Skip to main content

A Genetic Algorithm for Evolving Plateaued Cryptographic Boolean Functions

  • Conference paper
  • First Online:
Theory and Practice of Natural Computing (TPNC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9477))

Included in the following conference series:

Abstract

We propose a genetic algorithm (GA) to search for plateaued boolean functions, which represent suitable candidates for the design of stream ciphers due to their good cryptographic properties. Using the spectral inversion technique introduced by Clark, Jacob, Maitra and Stanica, our GA encodes the chromosome of a candidate solution as a permutation of a three-valued Walsh spectrum. Additionally, we design specialized crossover and mutation operators so that the swapped positions in the offspring chromosomes correspond to different values in the resulting Walsh spectra. Some tests performed on the set of pseudoboolean functions of \(n=6\) and \(n=7\) variables show that in the former case our GA outperforms Clark et al.’s simulated annealing algorithm with respect to the ratio of generated plateaued boolean functions per number of optimization runs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Burnett, L., Millan, W., Dawson, E., Clark, A.: Simpler methods for generating better boolean functions with good cryptographic properties. Australas. J. Combin. 29, 231–248 (2004)

    MathSciNet  MATH  Google Scholar 

  2. Carlet, C.: Boolean functions for cryptography and error-correcting codes. In: Crama, Y., Hammer, P.L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, New York (2011)

    Google Scholar 

  3. Clark, J.A., Jacob, J.L., Maitra, S., Stanica, P.: Almost boolean functions: the design of boolean functions by spectral inversion. Comput. Intell. 20(3), 450–462 (2004)

    Article  MathSciNet  Google Scholar 

  4. Clark, J.A., Jacob, J.L., Stepney, S., Maitra, S., Millan, W.L.: Evolving boolean functions satisfying multiple criteria. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 246–259. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Goldberg, D.E., Lingle, R.: Alleles, loci and the traveling salesman problem. In: Grefenstette, J.J. (ed.) Proceedings of the 1st International Conference on Genetic Algorithms, pp. 154–159, Lawrence Erlbaum Associates (1985)

    Google Scholar 

  6. Mariot, L., Leporati, A.: Heuristic search by particle swarm optimization of boolean functions for cryptographic applications. In: Laredo, J.L.J., Silva, S., Esparcia-Alcázar, A.I. (eds.) Genetic and Evolutionary Computation Conference, GECCO 2015, Companion Material Proceedings, pp. 1425–1426, ACM (2015)

    Google Scholar 

  7. Millan, W.L., Clark, A.J., Dawson, E.: Heuristic design of cryptographically strong balanced boolean functions. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 489–499. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Nawa, N.E., Furuhashi, T.: Fuzzy system parameters discovery by bacterial evolutionary algorithm. IEEE Trans. Fuzzy Syst. 7(5), 608–616 (1999)

    Article  Google Scholar 

  9. Picek, S., Jakobovic, D., Golub, M.: Evolving cryptographically sound boolean functions. In: Blum, C., Alba, E. (eds.) Genetic and Evolutionary Computation Conference, GECCO 2013, Companion Material Proceedings, pp. 191–192, ACM (2013)

    Google Scholar 

  10. Picek, S., Jakobovic, D., Miller, J.F., Marchiori, E., Batina, L.: Evolutionary methods for the construction of cryptographic boolean functions. In: Machado, P., Heywood, M.I., McDermott, J., Castelli, M., García-Sánchez, P., Burelli, P., Risi, S., Sim, K. (eds.) EuroGP 2015. LNCS, vol. 9025, pp. 192–204. Springer, Switzerland (2015)

    Google Scholar 

  11. Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30(5), 776–780 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  12. Tarannikov, Y.V.: On resilient boolean functions with maximal possible nonlinearity. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 19–30. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Yao, X.: Optimization by genetic annealing. In: Proceedings of the Second Australian Conference on Neural Networks, pp. 94–97, Sydney Univ. Electr. Eng (1991)

    Google Scholar 

  14. Zheng, Y., Zhang, X.-M.: Plateaued functions. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 284–300. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luca Mariot .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Mariot, L., Leporati, A. (2015). A Genetic Algorithm for Evolving Plateaued Cryptographic Boolean Functions. In: Dediu, AH., Magdalena, L., Martín-Vide, C. (eds) Theory and Practice of Natural Computing. TPNC 2015. Lecture Notes in Computer Science(), vol 9477. Springer, Cham. https://doi.org/10.1007/978-3-319-26841-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26841-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26840-8

  • Online ISBN: 978-3-319-26841-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics