On a conjecture about binary strings distribution

  • Authors:
  • Jean-Pierre Flori;Hugues Randriam;Gérard Cohen;Sihem Mesnager

  • Affiliations:
  • Institut Télécom, Télécom ParisTech, CNRS LTCI, Paris Cedex, France;Institut Télécom, Télécom ParisTech, CNRS LTCI, Paris Cedex, France;Institut Télécom, Télécom ParisTech, CNRS LTCI, Paris Cedex, France;Laboratoire Analyse, Géometrie et Applications, CNRS, Department of Mathematics, University of Paris XIII and University of Paris VIII, Saint-Denis Cedex, France

  • Venue:
  • SETA'10 Proceedings of the 6th international conference on Sequences and their applications
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

It is a difficult challenge to find Boolean functions used in stream ciphers achieving all of the necessary criteria and the research of such functions has taken a significant delay with respect to crypt-analyses. Very recently, an infinite class of Boolean functions has been proposed by Tu and Deng having many good cryptographic properties under the assumption that the following combinatorial conjecture about binary strings is true: Conjecture 0.1. Let St, k be the following set: St,k = {(a, b) ∈ (Z/(2k - 1)Z)2 |a + b = t and w(a) + w(b) }. Then: |St,k| ≤ 2k-1. The main contribution of the present paper is the reformulation of the problem in terms of carries which gives more insight on it than simple counting arguments. Successful applications of our tools include explicit formulas of |St,k| for numbers whose binary expansion is made of one block, a proof that the conjecture is asymptotically true and a proof that a family of numbers (whose binary expansion has a high number of 1s and isolated 0s) reaches the bound of the conjecture. We also conjecture that the numbers in that family are the only ones reaching the bound.