Vectorial Boolean Function

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 135 Experts worldwide ranked by ideXlab platform

Subhamoy Maitra - One of the best experts on this subject based on the ideXlab platform.

Kaoru Kurosawa - One of the best experts on this subject based on the ideXlab platform.

Deng Tang - One of the best experts on this subject based on the ideXlab platform.

  • Vectorial Boolean Functions with Very Low Differential-Linear Uniformity Using Maiorana-McFarland Type Construction
    2019
    Co-Authors: Deng Tang, Bimal Mandal, Subhamoy Maitra
    Abstract:

    The differential-linear connectivity table (DLCT) of a Vectorial Boolean Function was recently introduced by Bar-On et al. at EUROCRYPT’ 19. In this paper we construct a new class of balanced Vectorial Boolean Functions with very low differential-linear uniformity and provide a combinatorial count of hardware gates which is required to implement such circuits. Here, all the coordinate Functions are constructed by modifying the Maiorana-McFarland bent Functions. Further, we derive some properties of DLCT and differential-linear uniformity of modified inverse Functions.

  • INDOCRYPT - Vectorial Boolean Functions with Very Low Differential-Linear Uniformity Using Maiorana-McFarland Type Construction
    Lecture Notes in Computer Science, 2019
    Co-Authors: Deng Tang, Bimal Mandal, Subhamoy Maitra
    Abstract:

    The differential-linear connectivity table (DLCT) of a Vectorial Boolean Function was recently introduced by Bar-On et al. at EUROCRYPT’19. In this paper we construct a new class of balanced Vectorial Boolean Functions with very low differential-linear uniformity and provide a combinatorial count of hardware gates which is required to implement such circuits. Here, all the coordinate Functions are constructed by modifying the Maiorana-McFarland bent Functions. Further, we derive some properties of DLCT and differential-linear uniformity of modified inverse Functions.

  • Binary linear codes from Vectorial Boolean Functions and their weight distribution
    Discrete Mathematics, 2017
    Co-Authors: Deng Tang, Claude Carlet, Zhengchun Zhou
    Abstract:

    Abstract Binary linear codes with good parameters have important applications in secret sharing schemes, authentication codes, association schemes, and consumer electronics and communications. In this paper, we construct several classes of binary linear codes from Vectorial Boolean Functions and determine their parameters, by further studying a generic construction developed by Ding et al. recently. First, by employing perfect nonlinear Functions and almost bent Functions, we obtain several classes of six-weight linear codes which contain the all-one codeword, and determine their weight distribution. Second, we investigate a subcode of any linear code mentioned above and consider its parameters. When the Vectorial Boolean Function is a perfect nonlinear Function or a Gold Function in odd dimension, we can completely determine the weight distribution of this subcode. Besides, our linear codes have larger dimensions than the ones by Ding et al.’s generic construction.

  • Binary Linear Codes From Vectorial Boolean Functions and Their Weight Distribution
    arXiv: Information Theory, 2016
    Co-Authors: Deng Tang, Claude Carlet, Zhengchun Zhou
    Abstract:

    Binary linear codes with good parameters have important applications in secret sharing schemes, authentication codes, association schemes, and consumer electronics and communications. In this paper, we construct several classes of binary linear codes from Vectorial Boolean Functions and determine their parameters, by further studying a generic construction developed by Ding \emph{et al.} recently. First, by employing perfect nonlinear Functions and almost bent Functions, we obtain several classes of six-weight linear codes which contains the all-one codeword. Second, we investigate a subcode of any linear code mentioned above and consider its parameters. When the Vectorial Boolean Function is a perfect nonlinear Function or a Gold Function in odd dimension, we can completely determine the weight distribution of this subcode. Besides, our linear codes have larger dimensions than the ones by Ding et al.'s generic construction.

Tetsu Iwata - One of the best experts on this subject based on the ideXlab platform.

Einollah Pasha - One of the best experts on this subject based on the ideXlab platform.

  • Statistical Properties of the Square Map Modulo a Power of Two
    2015
    Co-Authors: S. M. Dehnavi, Mahmoodi A. Rishakani, M. Mirzaee R. Shamsabad, Einollah Pasha
    Abstract:

    Abstract: The square map is one of the Functions that is used in cryptography. For instance, the square map is used in Rabin encryption scheme, block cipher RC6 and stream cipher Rabbit, in different forms. In this paper we study a special case of the square map, namely the square Function modulo a power of two. We obtain probability distribution of the output of this map as a Vectorial Boolean Function. We find probability distribution of the component Boolean Functions of this map. We present the joint probability distribution of the component Boolean Functions of this Function. We introduce a new Function which is similar to the Function that is used in Rabbit cipher and we compute the probability distribution of the component Boolean Functions of this new map. Key Words: Square map modulo a power of two, Vectorial Boolean Function, Component Boolean Function, Rabbit ciphe

  • ISCISC - Statistical properties of square and square root maps
    2014 11th International ISC Conference on Information Security and Cryptology, 2014
    Co-Authors: S. M. Dehnavi, M. Mirzaee R. Shamsabad, A. Mahmoodi Rishakani, Einollah Pasha
    Abstract:

    The square map is one of the Functions that is used in cryptography. For instance, the square map is used in Rabin encryption scheme, block cipher RC6 and stream cipher Rabbit, in different forms. In this paper, we study statistical properties of the output of the square map as a Vectorial Boolean Function. We obtain the joint probability distribution of arbitrary number of the upper and the lower bits of the output of square map along with asymptotic probability distribution of the upper bits of its output. Based upon a measure for evaluating the imbalance of maps, we study the imbalance of limit distribution of the restriction of square map to its upper bits. At last, we introduce the square root map and we examine this map as a Vectorial Boolean Function; we compute probability distribution of the component Boolean Functions of the proposed map and also we obtain the imbalance of the square root map.

  • Statistical properties of the square map
    2014
    Co-Authors: S. M. Dehnavi, M. Mirzaee R. Shamsabad, A. Mahmoodi Rishakani, Einollah Pasha
    Abstract:

    The square map is one of the Functions used in cryptography. For instance, the square map is used in Rabin encryption scheme, block cipher RC6 and stream cipher Rabbit, in different forms. In this paper, we study statistical properties of the output of the square map as a Vectorial Boolean Function. We obtain the joint probability distribution of arbitrary number of the upper and the lower bits of the output of square map along with the asymptotic probability distribution of the upper bits of its output. Based upon a measure for evaluating the imbalance of maps, we study the imbalance of limit distribution of the restriction of square map to its upper bits. Last, we introduce the square root map and examine this map as a Vectorial Boolean Function; we compute probability distribution of the component Boolean Functions of this new map and also obtain the imbalance of the square root map.

  • Statistical Properties of the Square Map Modulo a Power of Two.
    IACR Cryptology ePrint Archive, 2014
    Co-Authors: S. M. Dehnavi, M. Mirzaee R. Shamsabad, A. Mahmoodi Rishakani, Einollah Pasha
    Abstract:

    The square map is one of the Functions that is used in cryptography. For instance, the square map is used in Rabin encryption scheme, block cipher RC6 and stream cipher Rabbit, in different forms. In this paper we study a special case of the square map, namely the square Function modulo a power of two. We obtain probability distribution of the output of this map as a Vectorial Boolean Function. We find probability distribution of the component Boolean Functions of this map. We present the joint probability distribution of the component Boolean Functions of this Function. We introduce a new Function which is similar to the Function that is used in Rabbit cipher and we compute the probability distribution of the component Boolean Functions of this new map.

  • Statistical properties of modular multiplication modulo a power of two
    2012 9th International ISC Conference on Information Security and Cryptology, 2012
    Co-Authors: A. Mahmoodi Rishakani, S. M. Dehnavi, M. Mirzaee R. Shamsabad, Hamid Reza Maimani, Einollah Pasha
    Abstract:

    In this paper, we investigate statistical properties of modular multiplication modulo a power of two. In fact, we obtain the distribution of every single bit of modular multiplication. Moreover, we determine the distribution of modular multiplication as a Vectorial Boolean Function. Then, the joint distribution of modular multiplication component bits is discussed: an explicit formula in the case of two component bits is determined and for the joint distribution of any number of component bits we prove a theorem. As a result of this theorem, we calculate the joint distribution of any number of component bits of modular multiplication modulo a power of two with reasonable computational complexity.