Sequence Design and Construction of Cryptographic Boolean Functions

In this thesis, we study the application of well-known sequences from communications theory, in the construction of cryptographic Boolean functions. First, we explain the basic connection between binary sequences, polynomials over the finite field GF (2), and Boolean functions. Second, we classify highly nonlinear quadratic polynomials which may have useful applications in the design and cryptanalysis of finite field based crypto-systems. Third, we construct Boolean functions to be used in stream cipher systems. They have good cryptographic properties like balance, resiliency, high nonlinearity and low additive auto-correlation for protection against various statistical attacks. Fourth, we explore using an S-box instead of a Boolean function in stream cipher systems for higher communication speed. However in that case, we require the S-box to have an additional requirement: low maximum correlation. We construct S-boxes with good cryptographic properties and having low maximum correlation which improves on currently known bounds. These Boolean function and S-box constructions are based on the m-sequences, GMW sequences and ideal 2-level auto-correlation sequences from communications theory. Finally, we consider efficient methods to compute the Hadamard transform of polynomials, which is useful in the design of Boolean functions from sequences. We also present some experimental results to demonstrate the application of these methods.

[1]  P. Sarkar,et al.  Improved construction of nonlinear resilient S-boxes , 2002, IEEE Transactions on Information Theory.

[2]  Anne Canteaut,et al.  Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture , 2000, IEEE Trans. Inf. Theory.

[3]  William M. Springer Review of Cryptography: theory and practice, second edition by Douglas R. Stinson. CRC Press. , 2003, SIGA.

[4]  Song Y. Yan Number Theory for Computing , 2002, Springer Berlin Heidelberg.

[5]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[6]  Jung Hee Cheon,et al.  Elliptic Curves and Resilient Functions , 2000, ICISC.

[7]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[8]  William Millan,et al.  Heuristic Design of Cryptographically Strong Balanced Boolean Functions , 1998, EUROCRYPT.

[9]  Guang Gong,et al.  New Constructions for Resilient and Highly Nonlinear Boolean Functions , 2003, ACISP.

[10]  Solomon W. Golomb,et al.  Shift Register Sequences , 1981 .

[11]  Kaoru Kurosawa,et al.  On Cryptographically Secure Vectorial Boolean Functions , 1999, ASIACRYPT.

[12]  Palash Sarkar,et al.  Modifications of Patterson-Wiedemann functions for cryptographic applications , 2002, IEEE Trans. Inf. Theory.

[13]  Yoji Niho Multi-Valued Cross-Correlation Functions between Two Maximal Linear Recursive Sequences , 1972 .

[14]  Yuliang Zheng,et al.  Relationships between Bent Functions and Complementary Plateaued Functions , 1999, ICISC.

[15]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[16]  Agnes Hui Chan,et al.  Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers , 2000, CRYPTO.

[17]  Enes Pasalic,et al.  Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.

[18]  Yuliang Zheng,et al.  On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.

[19]  J. Dillon Elementary Hadamard Difference Sets , 1974 .

[20]  Claude Carlet,et al.  On a New Notion of Nonlinearity Relevant to Multi-output Pseudo-random Generators , 2003, Selected Areas in Cryptography.

[21]  Nicholas J. Patterson,et al.  The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.

[22]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[23]  Timo Neumann,et al.  BENT FUNCTIONS , 2006 .

[24]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[25]  Jennifer Seberry,et al.  Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics (Extended Abstract) , 1993, CRYPTO.

[26]  Guang Gong,et al.  Additive Autocorrelation of Resilient Boolean Functions , 2003, Selected Areas in Cryptography.

[27]  Nicholas J. Patterson,et al.  Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.

[28]  Amr M. Youssef,et al.  Boolean Functions with Large Distance to All Bijective Monomials: N Odd Case , 2001, Selected Areas in Cryptography.

[29]  Kaoru Kurosawa,et al.  Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..

[30]  Amr M. Youssef,et al.  Cryptographic properties of the Welch-Gong transformation sequence generators , 2002, IEEE Trans. Inf. Theory.

[31]  Joseph Jean Boutros,et al.  A New Cryptanalytic Attack for PN-generators Filtered by a Boolean Function , 2002, Selected Areas in Cryptography.

[32]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[33]  Hans Dobbertin,et al.  New cyclic difference sets with Singer parameters , 2004, Finite Fields Their Appl..

[34]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[35]  Claude Carlet,et al.  A Larger Class of Cryptographic Boolean Functions via a Study of the Maiorana-McFarland Construction , 2002, CRYPTO.

[36]  Hans Dobbertin,et al.  Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.

[37]  Guang Gong,et al.  New designs for signal sets with low cross correlation, balance property, and largelinear span: GF(p) case , 2002, IEEE Trans. Inf. Theory.

[38]  Anne Canteaut,et al.  Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions , 2000, EUROCRYPT.

[39]  Tor Helleseth,et al.  On P-Ary Bent Functions Defined on Finite Fields , 2003 .

[40]  Guang Gong,et al.  Some Cryptographic Properties of Exponential Functions , 1994, ASIACRYPT.

[41]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[42]  Claude Carlet,et al.  On Plateaued Functions and Their Constructions , 2003, FSE.

[43]  Subhamoy Maitra,et al.  Linear Codes in Constructing Resilient Functions with High Nonlinearity , 2001, Selected Areas in Cryptography.

[44]  Susan Stepney,et al.  Evolving Boolean Functions Satisfying Multiple Criteria , 2002, INDOCRYPT.

[45]  Tor Helleseth,et al.  Correlation of m-Sequences and Related Topics , 1998, SETA.

[46]  Cunsheng Ding,et al.  On Almost Perfect Nonlinear Permutations , 1994, EUROCRYPT.

[47]  Sugata Gangopadhyay,et al.  Further Results Related to Generalized Nonlinearity , 2002, INDOCRYPT.

[48]  Yuliang Zheng,et al.  Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.

[49]  Tor Helleseth,et al.  A New Family of Gold-Like Sequences , 2007, SSC.

[50]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[51]  Guang Gong,et al.  Q-ary cascaded GMW sequences , 1996, IEEE Trans. Inf. Theory.

[52]  Guang Gong,et al.  Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.

[53]  Tadao Kasami,et al.  The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..

[54]  Jennifer Seberry,et al.  On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.

[55]  Jennifer Seberry,et al.  Structures of Cryptographic Functions with Strong Avalanche Characteristics (Extended Abstract) , 1994, ASIACRYPT.

[56]  Kevin T. Phelps,et al.  Coding Theory: The Essentials , 1991 .

[57]  K. T. Arasu,et al.  Some New Difference Sets , 1995, J. Comb. Theory, Ser. A.

[58]  P. Vijay Kumar,et al.  Binary sequences with Gold-like correlation but larger linear span , 1994, IEEE Trans. Inf. Theory.

[59]  Enes Pasalic,et al.  A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.

[60]  John F. Dillon,et al.  Multiplicative Difference Sets via Additive Characters , 1999, Des. Codes Cryptogr..

[61]  Amr M. Youssef,et al.  Hyper-bent Functions , 2001, EUROCRYPT.

[62]  Arjen K. Lenstra,et al.  The XTR Public Key System , 2000, CRYPTO.

[63]  Subhamoy Maitra,et al.  Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[64]  Yuriy Tarannikov,et al.  Autocorrelation Coefficients and Correlation Immunity of Boolean Functions , 2001, ASIACRYPT.

[65]  H. Dobbertin Kasami Power Functions, Permutation Polynomials and Cyclic Difference Sets , 1999 .

[66]  Palash Sarkar,et al.  Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.

[67]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[68]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[69]  Jung Hee Cheon,et al.  Nonlinear Vector Resilient Functions , 2001, CRYPTO.

[70]  Mark Goresky,et al.  Cascaded GMW sequences , 1993, IEEE Trans. Inf. Theory.

[71]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[72]  M. F.,et al.  Bibliography , 1985, Experimental Gerontology.