首页> 外文期刊>Sibirskie elektronnye matematicheskie izvestiia: Siberian Electronic Mathematical Reports >Generalized proper matrices and constructing of m -resilient Boolean functions with maximal nonlinearity for expanded range of parameters
【24h】

Generalized proper matrices and constructing of m -resilient Boolean functions with maximal nonlinearity for expanded range of parameters

机译:扩展参数范围的广义固有矩阵和具有最大非线性的m弹性布尔函数的构造

获取原文
           

摘要

Nonlinearity and resiliency are well known as some of themost important cryptographic parameters of Boolean functions, it isactual the problem of the constructing of functions that have high nonlinearityand resiliency simultaneously. In 2000 three groups of authorsobtained independently the upper bound 2n??1??2m+1 for the nonlinearityof an m-resilient function of n variables. It was shown that if this bound isachieved then (n??3)=2 m n??2. Simultaneously in 2000 Tarannikovconstructed functions that achieve this bound for (2n ?? 7)=3 m n ?? 2. In 2001 Tarannikov constructed such functions for 0:6n ?? 1 mintroducing for this aim so called proper matrices; later in 2001 Fedorovaand Tarannikov constructed by means of proper matrices the functionsthat achieve the bound 2n??1 ?? 2m+1 for m cn(1 + o(1)) where c =1= log2(p5 + 1) = 0:5902::: but proved simultaneously that by meansof proper matrices it is impossible to improve this result. During theperiod since 2001 it was not any further progress in the problem on theachievability of the bound 2n??1 ?? 2m+1 in spite of this problem waswell known and actual except the constructing in 2006–2007 by threegroups of authors by means of a computer search concrete functions forn = 9, m = 3. In this paper we find the new approach that uses thegeneralization of the concept of proper matrices. We formulate combinatorialproblems solutions of which allow to construct generalized propermatrices with parameters impossible for old proper matrices. As a resultwe obtain the constructions of m-resilient functions of n variables with maximal nonlinearity for m cn(1 + o(1)) where c = 0:5789:::, and also we demonstrate how further advance in combinatorial problems follows an additional decrease of the constant c.
机译:非线性和弹性是布尔函数最重要的加密参数,众所周知,这实际上是同时具有高非线性和弹性的函数构造问题。在2000年,三组作者针对n个变量的m弹性函数的非线性独立获得了上限2n ?? 1 ?? 2m + 1。结果表明,如果达到该界限,则(n≤3)= 2m×n≤2。同时在2000年,Tarannikov构造了函数,该函数可以实现(2n ?? 7)= 3 m n ?? 2. 2001年,塔兰尼科夫为0:6n构造了此类函数。为此目的,每分钟介绍1个所谓的适当矩阵;后来在2001年,Fedorova和Tarannikov通过适当的矩阵构造了实现界2n ?? 1?对于m cn(1 + o(1))为2m + 1,其中c = 1 = log2(p5 + 1)= 0:5902 :::但同时证明,通过适当的矩阵不可能改善这个结果。自2001年以来的期间,关于束缚2nΔθ1的可实现性的问题没有任何进一步的进展。尽管存在这个问题,但2m + 1还是众所周知的,并且是实际的,除了三组作者在2006–2007年通过计算机搜索构造n = 9,m = 3的具体函数外。在本文中,我们找到了一种采用广义化的新方法适当矩阵的概念。我们制定了组合问题解决方案,该问题解决方案允许构造带有旧的固有矩阵不可能的参数的广义固有矩阵。结果,我们获得了m cn(1 + o(1))(其中c = 0:5789 :: :)的具有最大非线性度的n个变量的m弹性函数的构造,并且还证明了组合问题如何进一步发展常数c的额外减少。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号