Paper 2024/1157

Shift-invariant functions and almost liftings

Jan Kristian Haugland, National Security Authority
Tron Omland, National Security Authority, University of Oslo
Abstract

We investigate shift-invariant vectorial Boolean functions on $n$ bits that are lifted from Boolean functions on $k$ bits, for $k\leq n$. We consider vectorial functions that are not necessarily permutations, but are, in some sense, almost bijective. In this context, we define an almost lifting as a Boolean function for which there is an upper bound on the number of collisions of its lifted functions that does not depend on $n$. We show that if a Boolean function with diameter $k$ is an almost lifting, then the maximum number of collisions of its lifted functions is $2^{k-1}$ for any $n$. Moreover, we search for functions in the class of almost liftings that have good cryptographic properties and for which the non-bijectivity does not cause major security weaknesses. These functions generalize the well-known map $\chi$ used in the Keccak hash function.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
boolean functionss-boxesshift-invariantliftings
Contact author(s)
admin @ neutreeko net
tron omland @ gmail com
History
2024-07-19: approved
2024-07-16: received
See all versions
Short URL
https://ia.cr/2024/1157
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1157,
      author = {Jan Kristian Haugland and Tron Omland},
      title = {Shift-invariant functions and almost liftings},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1157},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1157}},
      url = {https://eprint.iacr.org/2024/1157}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.