1998
DOI: 10.1007/bfb0054147
|View full text |Cite
|
Sign up to set email alerts
|

Highly nonlinear balanced Boolean functions with a good correlation-immunity

Abstract: Abstract. We study a corpus of particular Boolean functions: the idempotents. They enable us to construct functions which achieve the best possible tradeoffs between the cryptographic fundamental properties: balancedness, correlation-immunity, a high degree and a high nonlinearity (that is a high distance from the affine functions). They all represent extremely secure cryptographic primitives to be implemented in stream ciphers.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
87
0
3

Year Published

2000
2000
2010
2010

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 85 publications
(90 citation statements)
references
References 19 publications
0
87
0
3
Order By: Relevance
“…We first recall some basic properties of Boolean functions (see e.g. [8], [11] and [2] for details). In the following, F n denotes the set of all Boolean functions with n variables, i.e., the set of all functions from F n 2 into F 2 .…”
Section: Approximation Of a T-resilient Function By A Function With Tmentioning
confidence: 99%
“…We first recall some basic properties of Boolean functions (see e.g. [8], [11] and [2] for details). In the following, F n denotes the set of all Boolean functions with n variables, i.e., the set of all functions from F n 2 into F 2 .…”
Section: Approximation Of a T-resilient Function By A Function With Tmentioning
confidence: 99%
“…Since the bent function g can take any degree less than or equal to (n − 5)/2, the function defined in (2) can be obtained for any degree d, 4 ≤ d ≤ (n − 5)/2. Other almost optimal functions whose extended Walsh spectra have more than 3 values can be found in [10,11]. Proof: Recall that Proposition 3 asserts that f can be transformed into a 1-resilient function if and only if E CI (f) has rank n. We know from Theorem 2 that L(f) = 2 i for some i ≥ n/2 and that the number of zero Walsh coefficients of f is |E CI (f)| = 2 n − 2 2n−2i .…”
Section: -If N Is Even Then F Is Either Bent or It Satisfies L(f) = mentioning
confidence: 99%
“…It is well-known that a combining function must fulfill some criteria to yield a cryptographically secure combination generator (see e.g. [3]). Most notably, combination generators are vulnerable to "divide-and-conquer" attacks, called correlation attacks [17].…”
Section: Mod 2 Wherē U Denotes the Bitwise Completion To 1 And Wt(u) mentioning
confidence: 99%