Next Article in Journal
Zero-Dependent Bivariate Poisson Distribution with Applications
Next Article in Special Issue
The Data Privacy Protection Method for Hyperledger Fabric Based on Trustzone
Previous Article in Journal
Scheduling BCG and IL-2 Injections for Bladder Cancer Immunotherapy Treatment
Previous Article in Special Issue
Lattice Enumeration with Discrete Pruning: Improvements, Cost Estimation and Optimal Parameters
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Construction of Weightwise Perfectly Balanced Functions with High Weightwise Nonlinearity

1
National Engineering Laboratory for Wireless Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
2
Westone Cryptologic Research Center (CRC), Chengdu 610095, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(5), 1193; https://doi.org/10.3390/math11051193
Submission received: 6 January 2023 / Revised: 11 February 2023 / Accepted: 24 February 2023 / Published: 28 February 2023
(This article belongs to the Special Issue Frontiers in Network Security and Cryptography)

Abstract

:
The FLIP cipher was proposed at Eurocrypt 2016 for the purpose of meliorating the efficiency of fully homomorphic cryptosystems. Weightwise perfectly balanced Boolean functions meet the balancedness requirement of the filter function in FLIP ciphers, and the construction of them has attracted serious attention from researchers. Nevertheless, the literature is still thin. Modifying the supports of functions with a low degree is a general construction technique whose key problem is to find a class of available low-degree functions. We first seek out a class of quadratic functions and then, based on these functions, present the new construction of weightwise perfectly balanced Boolean functions by adopting an iterative approach. It is worth mentioning that the functions we construct have good performance in weightwise nonlinearity. In particular, some p-weight nonlinearities achieve the highest values in the literature for a small number of variables.

1. Introduction

With the development of cloud services, the privacy protection of data stored in the cloud has become particularly important. One solution to providing secure cloud computing on untrusted public clouds is Fully Homomorphic Encryption. This encryption scheme supports the computation of encrypted data in a homomorphic way without needing decryption on the cloud. Cloud services based on FHE frameworks play a role in many applications, such as private data banks, encrypted search and multi-party security calculations, while they have the well-known bottlenecks: high computational cost and limited homomorphic capacity. See [1,2] for details.
To mitigate the bottlenecks and improve the efficiency of homomorphic encryption for an acceptable fully homomorphic cryptosystem, Méaux et al. [2] presented a new type of stream cipher, denoted as a filter permutator, at Eurocrypt 2016. They gave a general structure of filter permutators as shown in Figure 1 [2]. A filter permutator consists of three parts: the key register, which stores the original key; the permutation generator, which is parameterized by a Pseudo Random Number Generator (PRNG) and generates a permutation P to permute the key from the register; and the filter function, which filters the permuted key to output the key stream.
Lastly, the encryption (resp. decryption) needs to XOR the key stream with the plaintext (resp. ciphertext) to generate the ciphertext (resp. plaintext). A family of filter permutators, called FLIP, is specified. FLIP utilizes Knuth shuffle as the permutation generator parameterized by a forward secure PRNG based on the AES-128 and takes the direct sum of three Boolean functions as the filter function.
Different from the Boolean function used in traditional stream ciphers, the inputs of the Boolean function acting as a filter function in FLIP come from different permutations of the same key and, therefore, have the same Hamming weight. As a result, in order to construct the filter function in FLIP, Boolean functions with restricted input, studied early in [3,4], have now become a class of functions of great interest in cryptography.
It has been shown that, for Boolean functions with restricted input, balancedness, nonlinearity and algebraic immunity continue to play a vital role in the corresponding attacks on somewhat homomorphic cryptosystems in the framework of FLIP ciphers (see [5,6]). Considering the first general cryptographic requirement, these functions need to be balanced. Therefore, weightwise perfectly balanced (WPB) Boolean functions become the focus of research on Boolean functions with restricted input.
If a Boolean function is always balanced when restricted to each subset of F 2 n with the same Hamming weight (not equal to 0 or n) and has different outputs when the input’s Hamming weight is 0 and n, it is called a WPB function. In 2017, Carlet et al. constructed the first class of WPB functions using recursive methods for FLIP [6]. In 2019, the author in reference [7] proposed a class of WPB functions that belong to two-rotation symmetric Boolean functions. Some classes of WPB functions are presented by modifying the supports of Boolean functions with low algebraic degree not larger than 4 in [8,9,10].
The reference [11] analyzed the lower bound of weightwise nonlinearity of one class of WPB functions. A family of WPB functions with the maximal algebraic immunity is given in [12], and based on them, Mesnager et al. proposed two new concrete ones in 2022 [13]. Although WPB functions have attracted great attention, it is still challenging work to construct this class of functions, particularly the ones with other good cryptographic properties.
As mentioned above, modifying the supports of Boolean functions with low algebraic degree is a useful technique, which has been used in [8,9,10] to build WPB functions. The focus of this technique is to find low-degree functions. The authors in [8,9,10] found different functions possessing degrees not higher than 4. In this paper, we obtain a class of quadratic Boolean functions whose p-weight is easy to analyze and calculate. Utilizing these functions, we propose a fresh class of 2 m -variable WPB functions. We make a computer program and compute the p-weight nonlinearity of functions with a small number of variables. The experimental results show that our functions have significantly higher p-weight nonlinearity compared with the other main existing functions. In addition, we also analyze their algebraic degree and algebraic immunity.
The remainder of the paper is organized as follows. The formal definition and necessary preparations are introduced in Section 2. A class of quadratic Boolean functions is presented in Section 3. In Section 4, we give the construction of WPB functions and show the specific process of proving them. Then, we compare the p-weight nonlinearity of WPB functions with other papers. Finally, we conclude the paper with Section 5.

2. Preliminaries

Let F 2 n be the n-dimensional vector space over F 2 , x = ( x 1 , x 2 , , x n ) be a vector in F 2 n , all zero vector 0 n = ( 0 , 0 , , 0 ) F 2 n , and all one vector 1 n = ( 1 , 1 , , 1 ) F 2 n . The mapping f from F 2 n to F 2 is called an n-variable Boolean function. B n is the set of all n-variable Boolean functions. Usually, f can be represented by its truth table, i.e.,
f = [ f ( 0 , 0 , , 0 ) , f ( 0 , 0 , , 1 ) , , f ( 1 , 1 , , 1 ) ] .
For a vector x F 2 n , we claim its support supp ( x ) is 1 k n | x k = 1 , and its Hamming weight wt ( x ) is supp ( x ) . With being regarded as a vector, the Hamming weight of f is wt ( f ) = supp ( f ) , where f’s support supp ( f ) is often described as the set of input vectors making f outputs 1—that is to say, supp ( f ) = { x F 2 n | f ( x ) = 1 } . If wt ( f ) takes the value 2 n 1 , we say that f is balanced.
In addition, f can be expressed by its algebraic normal form, i.e.,
f ( x ) = v F 2 n a v x v ,
where the coefficient a v F 2 , x v = x 1 v 1 x 2 v 2 x n v n . The algebraic degree of f is defined as
deg ( f ) = m a x { wt ( v ) | v F 2 n , a v = 1 } .
A Boolean function f is said to be affine if deg ( f ) 1 .
When talking about a Boolean function f with restricted input, we define it is p-weight support as
supp p ( f ) = { x F 2 n | f ( x ) = 1 , wt ( x ) = p } ,
where 0 p n . The p-weight of f is
wt p ( x ) = supp p ( f ) = x supp f wt ( x ) = p .
For the sake of argument, we denote zeros p ( f ) = { x F 2 n | f ( x ) = 0 , wt ( x ) = p } .
Definition 1. 
Let f B n . We claim that f is a WPB Boolean function if wt p ( f ) = 1 2 n p for 1 p n 1 and f ( 0 n ) f ( 1 n ) .
Thus far, the existing research has indicated that the number of variables of the WPB Boolean function is a power of 2 [6]. Therefore, the Boolean functions that we construct in this paper have 2 m variables.
In addition to the consideration of balancedness, the construction of Boolean functions should also consider meeting high nonlinearity to achieve resistance against fast correlation attacks. Nonlinearity is a particularly important cryptographic criterion of Boolean functions, which describes the minimum Hamming distance between a Boolean function and all affine functions. When the input of a Boolean function is restricted to the vector set { x F 2 n wt ( x ) = p } with integer p n , we call its nonlinearity p-weight nonlinearity.
Definition 2. 
Let f B n . For 0 p n , the p-weight nonlinearity of f is expressed as
NL p ( f ) = 1 2 n p 1 2 m a x a F 2 n x F 2 n , wt ( x ) = p ( 1 ) f ( x ) a · x ,
where a · x = a 1 x 1 a n x n . { NL 1 ( f ) , NL 2 ( f ) , , NL n 1 ( f ) } is called the weightwise nonlinearity of f.
Remarkably, reference [6] gives the upper bound of the p-weight nonlinearity of f as follows
NL p ( f ) 1 2 n p 1 2 n p ,
where a is the largest integer not greater than a.
Another well-known cryptographic criterion of Boolean functions is algebraic immunity, which should be as high as possible to make the Boolean function resist algebraic attacks.
Definition 3. 
Suppose f B n . The algebraic immunity of f is defined as
AI ( f ) = min { deg ( g ) g Ann ( f )   or   Ann ( 1 f ) } ,
where Ann ( f ) = { g 0 g B n , f g = 0 } .
Previous studies have shown that AI ( f ) n 2 . Specially, if AI ( f ) reaches the value n 2 , we say that f has the maximal algebraic immunity.
Next, we show the following two lemmas, which will be used later in the the paper.
Lemma 1. 
(Pascal’s Rule). Let k and j be two integers. We have
k j + k j + 1 = k + 1 j + 1 .
Lemma 2 
([14]). (Chu–Vandermonde’s Identity)). Let k, t and j be three integers. We have
i = 0 j k i t j i = k + t j .

3. Quadratic Functions

This section introduces a new class of quadratic functions, which is going to be utilized to construct the following WPB functions.
Let f m be a 2 m -variable Boolean function with the form defined as
f m ( x 1 , x 2 , , x 2 m ) = x 1 x 2 x 2 m 1 x 1 x 1 + 2 m 2 x 2 x 2 + 2 m 2 x 2 m 1 x 2 m 1 + 2 m 2 ,
where m 2 , f 1 = x 1 .
Example 1. 
If m = 2 , f 2 x 1 , x 2 , x 3 , x 4 = x 1 x 2 x 1 x 2 x 2 x 3 .
If m = 3 , f 3 x 1 , x 2 , , x 8 = x 1 x 2 x 3 x 4 x 1 x 3 x 2 x 4 x 3 x 5 x 4 x 6 .
Lemma 3. 
For f m ( x ) defined in (4), it follows that
f m x = f m 1 x f m 1 x ,
where x = x 1 , x 2 , , x 2 m , x = x 1 , x 3 , , x 2 m 1 , x = x 2 , x 4 , , x 2 m , and m 3 .
Proof. 
By (4), it can be deduced that
f m 1 x = x 1 x 3 x 2 m 1 1 x 1 x 1 + 2 m 2 x 3 x 3 + 2 m 2 x 2 m 1 1 x 2 m 1 1 + 2 m 2 ,
and
f m 1 x = x 2 x 4 x 2 m 1 x 2 x 2 + 2 m 2 x 4 x 4 + 2 m 2 x 2 m 1 x 2 m 1 + 2 m 2 .
Then, we obtain
f m 1 x f m 1 x = x 1 x 2 x 2 m 1 x 1 x 1 + 2 m 2 x 2 x 2 + 2 m 2 x 2 m 1 x 2 m 1 + 2 m 2 = f m x .
By Lemma 3, we can easily know that f m x = 1 if and only if f m 1 x f m 1 x , where x and x are defined as same as in Lemma 3. The p-weight support of f m in (4) can be derived from this fact, which is
supp p f m = i = 0 p x F 2 2 m x supp i f m 1 , x zeros p i f m 1 i = 0 p x F 2 2 m x zeros i f m 1 , x supp p i f m 1 .
Lemma 4. 
The p-weight of f m defined in (4) is
wt p f m = 2 i = 0 p wt i f m 1 2 m 1 p i wt p i f m 1 ,
where 1 p 2 m 1 and m 3 .
Proof. 
Assuming that p i = j , from (5), we have
supp p f m = i = 0 p x F 2 2 m x supp i f m 1 , x zeros p i f m 1 j = 0 p x F 2 2 m x zeros p j f m 1 , x supp j f m 1 = i = 0 p x F 2 2 m x supp i f m 1 , x zeros p i f m 1 i = 0 p x F 2 2 m x supp i f m 1 , x zeros p i f m 1 ,
where x = x 1 , x 2 , , x 2 m , x = x 1 , x 3 , , x 2 m 1 , and x = x 2 , x 4 , , x 2 m . Thus, we obtain
wt p f m = | supp p ( f m ) | = 2 i = 0 p wt i f m 1 2 m 1 p i wt p i f m 1 .
Lemma 5. 
Suppose m and p are two integers, then we have
0 i p ( p i )   i s   e v e n 1 2 2 m 1 i ( 1 ) p i 2 2 2 m 2 p i 2 = 0 i p i   i s   e v e n 1 2 2 m 1 p i ( 1 ) i 2 2 2 m 2 i 2 .
Proof. 
Assuming that p i = j , we have
0 i p ( p i )   is   even 1 2 2 m 1 i ( 1 ) p i 2 2 2 m 2 p i 2 = 0 j p j   is   even 1 2 2 m 1 p j ( 1 ) j 2 2 2 m 2 j 2 = 0 i p i   is   even 1 2 2 m 1 p i ( 1 ) i 2 2 2 m 2 i 2 .
Theorem 1. 
The p-weight of f m defined in (4) is
wt p f m = 1 2 2 m p , p 0 ( mod 2 ) , 1 2 2 m p ( 1 ) p 2 2 2 m 1 p 2 , p 0 ( mod 2 ) ,
where 1 p 2 m 1 and m 2 .
Proof. 
When m = 2 , the p-weights of f 2 x 1 , x 2 , x 3 , x 4 = x 1 x 2 x 1 x 2 x 2 x 3 in (4) are
wt 1 ( f ) = 1 2 4 1 = 2 , wt 2 ( f ) = 1 2 4 2 + 1 = 4 , wt 3 ( f ) = 1 2 4 3 = 2 .
Thus, the p-weights of f 2 clearly satisfy (8).
The p-weights of the Boolean function f 3 x 1 , x 2 , , x 8 = x 1 x 2 x 3 x 4 x 1 x 3 x 2 x 4 x 3 x 5 x 4 x 6 when m = 3 in (4) are given in Table 1. It is easy to see that all the p-weights of f 3 satisfy (8).
Now, we will use mathematical induction to complete this proof. We first assume that (8) holds for f m 1 when m 3 , i.e.,
wt p f m 1 = 1 2 2 m 1 p , p 0 ( mod 2 ) , 1 2 2 m 1 p ( 1 ) p 2 2 2 m 2 p 2 , p 0 ( mod 2 ) .
In what follows, we prove that (8) holds for f m .
(1)
When p is a odd, it can be easily deduced that p i is even if i is odd, or that p i is odd if i is even. Then, we have
wt p ( f m ) = 2 i = 0 p wt i ( f m 1 ) 2 m 1 p i wt p i ( f m 1 ) = 2 0 i p i   is   even 1 2 2 m 1 i ( 1 ) i 2 2 2 m 2 i 2 1 2 2 m 1 p i + 2 0 i p i   is   odd 1 2 2 m 1 i 1 2 2 m 1 p i + ( 1 ) p i 2 2 2 m 2 p i 2 = 2 0 i p i   is   even 1 2 2 m 1 i 1 2 2 m 1 p i 1 2 2 m 1 p i ( 1 ) i 2 2 2 m 2 i 2 + 2 0 i p i   is   odd 1 2 2 m 1 i 1 2 2 m 1 p i + 1 2 2 m 1 i ( 1 ) p i 2 2 2 m 2 p i 2 = 2 i = 0 p 1 2 2 m 1 i 1 2 2 m 1 p i = 1 2 2 m p ,
where the first, second and fourth equations hold due to (6), (9) and (7), respectively, and the last one is from fact (3).
(2)
When p is even, we find that i is odd if p i is odd, or that i is even if p i is even. Then, we have
wt p ( f m ) = 2 i = 0 p wt i ( f m 1 ) 2 m 1 p i wt p i ( f m 1 ) = 2 0 i p i   is   even 1 2 2 m 1 i ( 1 ) i 2 2 2 m 2 i 2 1 2 2 m 1 p i + ( 1 ) p i 2 2 2 m 2 p i 2 + 2 0 i p i   is   odd 1 2 2 m 1 i 2 m 1 p i 1 2 2 m 1 p i = 2 0 i p i   is   even 1 2 2 m 1 i 1 2 2 m 1 p i ( 1 ) i 2 2 2 m 2 i 2 ( 1 ) p i 2 2 2 m 2 p i 2 + 2 0 i p i   is   odd 1 2 2 m 1 i 1 2 2 m 1 p i = 2 i = 0 p 1 2 2 m 1 i 1 2 2 m 1 p i 2 0 i p i   is   even ( 1 ) i 2 2 2 m 2 i 2 ( 1 ) p i 2 2 2 m 2 p i 2 = 1 2 2 m p ( 1 ) p 2 2 2 m 1 p 2 ,
where the first, second and fourth equations hold due to (6), (9) and (7), respectively, and the last one is from fact (3).

4. WPB Functions

Let h m be a 2 m -variable Boolean function, which can be defined as
h m ( x ) = f m ( x ) h m 1 x ¯ i = 1 2 m 1 x i x 2 m 1 + i 1 ,
where m 2 , x = ( x 1 , x 2 , , x 2 m ) F 2 2 m , x ¯ = ( x 1 , x 2 , , x 2 m 1 ) F 2 2 m 1 , h 1 = x 1 , and f m ( x ) is defined in (4).
Example 2. 
It is clear that h 1 is WPB. When m = 2 , then
h 2 ( x 1 , x 2 , x 3 , x 4 ) = x 1 x 2 x 1 x 2 x 1 x 3 x 2 x 3 x 1 x 2 x 3 x 1 x 3 x 4 .
The p-weight supports of h 2 are as follows,
supp 0 h 2 = , supp 1 h 2 = { ( 1 , 0 , 0 , 0 ) , ( 0 , 1 , 0 , 0 ) } , supp 2 h 2 = { ( 1 , 1 , 0 , 0 ) , ( 0 , 1 , 0 , 1 ) , ( 1 , 0 , 0 , 1 ) } , supp 3 h 2 = { ( 1 , 1 , 0 , 1 ) , ( 1 , 0 , 1 , 1 ) } , supp 4 h 2 = { ( 1 , 1 , 1 , 1 ) } .
Thus, h 2 is WPB acoording the definition of WPB functions.
Lemma 6. 
Let f m be defined in (4). Given a vector x = ( x 1 , x 2 , , x 2 m ) F 2 2 m such that x i = x 2 m 1 + i for all 1 i 2 m 1 , we have f m ( x ) = wt ( x ¯ ) ( mod 2 ) , where x ¯ = ( x 1 , x 2 , , x 2 m 1 ) F 2 2 m 1 .
Proof. 
f m ( x ) = x 1 x 2 x 2 m 1 x 1 x 1 + 2 m 2 x 2 x 2 + 2 m 2 x 2 m 2 x 2 m 1 x 2 m 2 + 1 x 2 m 1 + 1 x 2 m 2 + 2 x 2 m 1 + 2 x 2 m 1 x 2 m 1 + 2 m 2 = x 1 x 2 x 2 m 1 x 1 x 1 + 2 m 2 x 2 x 2 + 2 m 2 x 2 m 2 x 2 m 1 x 2 m 2 + 1 x 1 x 2 m 2 + 2 x 2 x 2 m 1 x 2 m 2 = x 1 x 2 x 2 m 1 = wt ( x ¯ ) ( mod 2 ) ,
where x ¯ = { x 1 , x 2 , , x 2 m 1 } . □
When m 2 , we note two facts: (1) the 2 m -variable function i = 1 2 m 1 x i x 2 m 1 + i 1 takes 1 if and only if x i = x 2 m 1 + i for all 1 i 2 m 1 , and (2) h m = 1 if and only if f m h m 1 i = 1 2 m 1 x i x 2 m 1 + i 1 . Therefore, we have come to the following conclusion.
Corollary 1. 
The p-weight support of Boolean function h m ( x ) defined in (10) is
supp p h m = supp p f m ( x ¯ , x ¯ ) x ¯ supp p 2 h m 1 ( x ¯ , x ¯ ) x ¯ supp p 2 h m 1 , wt ( x ¯ )   i s   o d d   ,
where m 2 , x = ( x 1 , x 2 , , x 2 m ) F 2 2 m , x ¯ F 2 2 m 1 , f m ( x ) is defined in (4), and 1 p 2 m 1 .
Theorem 2. 
h m defined in (10) is a weightwise perfectly balanced function.
Proof. 
We use mathematical induction on m in the proof process. First, by Example 2, we learn that h 1 and h 2 are WPB functions. Next, we assume that h m 1 is a WPB function for m 3 with h m 1 ( 0 m 1 ) = 0 and h m 1 ( 1 m 1 ) = 1 . Thus, for 1 p 2 m 1 1 ,
wt p ( h m 1 ) = 1 2 2 m 1 p .
The calculation of the p-weight of h m ( x ) defined in (10) is divided into three specific cases according to the value of p.
(1)
If p   is   odd , we claim i = 1 2 m 1 x i x 2 m 1 + i 1 = 0 , and then
wt p h m = wt p ( f m ) = 1 2 2 m p ,
where the last identity holds by Theorem 1.
(2)
If p   is   even , there is one case where there is an integer i such that x i is not equal to x 2 m 1 + i . In this case, wt p ( h m ) = 1 2 2 m p , similarly to case (1). There is another case where the fact holds that x i = x 2 m 1 + i for all 1 i 2 m 1 . In this case, we will discuss the p-weight of h m ( x ) on the basis of the parity of p 2 .
(2-1)
If p 2   is   odd , we claim
wt p h m = x supp p ( h m ) = supp p ( f m ) + supp p 2 h m 1 2 x ¯ supp p 2 h m 1 wt ( x ¯ )   is   odd   = 1 2 2 m p ( 1 ) p 2 2 2 m 1 p 2 + 1 2 2 m 1 p 2 2 × 1 2 2 m 1 p 2 = 1 2 2 m p ,
where x F 2 2 m , x ¯ F 2 2 m 1 . The second equality can be derived from Corollary 1, the third equality holds due to (8) and (12), and the last equality holds because p 2 is odd.
(2-2)
If p 2   is   even , we claim
wt p h m = x supp p ( h m ) = supp p ( f m ) + supp p 2 h m 1 2 x ¯ supp p 2 h m 1 wt ( x ¯ )   is   odd   = 1 2 2 m p ( 1 ) p 2 2 2 m 1 p 2 + 1 2 2 m 1 p 2 = 1 2 2 m p ,
where x F 2 2 m , x ¯ F 2 2 m 1 . The second equation holds because of Corollary 1, the third equation is given by (8) and (12), and the last equation holds because of the condition that p 2 is even.
Now, we consider the vectors 0 2 m and 1 2 m . It is easy to see that h m ( 0 2 m ) = 0 , and h m ( 1 2 m ) = 1 since f m ( 1 2 m ) = 0 , h m 1 ( 1 2 m 1 ) = 1 .
Based on the above discussion, the result follows that h m ( x ) defined in (10) is a WPB function. □
Theorem 3. 
The algebraic degree of WPB function h m ( x ) defined in (10) is
deg ( h m ) = 2 m 1 .
Proof. 
Let the 2 m -variable Boolean fuction g m ( x ) = h m 1 ( x ¯ ) i = 1 2 m 1 x i x 2 m 1 + i 1 , where x ¯ F 2 2 m 1 . Since deg h m = max { deg f m , deg g m } , we can easily obtain deg h m = deg g m .
Based on the obvious fact that deg h 1 = 1 and deg h 2 = 3 , we assume deg h m 1 = 2 m 1 1 . Then, we have
deg h m = deg g m = 2 m 1 1 + 2 m 1 = 2 m 1 .
We simulate the p-weight nonlinearity of h 3 and h 4 using the computer program and compare them with existing WPB functions. As shown in Table 2 and Table 3, the p-weight nonlinearity of h 3 and h 4 are close to the upper bound 1 2 n p 1 2 n p and reach higher values than those of most existing functions. In addition, the p-weight nonlinearity of h 4 is the highest when p = 6, 7, 8, 9, 10.
In the end, the algebraic immunities of the function h m in (10) for m = 2, 3, 4 are given in Table 4. Their algebraic immunrere is relatively poor when m takes the value 4. Therefore, we still need to make more efforts on the WPB function for the optimal algebraic immunity with high weightwise nonlinearity.

5. Conclusions

In this paper, we gave a class of new 2 m -variable WPB functions and discussed the cryptographic properties of the new constructed WPB functions. We proved that their algebraic degree is 2 m 1 . The experimental results demonstrated that some of the p-weight nonlinearity of this class of WPB functions is higher than any currently known WPB functions for small m. Although the state-of-the-art studies regarding WPB functions show that the p-weight nonlinearity is difficult to prove theoretically, we still need to conduct more research to obtain the p-weight nonlinearity for large m in the future. In addition, while Boolean functions motivated by FLIP have attracted the attention of many researchers in recent years, there is little research on filter functions of b-FLIP (b instances of FLIP in parallel), which is also a direction worthy of study.

Author Contributions

Conceptualization, Q.Z., Y.J., D.Z. and B.Q.; Investigation, Q.Z., Y.J., D.Z. and B.Q.; software, Q.Z. and Y.J.; Funding acquisition, Q.Z. and D.Z.; writing—original draft preparation, Q.Z. and Y.J.; writing—review and editing, Q.Z., Y.J., D.Z. and B.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (Grant Nos. 61902314 and 62072371) and the Basic Research Program of Qinghai Province (Grant No. 2020-ZJ-701).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  2. Méaux, P.; Journault, A.; Standaert, F.-X.; Carlet, C. Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts. IACR Cryptol. ePrint Arch. 2016, 9665, 311–343. [Google Scholar]
  3. Filmus, Y. Friedgut-Kalai-Naor theorem for slices of the Boolean cube. Chic. J. Theor. Comput. Sci. 2016, 14, 1–17. [Google Scholar]
  4. Filmus, Y. An orthogonal basis for functions over a slice of the Boolean hypercube. Electron. J. Comb. 2016, 23, 1–23. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Duval, S.; Lallemand, V.; Rotella, Y. Cryptanalysis of the FLIP Family of Stream Ciphers. IACR Cryptol. ePrint Arch. 2016, 9814, 457–475. [Google Scholar]
  6. Carlet, C.; Méaux, P.; Rotella, Y. Boolean functions with restricted input and their robustness: Application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 2017, 3, 192–227. [Google Scholar] [CrossRef]
  7. Liu, J.; Mesnager, S. Weightwise perfectly balanced functions with high weightwise nonlinearity profile. Des. Codes Cryptogr. 2019, 87, 1797–1813. [Google Scholar] [CrossRef] [Green Version]
  8. Li, J.; Su, S. Construction of weightwise perfectly balanced Boolean functions with high weightwise nonlinearity. Discrete Appl. Math. 2020, 279, 218–227. [Google Scholar] [CrossRef]
  9. Mesnager, S.; Su, S. On constructions of weightwise perfectly balanced functions. Cryptogr. Commun. 2021, 13, 951–979. [Google Scholar] [CrossRef]
  10. Zhang, R.; Su, S. A new construction of weightwise perfectly balanced Boolean functions. Adv. Math. Commun. 2021; accepted. [Google Scholar] [CrossRef]
  11. Su, S. The lower bound of the weightwise nonlinearity profile of a class of weightwise perfectly balanced functions. Discrete Appl. Math. 2021, 297, 60–70. [Google Scholar] [CrossRef]
  12. Tang, D.; Liu, J. A family of weightwise (almost) perfectly balanced boolean functions with optimal algebraic immunity. Cryptogr. Commun. 2019, 11, 1185–1197. [Google Scholar] [CrossRef] [Green Version]
  13. Mesnager, S.; Su, S.; Li, J.; Zhu, L. Concrete constructions of weightwise perfectly balanced (2-rotation symmetric) functions with optimal algebraic immunity and high weightwise nonlinearity. Cryptogr. Commun. 2022, 14, 1371–1389. [Google Scholar] [CrossRef]
  14. Richard, A. Orthogonal polynomials and special functions. In Regional Conference Series in Applied Mathematics; SIAM: Philadelphia, PA, USA, 1975. [Google Scholar]
Figure 1. The general structure of filter permutators.
Figure 1. The general structure of filter permutators.
Mathematics 11 01193 g001
Table 1. The p-weights of f 3 defined in (4).
Table 1. The p-weights of f 3 defined in (4).
p1234567
wt p ( f 3 ) 416283228164
1 2 8 p 414283528144
Table 2. The p-weight nonlinearity of known eight-variable WPB functions.
Table 2. The p-weight nonlinearity of known eight-variable WPB functions.
Functions[7][8][9][11][10] g 3 in [13] h 3 in (10)Upper Bound
NL 2 ≤922226611
NL 3 ≤221214121281724
NL 4 ≤2719191919262330
NL 5 ≤221214121281724
NL 6 ≤922266611
Table 3. The p-weight nonlinearity of known 16-variable WPB functions.
Table 3. The p-weight nonlinearity of known 16-variable WPB functions.
Function NL 2 NL 3 NL 4 NL 5 NL 6 NL 7 NL 8 NL 9 NL 10 NL 11 NL 12 NL 13 NL 14
[8]4563501312317647825443478231761312350564
[9]411268618063436499456034994343618066861124
[11]456350128831084774553949023236167265415228
[10]456350128831084774553949023228166463815212
h 4 in (10)12104590176534875154582751543491176559010412
upper bound54268888215039595666637856663959215088826854
Table 4. The algebraic immunity of h m defined in (10), m = 2 , 3 , 4 .
Table 4. The algebraic immunity of h m defined in (10), m = 2 , 3 , 4 .
m AI ( h m ) Optimal Algebraic Immunity
2 AI ( h 2 ) = 2 2
3 AI ( h 3 ) = 3 4
4 AI ( h 4 ) = 3 8
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, Q.; Jia, Y.; Zheng, D.; Qin, B. A New Construction of Weightwise Perfectly Balanced Functions with High Weightwise Nonlinearity. Mathematics 2023, 11, 1193. https://doi.org/10.3390/math11051193

AMA Style

Zhao Q, Jia Y, Zheng D, Qin B. A New Construction of Weightwise Perfectly Balanced Functions with High Weightwise Nonlinearity. Mathematics. 2023; 11(5):1193. https://doi.org/10.3390/math11051193

Chicago/Turabian Style

Zhao, Qinglan, Yu Jia, Dong Zheng, and Baodong Qin. 2023. "A New Construction of Weightwise Perfectly Balanced Functions with High Weightwise Nonlinearity" Mathematics 11, no. 5: 1193. https://doi.org/10.3390/math11051193

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop