Computer Science ›› 2020, Vol. 47 ›› Issue (6A): 349-351.doi: 10.11896/JsJkx.190800124

• Information Security • Previous Articles     Next Articles

Construction of Boolean Permutation Based on Derivative of Boolean Function

WU Wan-qing1, ZHOU Guo-long1 and MA Xiao-xue2   

  1. 1 School of Cyber Security and Computer,Hebei University,Baoding,Hebei 071002,China
    2 Department of Computer Teaching,Hebei University,Baoding,Hebei 071002,China
  • Published:2020-07-07
  • About author:WU Wan-qing, born in 1981, Ph.D, lecturer.His main research interests include information security and quantum-resistant cryptography.
  • Supported by:
    This work was supported by the Key ProJects of Hebei Natural Science Foundation (F2019201290).

Abstract: The properties of Boolean functions derivative play a maJor role in the Cryptosystem structure.This paper proposes a new balanced Boolean function by using the properties of Boolean functions derivative.Then according to the relationship of ba-lanced Boolean functions and Boolean permutation,this paper constructs a new Boolean permutation.

Key words: Balanced Boolean Function, Boolean Permutation, Derivative of Boolean Function

CLC Number: 

  • TP309
[1] 温巧燕.现代密码学中的布尔函数.北京:科学出版社,2000.
[2] 刘师师.基于Rothaus构造的Bent函数构造方法研究.徐州:中国矿业大学,2019.
[3] CADET C.Vectorial Boolean functions for cryptography,Chapter of the monography Boolean Models and Methods in Mathematics,Computer Science,and Engineering.Cambridge:Cambridge University Press.2010:98-469.
[4] PIEPRZYK J,FINKELSTEIN G.Towards effective nonlinearcryptosystem design.IEEE Proceedings of Computers & Digital Techniques,1988,135(6):325-335.
[5] 武传坤.非线性置换的构造.科学通报,1992,37(12):1147-1147.
[6] 武传坤.密码学中的布尔函数.西安:西安电子科技大学,1993.
[7] 邢育森,杨义先.密码体制中的布尔置换的构造与计数.通信学报,1998(3):74-76.
[8] 陈鲁生,符方伟,沈世镒.关于密码体制中布尔置换的构造.工程数学学报,2016,19(2):23-30.
[9] 金君娥,朱华安,谢端强.密码体制中布尔置换的构造.国防科技大学学报,2003,25(5):90-93.
[10] ZHANG W,WU C K,LI S.Construction of Cryptographically Important Boolean Permutations.Applicable Algebra in Engineering Communication & Computing,2004,15(3/4):173-177.
[11] 何良生.布尔函数的统计独立性.计算机科学,2008,35(1):83-86.
[12] CARLET C,FENG K.An infinite class of balanced vectorial Boolean functions with optimum algebraic immunity and good nonlinearity//IWCC 2009.2009:1-11.
[13] FENG K,LIAO Q,YANG J.Maximal values of generalized algebraic immunity.Designs,Codes and Cryptography,2009,50(2):243-252.
[14] 郑浩然,张海模,樊东.对一个正形置换构造方法的修正及其计数结果的改进.通信学报,2009(12):51-55,63.
[15] 张凤荣.密码学中布尔函数及多输出布尔函数的构造.西安:西安电子科技大学,2012.
[16] COULTER R S,MESNAGER S.Bent functions from involutions over F2n.IEEE Transactions on Information Theory,2017,PP(99):1-1.
张志杰,王卓,李卫卫.E-导数在Bent函数研究中的应用//中国通信学会第五届学术年会论文集.2008.
[1] NING Han-yang, MA Miao, YANG Bo, LIU Shi-chang. Research Progress and Analysis on Intelligent Cryptology [J]. Computer Science, 2022, 49(9): 288-296.
[2] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[3] LIU Jie-ling, LING Xiao-bo, ZHANG Lei, WANG Bo, WANG Zhi-liang, LI Zi-mu, ZHANG Hui, YANG Jia-hai, WU Cheng-nan. Network Security Risk Assessment Framework Based on Tactical Correlation [J]. Computer Science, 2022, 49(9): 306-311.
[4] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[5] DOU Jia-wei. Privacy-preserving Hamming and Edit Distance Computation and Applications [J]. Computer Science, 2022, 49(9): 355-360.
[6] GAO Chun-gang, WANG Yong-jie, XIONG Xin-li. MTDCD:A Hybrid Defense Mechanism Against Network Intrusion [J]. Computer Science, 2022, 49(7): 324-331.
[7] LIANG Zhen-zhen, XU Ming. Key Agreement Scheme Based on Ocean Acoustic Channel [J]. Computer Science, 2022, 49(6): 356-362.
[8] DU Hong-yi, YANG Hua, LIU Yan-hong, YANG Hong-peng. Nonlinear Dynamics Information Dissemination Model Based on Network Media [J]. Computer Science, 2022, 49(6A): 280-284.
[9] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[10] WEI Hong-ru, LI Si-yue, GUO Yong-hao. Secret Reconstruction Protocol Based on Smart Contract [J]. Computer Science, 2022, 49(6A): 469-473.
[11] LIANG Yi-wen, DU Yu-song. Timing Attack Resilient Sampling Algorithms for Binary Gaussian Based on Knuth-Yao [J]. Computer Science, 2022, 49(6A): 485-489.
[12] YAN Meng, LIN Ying, NIE Zhi-shen, CAO Yi-fan, PI Huan, ZHANG Lan. Training Method to Improve Robustness of Federated Learning [J]. Computer Science, 2022, 49(6A): 496-501.
[13] CHEN Yan-bing, ZHONG Chao-ran, ZHOU Chao-ran, XUE Ling-yan, HUANG Hai-ping. Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain [J]. Computer Science, 2022, 49(6A): 537-543.
[14] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[15] LIU Lin-yun, CHEN Kai-yan, LI Xiong-wei, ZHANG Yang, XIE Fang-fang. Overview of Side Channel Analysis Based on Convolutional Neural Network [J]. Computer Science, 2022, 49(5): 296-302.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!