New Results on Correlation Immunity

The absolute indicator for GAC forecasts the overall avalanche characteristics of a cryptographic Boolean function. From a security point of view, it is desirable that the absolute indicator of a function takes as small a value as possible. The first contribution of this paper is to prove a tight lower bound on the absolute indicator of an mth-order correlation immune function with n variables, and to show that a function achieves the lower bound if and only if it is affine. The absolute indicator for GAC achieves the upper bound when the underlying function has a non-zero linear structure. Our second contribution is about a relationship between correlation immunity and non-zero linear structures. The third contribution of this paper is to address an open problem related to the upper bound on the nonlinearity of a correlation immune function. More specifically, we prove that given any odd mth-order correlation immune function f with n variables, the nonlinearity of f, denoted by Nf, must satisfy Nf ? 2n-1 - 2m+1 for 1/2n - 1 ? m < 0.6n - 0.4 or f has a non-zero linear structure. This extends a known result that is stated for 0.6n - 0.4 ? m ? n - 2.

[1]  Kaisa Nyberg,et al.  Correlation Properties of the Bluetooth Combiner Generator , 1999, ICISC.

[2]  Cunsheng Ding,et al.  The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.

[3]  O. S. Rothaus,et al.  On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.

[4]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.

[5]  James L. Massey,et al.  A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.

[6]  Yuliang Zheng,et al.  GAC - the Criterion for Global Avalance Characteristics of Cryptographic Functions , 1995, J. Univers. Comput. Sci..

[7]  Yuliang Zheng,et al.  Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.

[8]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[9]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[10]  Claude Carlet Partially-bent functions , 1993, Des. Codes Cryptogr..

[11]  Yuliang Zheng,et al.  On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.

[12]  Yuliang Zheng,et al.  Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.

[13]  Chengqi Zhang,et al.  Design and Applications of Intelligent Agents , 2001, Lecture Notes in Computer Science.

[14]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[15]  Claude Carlet,et al.  On Correlation-Immune Functions , 1991, CRYPTO.

[16]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[17]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[18]  Yuliang Zheng,et al.  On plateaued functions , 1999, IEEE Trans. Inf. Theory.