Correlation Immunity of Boolean Functions

Author(s):  
Chuan-Kun Wu ◽  
Dengguo Feng
2017 ◽  
Vol 27 (2) ◽  
Author(s):  
Stanislav V. Smyshlyaev

AbstractThe paper is concerned with relations between the correlation-immunity (stability) and the perfectly balancedness of Boolean functions. It is shown that an arbitrary perfectly balanced Boolean function fails to satisfy a certain property that is weaker than the 1-stability. This result refutes some assertions by Markus Dichtl. On the other hand, we present new results on barriers of perfectly balanced Boolean functions which show that any perfectly balanced function such that the sum of the lengths of barriers is smaller than the length of variables, is 1-stable.


2014 ◽  
Vol 643 ◽  
pp. 124-129
Author(s):  
Jing Lian Huang ◽  
Zhuo Wang ◽  
Juan Li

Using the derivative of Boolean functions and the e-derivative defined by ourselves as research tools, we discuss the relationship among a variety of cryptographic properties of the weight symmetric H Boolean functions in the range of the weight with the existence of H Boolean functions. We also study algebraic immunity and correlation immunity of the weight symmetric H Boolean functions and the balanced H Boolean functions. We obtain that the weight symmetric H Boolean function should have the same algebraic immunity, correlation immunity, propagation degree and nonlinearity. Besides, we determine that there exist several kinds of H Boolean functions with resilient, algebraic immunity and optimal algebraic immunity. The above results not only provide a theoretical basis for reducing nearly half of workload when studying the cryptographic properties of H Boolean function, but also provide a new research method for the study of secure cryptographic property of Boolean functions. Such researches are important in cryptographic primitive designs.


2020 ◽  
pp. 247-256
Author(s):  
Alexandr Kuznetsov ◽  
Oleksandr Potii ◽  
Nikolay Poluyanenko ◽  
Oleksii Smirnov ◽  
Igor Stelnyk ◽  
...  

Strong cryptography of stream ciphers is determined according to the ability of the generated pseudorandom sequence to resist analytical attacks. One of the main components of the pseudorandom stream cipher sequence generating algorithm is Boolean functions for combining and filtering. The paper considers the possibility of applying nonlinear-feedback shift registers that generate a maximum length sequence as a combining or filtering function. The main indicators of cryptographic strength of such functions as: balance, the prohibitions presence, correlation immunity and nonlinearity are examined in this work. The study analyzes and demonstrates correlation immunity and nonlinearity experimental values for all nonlinear feedback shift registers that generate a maximum length sequence, for register sizes up to 6 cells inclusively, and register sizes up to 9 cells inclusively with algebraic degree of the polynomial under 2. The possibility of optimizing the process of selecting Boolean functions according to the criteria of maximum correlation immunity and nonlinearity with various algebraic degrees and minimization of the number of monomials in the polynomial is studied.


2013 ◽  
Vol 411-414 ◽  
pp. 45-48 ◽  
Author(s):  
Jing Lian Huang ◽  
Zhuo Wang ◽  
Jing Zhang

Using the derivative of the Boolean function and the e-derivative defined by ourselves as research tools, we study the Effects of e-derivative on algebraic immunity, correlation immunity and algebraic degree of H Boolean functions with the Hamming weight . We get some theorems which relevance together algebraic immunity, annihilators, correlation immunity and algebraic degree of H Boolean functions by the e-derivative. Besides, we also get the results that algebraic immunity, correlation immunity and algebraic degree of Boolean functions can be linked together by the e-derivative of H Boolean functions.


Sign in / Sign up

Export Citation Format

Share Document