New Constructions of Resilient Boolean Functions with Maximal Nonlinearity

In this paper we develop a technique that allows to obtain new effective constructions of highly resilient Boolean functions with high nonlinearity. In particular, we prove that the upper bound 2n-1 - 2m+1 on nonlinearity of m-resilient n-variable Boolean functions is achieved for 0.6n - 1 ? m ? n - 2.

[1]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[2]  Thomas W. Cusick On Constructing Balanced Correlation Immune Functions , 1998, SETA.

[3]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[4]  Palash Sarkar,et al.  Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality , 1999, CRYPTO.

[5]  Sangjin Lee,et al.  On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.

[6]  Enes Pasalic,et al.  Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.

[7]  Nicholas J. Patterson,et al.  Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.

[8]  Nicholas J. Patterson,et al.  The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.

[9]  Oded Goldreich,et al.  The bit extraction problem or t-resilient functions , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[10]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[11]  Jennifer Seberry,et al.  On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.

[12]  Yuriy Tarannikov,et al.  On the Constructing of Highly Nonlinear Resilient Boolean Functions by Means of Special Matrices , 2001, INDOCRYPT.

[13]  Yuliang Zheng,et al.  Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.

[14]  Palash Sarkar,et al.  Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.

[15]  O. S. Rothaus,et al.  On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.

[16]  Yuriy Tarannikov,et al.  On Resilient Boolean Functions with Maximal Possible Nonlinearity , 2000, INDOCRYPT.

[17]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.

[18]  Palash Sarkar,et al.  New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..

[19]  Yuriy Tarannikov,et al.  Autocorrelation Coefficients and Correlation Immunity of Boolean Functions , 2001, ASIACRYPT.

[20]  Claude Carlet,et al.  On Correlation-Immune Functions , 1991, CRYPTO.

[21]  Eric Filiol,et al.  Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity , 1998, EUROCRYPT.