Skip to main content

Exploring Semi-bent Boolean Functions Arising from Cellular Automata

  • Conference paper
  • First Online:
Cellular Automata (ACRI 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12599))

Abstract

Semi-bent Boolean functions are interesting from a cryptographic standpoint, since they possess several desirable properties such as having a low and flat Walsh spectrum, which is useful to resist linear cryptanalysis. In this paper, we consider the search of semi-bent functions through a construction based on cellular automata (CA). In particular, the construction defines a Boolean function by computing the XOR of all output cells in the CA. Since the resulting Boolean functions have the same algebraic degree of the CA local rule, we devise a combinatorial algorithm to enumerate all quadratic Boolean functions. We then apply this algorithm to exhaustively explore the space of quadratic rules of up to 6 variables, selecting only those for which our CA-based construction always yields semi-bent functions of up to 20 variables. Finally, we filter the obtained rules with respect to their balancedness, and remark that the semi-bent functions generated through our construction by the remaining rules have a constant number of linear structures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak reference, January 2011. http://keccak.noekeon.org/

  2. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press (2010)

    Google Scholar 

  3. Formenti, E., Imai, K., Martin, B., Yunès, J.-B.: Advances on random sequence generation by uniform cellular automata. In: Calude, C.S., Freivalds, R., Kazuo, I. (eds.) Computing with New Resources. LNCS, vol. 8808, pp. 56–70. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13350-8_5

    Chapter  Google Scholar 

  4. Ghoshal, A., Sadhukhan, R., Patranabis, S., Datta, N., Picek, S., Mukhopadhyay, D.: Lightweight and side-channel secure 4 \(\times \) 4 s-boxes from cellular automata rules. IACR Trans. Symmetric Cryptol. 2018(3), 311–334 (2018)

    Article  Google Scholar 

  5. Leporati, A., Mariot, L.: Cryptographic properties of bipermutive cellular automata rules. J. Cell. Autom. 9(5–6), 437–475 (2014)

    MathSciNet  MATH  Google Scholar 

  6. Manzoni, L., Mariot, L.: Cellular automata pseudo-random number generators and their resistance to asynchrony. In: Mauri, G., El Yacoubi, S., Dennunzio, A., Nishinari, K., Manzoni, L. (eds.) ACRI 2018. LNCS, vol. 11115, pp. 428–437. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99813-8_39

    Chapter  Google Scholar 

  7. Mariot, L., Gadouleau, M., Formenti, E., Leporati, A.: Mutually orthogonal Latin squares based on cellular automata. Des. Codes Cryptogr. 88(2), 391–411 (2019). https://doi.org/10.1007/s10623-019-00689-8

    Article  MathSciNet  MATH  Google Scholar 

  8. Mariot, L., Leporati, A.: Sharing secrets by computing preimages of bipermutive cellular automata. In: Wąs, J., Sirakoulis, G.C., Bandini, S. (eds.) ACRI 2014. LNCS, vol. 8751, pp. 417–426. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11520-7_43

    Chapter  MATH  Google Scholar 

  9. Mariot, L., Leporati, A.: Inversion of mutually orthogonal cellular automata. In: Mauri, G., El Yacoubi, S., Dennunzio, A., Nishinari, K., Manzoni, L. (eds.) ACRI 2018. LNCS, vol. 11115, pp. 364–376. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99813-8_33

    Chapter  MATH  Google Scholar 

  10. Mariot, L., Leporati, A., Dennunzio, A., Formenti, E.: Computing the periods of preimages in surjective cellular automata. Nat. Comput. 16(3), 367–381 (2016). https://doi.org/10.1007/s11047-016-9586-x

    Article  MathSciNet  Google Scholar 

  11. Mariot, L., Picek, S., Leporati, A., Jakobovic, D.: Cellular automata based s-boxes. Cryptogr. Commun. 11(1), 41–62 (2019)

    Article  MathSciNet  Google Scholar 

  12. del Rey, Á.M., Mateus, J.P., Sánchez, G.R.: A secret sharing scheme based on cellular automata. Appl. Math. Comput. 170(2), 1356–1364 (2005)

    Article  MathSciNet  Google Scholar 

  13. Rothaus, O.S.: On “bent” functions. J. Comb. Theory Ser. A 20(3), 300–305 (1976)

    Google Scholar 

  14. Seredynski, F., Bouvry, P., Zomaya, A.Y.: Cellular automata computations and secret key cryptography. Parallel Comput. 30(5–6), 753–766 (2004)

    Article  MathSciNet  Google Scholar 

  15. Szaban, M., Seredynski, F.: Cryptographically strong s-boxes based on cellular automata. In: Umeo, H., Morishita, S., Nishinari, K., Komatsuzaki, T., Bandini, S. (eds.) ACRI 2008. LNCS, vol. 5191, pp. 478–485. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79992-4_62

    Chapter  MATH  Google Scholar 

  16. Wolfram, S.: Cryptography with cellular automata. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 429–432. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_32

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors wish to thank Claude Carlet and Stjepan Picek for useful comments on a preliminary version of this work. This research was partially supported by FRA 2020 - UNITS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luca Mariot .

Editor information

Editors and Affiliations

Appendix: Source Code and Experimental Data

Appendix: Source Code and Experimental Data

The source code of the search algorithm and the experimental data are available at https://github.com/rymoah/ca-boolfun-construction.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mariot, L., Saletta, M., Leporati, A., Manzoni, L. (2021). Exploring Semi-bent Boolean Functions Arising from Cellular Automata. In: Gwizdałła, T.M., Manzoni, L., Sirakoulis, G.C., Bandini, S., Podlaski, K. (eds) Cellular Automata. ACRI 2020. Lecture Notes in Computer Science(), vol 12599. Springer, Cham. https://doi.org/10.1007/978-3-030-69480-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-69480-7_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-69479-1

  • Online ISBN: 978-3-030-69480-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics