinearity, are strongly related to the resistance against distinguishing attack and affine approximation attack, respectively.

For an n-variable Boolean function f, if the restriction of the function f to the subset En,p={xF2n|wt(x)=p} is balanced for every integer p{1,2,,n1}, where wt(x) denotes the Hamming weight of x, then f is called a weightwise perfectly balanced Boolean function. Early studies on Boolean functions with input restricted to constant weight vectors can be found in [4], [5], which are asymptotical and from a probability point of view. In 2017, Carlet, Méaux and Rotella provided a security analysis on FLIP cipher and gave the first study on cryptographic criteria of Boolean functions with restricted input [1]. In [8], the authors studied the nonlinearity of the Boolean functions with restricted input. The construction of weightwise (almost) perfectly balanced Boolean functions with optimal algebraic immunity was given in [10]. In [6], the authors gave another construction of weightwise perfectly balanced Boolean functions, which are 2-rotation symmetric.

In the present paper, we firstly give a construction of weightwise almost perfectly balanced functions on 2q+2 variables, where q is a non-negative integer. Afterwards, we present the construction of weightwise perfectly balanced Boolean functions on 2q+2 variables by modifying the support of the newly constructed weightwise almost perfectly balanced Boolean functions. The algebraic degree, the weightwise nonlinearity, and the algebraic immunity of the weightwise perfectly balanced Boolean functions are also discussed.

The rest of this paper is organized as follows. Some basic definitions and necessary preliminaries are reviewed in Section 2. In Section 3, we present a construction of weightwise almost perfectly balanced Boolean functions. The method of constructing weightwise perfectly balanced Boolean functions by modifying the support of the weightwise almost perfectly balanced Boolean functions is given in Section 4. At the same time, the algebraic degree, the weightwise nonlinearity, and the algebraic immunity of these weightwise perfectly balanced Boolean functions are also studied. Section 5 concludes this paper.

Section snippets

Preliminaries

Let F2n be the n-dimensional vector space over the finite field F2 with two elements. Given a vector x=(x1,x2,,xn)F2n, define its support as the set supp(x)={1in|xi=1}, and its Hamming weight as the cardinality of its support, i.e., wt(x)=|supp(x)|. Furthermore, we define ρnl(x)=(ρnl(x1),ρnl(x2),,ρnl(xn)), where l is a positive integer and ρnl(xi)=xil(modn) with the exception that when il0 then we will assign il(modn) by n instead of 0 for 1in. In this paper, for 0pn, we always

Construction of WAPB Boolean functions

In this section, a construction of WAPB Boolean functions is given.

Let us define a 2q+2-variable Boolean function as f2q+2(x)=x1x2x2q+1x1x2q+1+1x2x2q+1+2x2qx32q,where q is a non-negative integer and x=(x1,,x2q,x2q+1,,x2q+1,x2q+1+1,,x32q,x32q+1,,x2q+2)F22q+2.It is easy to see that the support of the Boolean function f2q+2(x) defined in (5) with the input restricted to the subset E2q+2,p defined in (3) is suppp(f2q+2)={xF22q+2|wt(x)=p,wt(x1,,x2q)=i,l=12qxlx2q+1+l=j,wt(x2q+1,,x

Construction of WPB functions

In this section, we present the construction of WPB functions by modifying the support of the WAPB function f2q+2(x) on 2q+2 variables defined in (5) for q1. The algebraic degree, the p-weight nonlinearity, and the algebraic immunity of the WPB functions are also discussed.

Conclusion

In this paper, a class of quadratic WAPB functions is proposed, which is used to construct WPB functions by modifying its support. At the same time, a construction of 4-rotation symmetric WAPB function is given. The algebraic degree, the weightwise nonlinearity, and the algebraic immunity of the newly constructed WPB functions are considered at the end of this paper. How to construct WPB functions with higher weightwise nonlinearity and higher algebraic immunity is our future work.

Acknowledgments

The authors would like to thank the anonymous reviewers for their constructive comments and suggestions which improved the quality of the paper. This work is supported by the National Natural Science Foundation of China (Grant No. 61502147).

References (11)

  • C. Carlet, P. Méaux, Y. Rotella, Boolean functions with restricted input and their robustness: application to the FLIP...
  • CoutoisN.T. et al.

    Algebraic attacks on stream ciphers with linear feedback

  • DuvalS. et al.

    Cryptanalysis of the FLIP family of stream ciphers

  • FilmusY.

    Friedgut-Kalai-Naor Theorem for slices of the Boolean cube

    Chicago J. Theoret. Comput. Sci.

    (2016)
  • FilmusY.

    An orthogonal basis for functions over a slice of the Boolean hypercube

    Electron. J. Combin.

    (2016)
There are more references available in the full text version of this article.

Cited by (0)

View full text