Abstract

Bent Boolean functions are cryptographic primitives essential for the safety of cryptographic algorithms, providing a degree of non-linearity to otherwise linear systems. The maximum possible non-linearity of a Boolean function is limited by the number of its inputs, and as technology advances, functions with higher number of inputs are required in order to guarantee a level of security demanded in many modern applications. Genetic programming has been successfully used to discover new larger bent Boolean functions in the past. This paper proposes the use of linear genetic programming for this purpose. It shows that this approach is suitable for designing of bent Boolean functions larger than those designed using other approaches, and explores the influence of multiple evolutionary parameters on the evolution runtime. Parallelized implementation of the proposed approach is used to search for new, larger bent functions, and the results are compared with other related work. The results show that linear genetic programming copes better with growing number of function inputs than genetic programming, and is able to create significantly larger bent functions in comparable time.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.