Skip to main content

An Improvement of Correlation Analysis for Vectorial Boolean Functions

  • Conference paper
  • First Online:
Progress in Cryptology – AFRICACRYPT 2019 (AFRICACRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11627))

Included in the following conference series:

  • 590 Accesses

Abstract

This paper investigates the correlation of n-bit to m-bit vectorial Boolean functions denoted by F. At Crypto 2000, Zhang and Chan showed that the maximum of linear approximations for F with Boolean functions g have a higher bias than those based on the usual correlation attack. The correlation for this linear approximation has been named the maximum correlation and has been shown to be a useful tool for correlation attack resistance. In this work, we deal with two issues. Firstly, we show that combining F with any g does not always increase the bias as stated by several works. To justify such results, we demonstrate the exact correlation link between F, g and the combination of F by g. Secondly, we provide the exact condition in which the correlation coefficients for this approximation are maximum.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Braeken, A.: Cryptographic properties of boolean functions and S-boxes. Ph.D. thesis, phd thesis-2006 (2006)

    Google Scholar 

  2. Canteaut, A., Naya-Plasencia, M.: Correlation attacks on combination generators. Crypt. Commun. 4(3–4), 147–171 (2012)

    Article  MathSciNet  Google Scholar 

  3. Carlet, C.: Boolean methods and models, ch. boolean functions for cryptography and error correcting codes (2009)

    Google Scholar 

  4. Carlet, Claude, Khoo, Khoongming, Lim, Chu-Wee, Loe, Chuan-Wen: Generalized correlation analysis of vectorial boolean functions. In: Biryukov, Alex (ed.) FSE 2007. LNCS, vol. 4593, pp. 382–398. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_24

    Chapter  Google Scholar 

  5. Carlet, C., Khoo, K., Lim, C.W., Loe, C.W.: On an improved correlation analysis of stream ciphers using multi-output boolean functions and the related generalized notion of nonlinearity. Adv. Math. Commun. 2(2), 201 (2008)

    Article  MathSciNet  Google Scholar 

  6. Carlet, Claude, Prouff, Emmanuel: On a new notion of nonlinearity relevant to multi-output pseudo-random generators. In: Matsui, Mitsuru, Zuccherato, Robert J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 291–305. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24654-1_21

    Chapter  Google Scholar 

  7. Daemen, Joan, Govaerts, René, Vandewalle, Joos: Correlation matrices. In: Preneel, Bart (ed.) FSE 1994. LNCS, vol. 1008, pp. 275–285. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_21

    Chapter  Google Scholar 

  8. Fuller, J., Millan, W., Dawson, E.: Multi-objective optimisation of bijective s-boxes. New Gener. Comput. 23(3), 201–218 (2005)

    Article  Google Scholar 

  9. Ivanov, G., Nikolov, N., Nikova, S.: Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties. Crypt. Commun. 8(2), 247–276 (2016)

    Article  MathSciNet  Google Scholar 

  10. Kazymyrov, O., Kazymyrova, V., Oliynykov, R.: A method for generation of high-nonlinear s-boxes based on gradient descent. IACR Cryptology ePrint Arch. 2013, 578 (2013)

    Google Scholar 

  11. Khoo, K., Lim, C.W., Gong, G.: Highly nonlinear balanced s-boxes with improved bound on unrestricted and generalized nonlinearity. Appl. Algebra Eng., Commun. Comput. 19(4), 323–338 (2008)

    Article  MathSciNet  Google Scholar 

  12. Nyberg, Kaisa: S-boxes and round functions with controllable linearity and differential uniformity. In: Preneel, Bart (ed.) FSE 1994. LNCS, vol. 1008, pp. 111–130. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_9

    Chapter  Google Scholar 

  13. Picek, S., Carlet, C., Jakobovic, D., Miller, J.F., Batina, L.: Correlation immunity of boolean functions: an evolutionary algorithms perspective. In: Proceedings of the 2015 Annual Conference on Genetic and Evolutionary Computation. pp. 1095–1102. ACM (2015)

    Google Scholar 

  14. Rose, Gregory G., Hawkes, Philip: Turing: a fast stream cipher. In: Johansson, Thomas (ed.) FSE 2003. LNCS, vol. 2887, pp. 290–306. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_22

    Chapter  MATH  Google Scholar 

  15. Rueppel, R.A.: Stream ciphers, in\(\backslash \)contemporary cryptology: the science of information integrity. Simmons, G.J. (ed.) (1991)

    Google Scholar 

  16. Tarannikov, Yuriy, Korolev, Peter, Botev, Anton: Autocorrelation coefficients and correlation immunity of boolean functions. In: Boyd, Colin (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 460–479. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_27

    Chapter  Google Scholar 

  17. Zhang, Muxiang, Chan, Agnes: Maximum correlation analysis of nonlinear s-boxes in stream ciphers. In: Bellare, Mihir (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 501–514. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_31

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Youssef Harmouch .

Editor information

Editors and Affiliations

Appendices

A Appendix-A

See Tables 4 and 5

  • \({\varGamma _1}\)

Table 4. Hexadecimal Representation for \(\varGamma _1\)
  • \(\varGamma _2\)

Table 5. Hexadecimal Representation for \(\varGamma _2\)

B Appendix-B

As Theorem 2 is linked to \(\max \limits _b(c_F(a,b)\pm c_g(b))^2\), we fix \(\max \limits _bc_F(a,b)\) and we vary \(c_g(b)\). The y-axis indicates \(c_{g\circ F}(a)\) and the x-axis indicates \(\max \limits _bc_g(b)\). By computing the white area surface (\(|\varepsilon _{F}|\le |\varepsilon _{g\circ F}|\)), the probability \(Pr_g\) is determined as the ratio of white area surface over the rectangle area surface (Fig. 2).

Fig. 2.
figure 2

Computing Prg methods where \(\varphi \) denotes the fixed \(\max \limits _bc_F(a,b)\), i.e. \(\max \limits _b (c_F(a,b)\pm c_g(b))^2=\max \limits _b(\varphi \pm c_g(b))^2\)

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Harmouch, Y., El Kouch, R., Ben-Azza, H. (2019). An Improvement of Correlation Analysis for Vectorial Boolean Functions. In: Buchmann, J., Nitaj, A., Rachidi, T. (eds) Progress in Cryptology – AFRICACRYPT 2019. AFRICACRYPT 2019. Lecture Notes in Computer Science(), vol 11627. Springer, Cham. https://doi.org/10.1007/978-3-030-23696-0_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-23696-0_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-23695-3

  • Online ISBN: 978-3-030-23696-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics