Abstract

The recent FLIP cipher is an encryption scheme described by Meaux et al. at the conference EUROCRYPT 2016. It is based on a new stream cipher model called the filter permutator and tries to minimize some parameters (including the multiplicative depth). In the filter permutator, the input to the Boolean function has constant Hamming weight equal to the weight of the secret key. As a consequence, Boolean functions satisfying good cryptographic criteria when restricted to the set of vectors with constant Hamming weight play an important role in the FLIP stream cipher. Carlet et al. have shown that for Boolean functions with restricted input, balancedness and nonlinearity parameters continue to play an important role with respect to the corresponding attacks on the framework of FLIP ciphers. In particular, Boolean functions which are uniformly distributed over ${\mathbb {F}}_{2}$ on $E_{n,k}=\{x{\in \mathbb {F}_{2}^{n}}\mid \text {wt}(x)=k\}$ for every 0 < k < n are called weightwise perfectly balanced (WPB) functions, where wt(x) denotes the Hamming weight of x. In this paper, we firstly propose two methods of constructing weightwise perfectly balanced Boolean functions in 2k variables (where k is a positive integer) by modifying the support of linear and quadratic functions. Furthermore, we derive a construction of n-variable weightwise almost perfectly balanced Boolean functions for any positive integer n.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.