correlation immunity
Recently Published Documents


TOTAL DOCUMENTS

40
(FIVE YEARS 5)

H-INDEX

10
(FIVE YEARS 1)

2020 ◽  
pp. 247-256
Author(s):  
Alexandr Kuznetsov ◽  
Oleksandr Potii ◽  
Nikolay Poluyanenko ◽  
Oleksii Smirnov ◽  
Igor Stelnyk ◽  
...  

Strong cryptography of stream ciphers is determined according to the ability of the generated pseudorandom sequence to resist analytical attacks. One of the main components of the pseudorandom stream cipher sequence generating algorithm is Boolean functions for combining and filtering. The paper considers the possibility of applying nonlinear-feedback shift registers that generate a maximum length sequence as a combining or filtering function. The main indicators of cryptographic strength of such functions as: balance, the prohibitions presence, correlation immunity and nonlinearity are examined in this work. The study analyzes and demonstrates correlation immunity and nonlinearity experimental values for all nonlinear feedback shift registers that generate a maximum length sequence, for register sizes up to 6 cells inclusively, and register sizes up to 9 cells inclusively with algebraic degree of the polynomial under 2. The possibility of optimizing the process of selecting Boolean functions according to the criteria of maximum correlation immunity and nonlinearity with various algebraic degrees and minimization of the number of monomials in the polynomial is studied.


10.37236/8557 ◽  
2020 ◽  
Vol 27 (1) ◽  
Author(s):  
Denis S. Krotov ◽  
Konstantin V. Vorob'ev

It is known that the order of correlation immunity of a nonconstant unbalanced Boolean function in $n$ variables cannot exceed $2n/3-1$; moreover, it is $2n/3-1$ if and only if the function corresponds to an equitable $2$-partition of the $n$-cube with an eigenvalue $-n/3$ of the quotient matrix. The known series of such functions have proportion $1:3$, $3:5$, or $7:9$ of the number of ones and zeros. We prove that if a nonconstant unbalanced Boolean function attains the correlation-immunity bound and has ratio $C:B$ of the number of ones and zeros, then $CB$ is divisible by $3$. In particular, this proves the nonexistence of equitable partitions for an infinite series of putative quotient matrices.  We also establish that there are exactly $2$ equivalence classes of the equitable partitions of the $12$-cube with quotient matrix $[[3,9],[7,5]]$ and $16$ classes, with $[[0,12],[4,8]]$. These parameters correspond to the Boolean functions in $12$ variables with correlation immunity $7$ and proportion $7:9$ and $1:3$, respectively (the case $3:5$ remains unsolved). This also implies the characterization of the orthogonal arrays OA$(1024,12,2,7)$ and  OA$(512,11,2,6)$.


Axioms ◽  
2019 ◽  
Vol 8 (2) ◽  
pp. 40
Author(s):  
Modjtaba Ghorbani ◽  
Matthias Dehmer ◽  
Vahid Taghvayi-Yazdelli ◽  
Frank Emmert-Streib

In this paper, we present four product operations to construct cryptographic boolean functions from smaller ones with predictable Walsh spectrum. A lot of cryptographic properties of boolean functions can be presented by their Walsh spectrum. In our method, we use the product of Cayley graphs to present new boolean functions with desired Walsh spectrum and investigate their non-linearity, algebraic and correlation immunity.


2017 ◽  
Vol 27 (2) ◽  
Author(s):  
Stanislav V. Smyshlyaev

AbstractThe paper is concerned with relations between the correlation-immunity (stability) and the perfectly balancedness of Boolean functions. It is shown that an arbitrary perfectly balanced Boolean function fails to satisfy a certain property that is weaker than the 1-stability. This result refutes some assertions by Markus Dichtl. On the other hand, we present new results on barriers of perfectly balanced Boolean functions which show that any perfectly balanced function such that the sum of the lengths of barriers is smaller than the length of variables, is 1-stable.


2016 ◽  
Vol 27 (04) ◽  
pp. 511-528 ◽  
Author(s):  
Carole J. Etherington ◽  
Matthew W. Anderson ◽  
Eric Bach ◽  
Jon T. Butler ◽  
Pantelimon Stănică

We show the use of a reconfigurable computer in computing the correlation immunity of Boolean functions of up to 6 variables. Boolean functions with high correlation immunity are desired in cryptographic systems because they are immune to correlation attacks. The SRC-6 reconfigurable computer was programmed in Verilog to compute the correlation immunity of functions. This computation is performed at a rate that is 190 times faster than a conventional computer. Our analysis of the correlation immunity is across all n-variable Boolean functions, for 2 ≤ n ≤ 6, thus obtaining, for the first time, a complete distribution of such functions. We also compare correlation immunity with two other cryptographic properties, nonlinearity and degree.


Sign in / Sign up

Export Citation Format

Share Document