On a heuristic approach to constructing bijective vector boolean functions with given cryptographic properties | Applied Discrete Mathematics. Supplement. 2021. № 14. DOI: 10.17223/2226308X/14/42

On a heuristic approach to constructing bijective vector boolean functions with given cryptographic properties

Bijective vector Boolean functions (permutations) are used as nonlinear primitives of many symmetric ciphers. In this paper, we study a generalized construction of (2m, 2m)-functions using monomial and arbitrary m-bit permutations as constituent elements. A heuristic algorithm for obtaining bijective Boolean functions with given nonlinearity and differential uniformity, based on this construction, is proposed. For this, a search is carried out for auxiliary permutations of a lower dimension using the ideas of spectral-linear and spectral-difference methods. The proposed algorithm consists of iterative multiplication of the initial randomly generated 4-bit permutations by transposition, selecting the best ones in nonlinearity, the differential uniformity, and the corresponding values in the linear and differential spectra among the obtained 8-bit permutations. The possibility of optimizing the calculation of cryptographic properties at each iteration of the algorithm is investigated; 8-bit 6-uniform permutations with nonlinearity 108 are experimentally obtained.

Download file
Counter downloads: 28

Keywords

Boolean function, permutation, nonlinearity, differential uniformity

Authors

NameOrganizationE-mail
Kovrizhnykh M. A.National Research University Higher School of Economicsmakovrizhnykh@gmail.com
Fomin D.B.National Research University Higher School of Economicsdfomin@hse.ru
Всего: 2

References

Menyachikhin A. V. Spectral-linear and spectral-differential methods for generating S-boxes having almost optimal cryptographic parameters // Матем. вопр. криптогр. 2017. Т. 8. Вып. 2. С.97-116.
Фомин Д. Б. О подходах к построению низкоресурсных нелинейных преобразований // Обозрение прикладной и промышленной математики. 2018. Т. 25. Вып. 4. С. 379-381.
Фомин Д. Б. Об алгебраической степени и дифференциальной равномерности подстановок пространства V2m, построенных с использованием (2m, т)-функций // Матем. вопр. криптогр. 2020. Т. 11. № 4. С. 133-149.
Кострикин А. И. Введение в алгебру. Ч. I. Основы алгебры: учебник для вузов. 3-е изд. М.: Физматлит, 2004. 272 с.
O'Connor L. Properties of linear approximation tables // LNCS. 1995. V. 1008. P. 131-136.
Biryukov A., Perrin L., and Udovenko A. Reverse-engineering the s-box of Streebog, Kuznyechik and STRIBOBr1 // LNCS. 2016. V. 9665. P. 372-402.
Browning K. A., Dillon J. F., McQuistan M. T., and Wolfe A. J. An APN permutation in dimension six // 9th Int. Conf. Finite Fields Appl. 2009. Contemp. Math. 2010. V. 518. P. 33-42.
Canteaut A. and Perrin L. On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting. Cryptology ePrint Archive, Report 2018/713. https://eprint.iacr.org/2018/713.
Menyachikhin A. V. The change in linear and differential characteristics of substitution after the multiplication by transposition // Матем. вопр. криптогр. 2020. Т. 11. №2. С. 111-123.
 On a heuristic approach to constructing bijective vector boolean functions with given cryptographic properties | Applied Discrete Mathematics. Supplement. 2021. № 14. DOI: 10.17223/2226308X/14/42

On a heuristic approach to constructing bijective vector boolean functions with given cryptographic properties | Applied Discrete Mathematics. Supplement. 2021. № 14. DOI: 10.17223/2226308X/14/42

Download full-text version
Counter downloads: 505