期刊文献+

布尔函数的二阶非线性度的下界

Lower Bounds of Second-Order Nonlinearity of Boolean Functions
下载PDF
导出
摘要 对形如f(x)=tr(∑﹂(n-1)/2」i,j=1bijxd)的n元布尔函数的二阶非线性度进行了研究,其中d=2i+2j+1,bij GF(2),1≤i<j≤L(n-1)/2」.当n为奇数时,找出了函数f(x)达到最大非线性度的导数;当n为偶数时,找出了函数f(x)的半Bent函数的导数.基于这些具有高非线性度的导数,给出了f(x)二阶非线性度的紧下界.结果表明f(x)具有较高的二阶非线性度,可以抵抗二次函数逼近和仿射逼近攻击. This paper deals with the second-order nonlinearities of the Boolean functions f(x)=tr(∑(n-1)/2」i,j=1bijxd) with n variables,where d=2i+2j+1,bij GF(2) and 1≤ij≤L(n-1)/2」.The derivatives with the maximal nonlinearity of f(x) are determined for odd n,and,for even n,the derivatives which are semi-Bent functions are obtained.Based on these derivatives with high nonlinerity,the tight lower bounds of the second-order nonlinearity of f(x) are given.The results show that f(x) with high second-order nonlinearity,can resist the quadratic and affine approximation attacks.
出处 《华南理工大学学报(自然科学版)》 EI CAS CSCD 北大核心 2010年第6期95-99,共5页 Journal of South China University of Technology(Natural Science Edition)
基金 国家"973"计划项目(2007CB311201) 国家自然科学基金资助项目(60833008 60803149) 广西信息与通讯技术重点实验室资助项目(20902)
关键词 布尔函数 密码学 非线性度 WALSH变换 导数 Boolean functions cryptography nonlinearities Walsh transforms derivatives
  • 相关文献

参考文献8

  • 1张国基,肖皇培.S盒的二次方程及一个新的设计准则[J].华南理工大学学报(自然科学版),2008,36(8):140-144. 被引量:2
  • 2李雪莲,胡予濮.对具有高代数免疫度布尔函数的新型代数攻击[J].西安电子科技大学学报,2009,36(4):702-707. 被引量:4
  • 3Carlet C.Recursive lower bounds on the nonlinearity profile of Boolean functions and their applications[J].IEEE Transactions on Information Theory,2008,54(3):1262-1272.
  • 4Sun Guanghong,Wu Chuankun.The lower bounds on the second order nonlinearity of three classes of Boolean functions with high nonlinearity[J].Information Sciences,2009,179(3):267-278.
  • 5Gangopadhyay S,Sarkar S,Telang R.On the lower bounds of the second order nonlinearity of some Boolean functions[J].Information Sciences,2010,180(2):266-273.
  • 6Lidl R,Niederreiter H.Finite fields[M].Cambridge:Cambridge University Press,1983:54-57,107.
  • 7Charpin P,Pasalic E,Tavernier C.On bent and semi-bent quadratic Boolean functions[J].IEEE Transactions on Information Theory,2005,51(12):4286-4298.
  • 8Khoo K,Gong G,Stinson D R.A new characterization of semibent and bent functions on finite fields[J].Designs,Codes,and Cryptography,2006,38(2):279-295.

二级参考文献22

  • 1李娜,陈卫红.描述Rijndael的一个新的方程组[J].电子与信息学报,2004,26(12):1990-1995. 被引量:2
  • 2高军涛,胡予濮,李雪莲.对自缩序列生成器的错误攻击[J].西安电子科技大学学报,2006,33(5):809-813. 被引量:1
  • 3Courtois N, Meier W. Algebraic Attacks on Stream Ciphers with Linear Feedback[C]//Advances in Cryptology- Eurocrypt 2003, LNCS 2656. Berlin: Springer-Verlag, 2003: 345-359.
  • 4Li N, Qi W F. Symmetric Boolean Function with Maximum Algebraic Immunity Depending on an Odd Number of Variables [J]. IEEE Trans on Information Theory, 2006, 52(5): 2271-2273.
  • 5Li N, Qu L J, Qi W F. On the Construction of Boolean Functions with Optimal Algebraic Immunity[J]. IEEE Trans on Information Theory, 2008, 54(3): 1330-1334.
  • 6Braeken A, Preneel B. On the Algebraic Immunity of Symmetric Boolean Functions[C]//Proc Indocrypt 2005, LNCS 3797. Berlin: Springer-Verlag, 2005: 35-48.
  • 7Armknecht F, Krause M. Algebraic Attacks on Combiners with Memory[C3//Advances in Cryptography-Crypto 2003, LNCS 2729. Berlin: Springer-Verlag, 2003: 162-175.
  • 8Dalai D K, Maitra S. Reducing the Number of Homogeneous Linear Equations in Finding Annihilators[C]//Sequences and Their Applications-SETA 2006, LNCS 4086. Berlin: Springer-Verlag, 2006: 376-390.
  • 9Gupta D K, Maitra K C. Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity[C]//FSE 2005, LNCS 3557. Berlin: Springer-Verlag, 2005: 98-111.
  • 10Dalai D K, Maitra S, Sarkar S. Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity [J]. Design, Codes and Cryptography, 2006, 40(1): 41-58.

共引文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部