Meltem Sönmez Turan’s research while affiliated with National Institute of Standards and Technology and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (22)


Circuit and topology computing f
Topology with 1 AND gate
Topologies with 2 AND gates
Topologies with 3 AND gates
Boolean Functions with Multiplicative Complexity 3 and 4
  • Article
  • Full-text available

September 2020

·

52 Reads

·

6 Citations

Cryptography and Communications

Çağdaş Çalık

·

Meltem Sönmez Turan

·

Multiplicative complexity (MC) is defined as the minimum number of AND gates required to implement a function with a circuit over the basis (AND, XOR, NOT). Boolean functions with MC 1 and 2 have been characterized in Fisher and Peralta (2002), and Find et al. (IJICoT 4(4), 222–236, 2017), respectively. In this work, we identify the affine equivalence classes for functions with MC 3 and 4. In order to achieve this, we utilize the notion of the dimension dim(f) of a Boolean function in relation to its linearity dimension, and provide a new lower bound suggesting that the multiplicative complexity of f is at least ⌈dim(f)/2⌉. For MC 3, this implies that there are no equivalence classes other than those 24 identified in Çalık et al. (2018). Using the techniques from Çalık et al. and the new relation between the dimension and MC, we identify all 1277 equivalence classes having MC 4. We also provide a closed formula for the number of n-variable functions with MC 3 and 4. These results allow us to construct AND-optimal circuits for Boolean functions that have MC 4 or less, independent of the number of variables they are defined on.

Download

TMPS: Ticket-Mediated Password Strengthening

February 2020

·

34 Reads

·

4 Citations

Lecture Notes in Computer Science

We introduce the notion of TMPS: Ticket-Mediated Password Strengthening, a technique for allowing users to derive keys from passwords while imposing a strict limit on the number of guesses of their password any attacker can make, and strongly protecting the users’ privacy. We describe the security requirements of TMPS, and then a set of efficient and practical protocols to implement a TMPS scheme, requiring only hash functions, CCA2-secure encryption, and blind signatures. We provide several variant protocols, including an offline symmetric-only protocol that uses a local trusted computing environment, and online variants that use group signatures or stronger trust assumptions instead of blind signatures. We formalize the security of our scheme by defining an ideal functionality in the Universal Composability (UC) framework, and by providing game-based definitions of security. We prove that our protocol realizes the ideal functionality in the random oracle model (ROM) under adaptive corruptions with erasures, and prove that security with respect to the ideal/real definition implies security with respect to the game-based definitions.


An example Hamming weight circuit for n = 10
“Dots” of variable reduction states for n = 10 variables
Implementation of the elementary symmetric function Σ48\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}${\Sigma }_{4}^{8}$\end{document}
Implementation of the counting function E48\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$E_{4}^{8}$\end{document}
Comparison of MC bounds for n-variable symmetric functions
Upper Bounds on the Multiplicative Complexity of Symmetric Boolean Functions

November 2019

·

548 Reads

·

5 Citations

Cryptography and Communications

A special metric of interest about Boolean functions is multiplicative complexity (MC): the minimum number of AND gates sufficient to implement a function with a Boolean circuit over the basis {XOR, AND, NOT}. In this paper we study the MC of symmetric Boolean functions, whose output is invariant upon reordering of the input variables. Based on the Hamming weight method from Muller and Preparata (J. ACM 22(2), 195–201, 1975), we introduce new techniques that yield circuits with fewer AND gates than upper bounded by Boyar et al. (Theor. Comput. Sci. 235(1), 43–57, 2000) and by Boyar and Peralta (Theor. Comput. Sci. 396(1–3), 223–246, 2008). We generate circuits for all such functions with up to 25 variables. As a special focus, we report concrete upper bounds for the MC of elementary symmetric functions Σkn{{\Sigma }^{n}_{k}} and counting functions Ekn{E^{n}_{k}} with up to n = 25 input variables. In particular, this allows us to answer two questions posed in 2008: both the elementary symmetric Σ48{{\Sigma }^{8}_{4}} and the counting E48{E^{8}_{4}} functions have MC 6. Furthermore, we show upper bounds for the maximum MC in the class of n-variable symmetric Boolean functions, for each n up to 132.


Canonical form for a circuit computing the function f
The L and S sets
Circuit and topology computing f
The Multiplicative Complexity of 6-variable Boolean Functions

January 2019

·

147 Reads

·

26 Citations

Cryptography and Communications

The multiplicative complexity of a Boolean function is the minimum number of two-input AND gates that are necessary and sufficient to implement the function over the basis (AND, XOR, NOT). Finding the multiplicative complexity of a given function is computationally intractable, even for functions with small number of inputs. Turan et al. [1] showed that n-variable Boolean functions can be implemented with at most n−1 AND gates for n≤5. A counting argument can be used to show that, for n ≥ 7, there exist n-variable Boolean functions with multiplicative complexity of at least n. In this work, we propose a method to find the multiplicative complexity of Boolean functions by analyzing circuits with a particular number of AND gates and utilizing the affine equivalence of functions. We use this method to study the multiplicative complexity of 6-variable Boolean functions, and calculate the multiplicative complexities of all 150 357 affine equivalence classes. We show that any 6-variable Boolean function can be implemented using at most 6 AND gates. Additionally, we exhibit specific 6-variable Boolean functions which have multiplicative complexity 6.


Predictive Models for Min-entropy Estimation

September 2015

·

59 Reads

·

36 Citations

Lecture Notes in Computer Science

Random numbers are essential for cryptography. In most real-world systems, these values come from a cryptographic pseudorandom number generator (PRNG), which in turn is seeded by an entropy source. The security of the entire cryptographic system then relies on the accuracy of the claimed amount of entropy provided by the source. If the entropy source provides less unpredictability than is expected, the security of the cryptographic mechanisms is undermined, as in [5, 7, 10]. For this reason, correctly estimating the amount of entropy available from a source is critical. In this paper, we develop a set of tools for estimating entropy, based on mechanisms that attempt to predict the next sample in a sequence based on all previous samples. These mechanisms are called predictors. We develop a framework for using predictors to estimate entropy, and test them experimentally against both simulated and real noise sources. For comparison, we subject the entropy estimates defined in the August 2012 draft of NIST Special Publication 800-90B [4] to the same tests, and compare their performance.


Related-Key Slide Attacks on Block Ciphers with Secret Components

May 2013

·

23 Reads

·

1 Citation

Lecture Notes in Computer Science

Lightweight cryptography aims to provide sufficient security with low area/power/energy requirements for constrained devices. In this paper, we focus on the lightweight encryption algorithm specified and approved in NRS 009-6-7:2002 by Electricity Suppliers Liaison Committee to be used with tokens in prepayment electricity dispensing systems in South Africa. The algorithm is a 16-round SP network with 64-bit key using two 4-to-4 bit S-boxes and a 64-bit permutation. The S-boxes and the permutation are kept secret and provided only to the manufacturers of the system under license conditions. We present related-key slide attacks to recover the secret key and secret components using four scenarios; (i) known S-box and permutation with 248 time complexity using 216 + 1 chosen plaintexts; (ii) unknown S-box and known permutation with 255 time complexity using 222.71 + 1 chosen plaintexts; (iii) known S-box and unknown permutation with 248 time complexity using 216 + 1 chosen plaintexts and 212.28 adaptively chosen plaintexts; and finally, (iv) unknown S-box and permutation, with 248 time complexity using 222.71 + 1 chosen plaintexts and 231.29 adaptively chosen plaintexts. We also extend these attacks to recover the secret components in a chosen-key setting with practical complexities.


PDR: A Prevention, Detection and Response Mechanism for Anomalies in Energy Control Systems

January 2013

·

276 Reads

·

2 Citations

Lecture Notes in Computer Science

Prevention, detection and response are nowadays considered to be three priority topics for protecting critical infrastructures, such as energy control systems. Despite attempts to address these current issues, there is still a particular lack of investigation in these areas, and in particular in dynamic and automatic proactive solutions. In this paper we propose a mechanism, which is called PDR, with the capability of anticipating anomalies, detecting anomalous behaviours and responding to them in a timely manner. PDR is based on a conglomeration of technologies and on a set of essential components with the purpose of offering situational awareness irrespective of where the system is located. In addition, the mechanism can also compute its functional capacities by evaluating its efficacy and precision in the prediction and detection of disturbances. With this, the entire system is able to know the real reliability of its services and its activity in remote substations at all times.


On the nonlinearity of maximum-length NFSR feedbacks

December 2012

·

55 Reads

·

21 Citations

Cryptography and Communications

Linear Feedback Shift Registers (LFSRs) are the main building block of many classical stream ciphers; however due to their inherent linearity, most of the LFSR-based designs do not offer the desired security levels. In the last decade, using Nonlinear Feedback Shift Registers (NFSRs) in stream ciphers became very popular. However, the theory of NFSRs is not well-understood, and there is no efficient method that constructs a cryptographically strong feedback function and also, given a feedback function it is hard to predict the period. In this paper, we study the maximum-length NFSRs, focusing on the nonlinearity of their feedback functions. First, we provide some upper bounds on the nonlinearity of the maximum-length feedback functions, and then we study the feedback functions having nonlinearity 2 in detail. We also show some techniques to improve the nonlinearity of a given feedback function using cross-joining.


Evolutionary Construction of de Bruijn Sequences.

October 2011

·

34 Reads

·

5 Citations

A binary de Bruijn sequence of order n is a cyclic sequence of period 2n, in which each n-bit pattern appears exactly once. These sequences are commonly used in random number generation and symmetric key cryptography particularly in stream cipher design, mainly due to their good statistical properties. Constructing de Bruijn sequences is of interest and well studied in the literature. In this study, we propose a new randomized construction method based on genetic algorithms. The method models de Bruijn sequences as a special type of traveling salesman tours and tries to find optimal solutions to this special type of the traveling salesman problem (TSP). We present some experimental results for n d 14.


Near-Collisions for the Reduced Round Versions of Some Second Round SHA-3 Compression Functions Using Hill Climbing

December 2010

·

11 Reads

·

2 Citations

Lecture Notes in Computer Science

A hash function is near-collision resistant, if it is hard to find two messages with hash values that differ in only a small number of bits. In this study, we use hill climbing methods to evaluate the near-collision resistance of some of the second round SHA-3 candidates. We practically obtained (i) 184/256-bit near-collision for the 2-round compression function of Blake-32; (ii) 192/256-bit near-collision for the 2-round compression function of Hamsi-256; (iii) 820/1024-bit near-collisions for 10-round compression function of JH. Among the 130 possible reduced variants of Fugue-256, we practically observed collisions for 7 variants (e.g. (k,r,t) = (1,2,5)) and near-collisions for 26 variants (e.g. 234/256 bit near-collision for (k,r,t) = (2,1,8)).


Citations (20)


... While it is computationally intractable to compute the multiplicative complexity for a general function [3], there are specific (classes of) functions for which the exact multiplicative complexity is known [4,5,6,7]. ...

Reference:

Computing all monomials of degree $n-1$ using $2n-3$ AND gates
Boolean Functions with Multiplicative Complexity 3 and 4

Cryptography and Communications

... 3) BlindSign(P K, SK, m ′ ) → s ′ : Takes P K, SK, and blinded message m ′ as input, outputs signature s ′ . 4) UnblindSign(P K, s ′ , r) → s: Takes P K, s ′ , and random number r as input, outputs signature s for message m. 5) BlindVerify(P K, m, s) → {0, 1}: Takes P K, m, and s as input, outputs 1 if s is valid for m, otherwise 0. A secure blind signature scheme realizes two security properties: unforgeability and blindness [34]. Unforgeability ensures that only the signer can generate valid blind signatures. ...

TMPS: Ticket-Mediated Password Strengthening
  • Citing Chapter
  • February 2020

Lecture Notes in Computer Science

... So far, the functional MC of any logic function with no more than 6 inputs is known [35]. Most ongoing research on functional MC focuses on Boolean functions that either have certain features, such as symmetry [36], or appear frequently in certain applications, such as the interval checking function [37]. ...

Upper Bounds on the Multiplicative Complexity of Symmetric Boolean Functions

Cryptography and Communications

... Though receiving wide attention, it is an intractable problem [34]. So far, the functional MC of any logic function with no more than 6 inputs is known [35]. Most ongoing research on functional MC focuses on Boolean functions that either have certain features, such as symmetry [36], or appear frequently in certain applications, such as the interval checking function [37]. ...

The Multiplicative Complexity of 6-variable Boolean Functions

Cryptography and Communications

... in order to improve the ability of protection in the age of big data, it is possible to adopt dynamic information security protection and set up the information security model which includes the protection, detection and response based on time dimension. For instance, PDR (Protection, Detection, Response), the famous information security model, was first put forward by ISS company and then Chinese experts put forward WPPDRRC adding the warning and proactive function to guarantee the information security [23]. ...

PDR: A Prevention, Detection and Response Mechanism for Anomalies in Energy Control Systems
  • Citing Conference Paper
  • January 2013

Lecture Notes in Computer Science

... Nevertheless, the link between these two concepts is far from being completely understood, especially if one takes into account the heterogeneity of entropy definitions that can be found in the literature and how much the predictability of the output of an entropy source relies on the predictor being considered. Based on the evidence provided by [17] that the entropy estimators considered by NIST Special • Random variables: Uppercase letters X 1 , X 2 , A, . . . represent random variables, while their corresponding realizations are represented by lowercase letters x 1 , x 2 , a, . . ...

Predictive Models for Min-entropy Estimation
  • Citing Conference Paper
  • September 2015

Lecture Notes in Computer Science

... Hence, Secure Hashing Algorithms (SHAs) are employed for ensuring the security and privacy of network systems [29]. Hashing algorithms are considered to be more appropriate for securing the network applications which contain sensitive and confidential information. ...

Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition
Meltem Sönmez Turan

·

Ray Perlner

·

·

[...]

·

... Throughout the SHA-3 competition, Skein benefited from a series of refinements designed to enhance its security. The key updates included the following: a tweaking of rotation constants after the second round with the aim of optimizing diffusion and an adjustment of constants in the Threefish key schedule during the final round with the objective of mitigating rotational cryptanalysis [82]. The minimal nature of these changes serves to highlight the robustness of Skein and its ability to adapt to advancements in cryptanalysis. ...

Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition
  • Citing Article

... As shown in figure 5 the RRSC-128AEAD includes two primary functional units. [11] polynomial function of NFSR is also defined over Galois field 2. Similarly, G(x) is calculated on the basis of the initial content of the NFSR. G(x)=1+x 6 +x 17 +x 63 +x 128 +x 30 x 43 +x 36 x 51 +x 19 x 29 x 49 +x 55 x 63 x 121 (Eq.4) ...

On the nonlinearity of maximum-length NFSR feedbacks
  • Citing Article
  • December 2012

Cryptography and Communications