Multiplicative complexity of some Boolean functions

2015 ◽  
Vol 25 (2) ◽  
Author(s):  
Svetlana N. Selezneva

AbstractThe multiplicative (or conjunctive) complexity of a Boolean function f(x

2017 ◽  
Vol 27 (2) ◽  
Author(s):  
Stanislav V. Smyshlyaev

AbstractThe paper is concerned with relations between the correlation-immunity (stability) and the perfectly balancedness of Boolean functions. It is shown that an arbitrary perfectly balanced Boolean function fails to satisfy a certain property that is weaker than the 1-stability. This result refutes some assertions by Markus Dichtl. On the other hand, we present new results on barriers of perfectly balanced Boolean functions which show that any perfectly balanced function such that the sum of the lengths of barriers is smaller than the length of variables, is 1-stable.


2016 ◽  
Vol 26 (01) ◽  
pp. 1650004 ◽  
Author(s):  
Benny Applebaum ◽  
Dariusz R. Kowalski ◽  
Boaz Patt-Shamir ◽  
Adi Rosén

We consider a message passing model with n nodes, each connected to all other nodes by a link that can deliver a message of B bits in a time unit (typically, B = O(log n)). We assume that each node has an input of size L bits (typically, L = O(n log n)) and the nodes cooperate in order to compute some function (i.e., perform a distributed task). We are interested in the number of rounds required to compute the function. We give two results regarding this model. First, we show that most boolean functions require ‸ L/B ‹ − 1 rounds to compute deterministically, and that even if we consider randomized protocols that are allowed to err, the expected running time remains [Formula: see text] for most boolean function. Second, trying to find explicit functions that require superconstant time, we consider the pointer chasing problem. In this problem, each node i is given an array Ai of length n whose entries are in [n], and the task is to find, for any [Formula: see text], the value of [Formula: see text]. We give a deterministic O(log n/ log log n) round protocol for this function using message size B = O(log n), a slight but non-trivial improvement over the O(log n) bound provided by standard “pointer doubling.” The question of an explicit function (or functionality) that requires super constant number of rounds in this setting remains, however, open.


2020 ◽  
Vol 30 (2) ◽  
pp. 103-116 ◽  
Author(s):  
Kirill A. Popkov

AbstractWe prove that, for n ⩾ 2, any n-place Boolean function may be implemented by a two-pole contact circuit which is irredundant and allows a diagnostic test with length not exceeding n + k(n − 2) under at most k contact breaks. It is shown that with k = k(n) ⩽ 2n−4, for almost all n-place Boolean functions, the least possible length of such a test is at most 2k + 2.


2015 ◽  
pp. 435-452
Author(s):  
Andris Ambainis ◽  
Jozef Gruska ◽  
Shenggen Zheng

It has been proved that almost all n-bit Boolean functions have exact classical query complexity n. However, the situation seemed to be very different when we deal with exact quantum query complexity. In this paper, we prove that almost all n-bit Boolean functions can be computed by an exact quantum algorithm with less than n queries. More exactly, we prove that ANDn is the only n-bit Boolean function, up to isomorphism, that requires n queries.


2021 ◽  
Vol 16 (1) ◽  
pp. 1-13
Author(s):  
Yu Zhou ◽  
Jianyong Hu ◽  
Xudong Miao ◽  
Yu Han ◽  
Fuzhong Zhang

Abstract The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the autocorrelation function for any Boolean function and give a tight upper bound and a tight lower bound on the confusion coefficient for any (balanced) Boolean function. We also deduce some deep relationships between the sum-of-squares of the confusion coefficient and other cryptographic indicators (the sum-of-squares indicator, hamming weight, algebraic immunity and correlation immunity), respectively. Moreover, we obtain some trade-offs among the sum-of-squares of the confusion coefficient, the signal-to-noise ratio and the redefined transparency order for a Boolean function.


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

US defence sponsored the DES program in 1974 and released it in 1977. It remained as a well-known and well accepted block cipher until 1998. Thirty-two 4-bit DES S-Boxes are grouped in eight each with four and are put in public domain without any mention of their design methodology. S-Boxes, 4-bit, 8-bit or 32-bit, find a permanent seat in all future block ciphers. In this paper, while looking into the design methodology of DES S-Boxes, we find that S-Boxes have 128 balanced and non-linear Boolean Functions, of which 102 used once, while 13 used twice and 92 of 102 satisfy the Boolean Function-level Strict Avalanche Criterion. All the S-Boxes satisfy the Bit Independence Criterion. Their Differential Cryptanalysis exhibits better results than the Linear Cryptanalysis. However, no S-Boxes satisfy the S-Box-level SAC analyses. It seems that the designer emphasized satisfaction of Boolean-Function-level SAC and S-Box-level BIC and DC, not the S-Box-level LC and SAC.


2021 ◽  
pp. 1-18
Author(s):  
Kirill Andreevich Popkov

The following statements are proved: 1) for any integer m ≥ 3 there is a basis consisting of Boolean functions of no more than m variables, in which any Boolean function can be implemented by a logic circuit of unreliable gates that self-corrects relative to certain faults in an arbitrary number of gates; 2) for any positive integer k there are bases consisting of Boolean functions of no more than two variables, in each of which any Boolean function can be implemented by a logic circuit of unreliable gates that self-correct relative to certain faults in no more than k gates; 3) there is a functionally complete basis consisting of Boolean functions of no more than two variables, in which almost no Boolean function can be implemented by a logic circuit of unreliable gates that self-correct relative to at least some faults in no more than one gate.


2007 ◽  
Vol 20 (3) ◽  
pp. 479-498 ◽  
Author(s):  
Osnat Keren ◽  
Ilya Levin

The paper deals with the problem of linear decomposition of a system of Boolean functions. A novel analytic method for linearization, by reordering the values of the autocorrelation function, is presented. The computational complexity of the linearization procedure is reduced by performing calculations directly on a subset of autocorrelation values rather than by manipulating the Boolean function in its initial domain. It is proved that unlike other greedy methods, the new technique does not increase the implementation cost. That is, it provides linearized functions with a complexity that is not greater than the complexity of the initial Boolean functions. Experimental results over standard benchmarks and random Boolean functions demonstrate the efficiency of the proposed procedure in terms of the complexity measure and the execution time.


2014 ◽  
Vol 643 ◽  
pp. 124-129
Author(s):  
Jing Lian Huang ◽  
Zhuo Wang ◽  
Juan Li

Using the derivative of Boolean functions and the e-derivative defined by ourselves as research tools, we discuss the relationship among a variety of cryptographic properties of the weight symmetric H Boolean functions in the range of the weight with the existence of H Boolean functions. We also study algebraic immunity and correlation immunity of the weight symmetric H Boolean functions and the balanced H Boolean functions. We obtain that the weight symmetric H Boolean function should have the same algebraic immunity, correlation immunity, propagation degree and nonlinearity. Besides, we determine that there exist several kinds of H Boolean functions with resilient, algebraic immunity and optimal algebraic immunity. The above results not only provide a theoretical basis for reducing nearly half of workload when studying the cryptographic properties of H Boolean function, but also provide a new research method for the study of secure cryptographic property of Boolean functions. Such researches are important in cryptographic primitive designs.


Author(s):  
Endre Boros ◽  
Peter L. Hammer ◽  
Toshihide Ibaraki

The logical analysis of data (LAD) is a methodology aimed at extracting or discovering knowledge from data in logical form. The first paper in this area was published as Crama, Hammer, & Ibaraki (1988) and precedes most of the data mining papers appearing in the 1990s. Its primary target is a set of binary data belonging to two classes for which a Boolean function that classifies the data into two classes is built. In other words, the extracted knowledge is embodied as a Boolean function, which then will be used to classify unknown data. As Boolean functions that classify the given data into two classes are not unique, there are various methodologies investigated in LAD to obtain compact and meaningful functions. As will be mentioned later, numerical and categorical data also can be handled, and more than two classes can be represented by combining more than one Boolean function.


Sign in / Sign up

Export Citation Format

Share Document