fast algebraic attacks
Recently Published Documents


TOTAL DOCUMENTS

29
(FIVE YEARS 1)

H-INDEX

11
(FIVE YEARS 1)

2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Gang Han ◽  
Yu Yu ◽  
Xiangxue Li ◽  
Qifeng Zhou ◽  
Dong Zheng ◽  
...  

Several factors (e.g., balancedness, good correlation immunity) are considered as important properties of Boolean functions for using in cryptographic primitives. A Boolean function is perfect algebraic immune if it is with perfect immunity against algebraic and fast algebraic attacks. There is an increasing interest in construction of Boolean function that is perfect algebraic immune combined with other characteristics, like resiliency. A resilient function is a balanced correlation-immune function. This paper uses bivariate representation of Boolean function and theory of finite field to construct a generalized and new class of Boolean functions on even variables by extending the Carlet-Feng functions. We show that the functions generated by this construction support cryptographic properties of 1-resiliency and (sub)optimal algebraic immunity and further propose the sufficient condition of achieving optimal algebraic immunity. Compared experimentally with Carlet-Feng functions and the functions constructed by the method of first-order concatenation existing in the literature on even (from 6 to 16) variables, these functions have better immunity against fast algebraic attacks. Implementation results also show that they are almost perfect algebraic immune functions.


2014 ◽  
Vol 25 (06) ◽  
pp. 763-780 ◽  
Author(s):  
DENG TANG ◽  
CLAUDE CARLET ◽  
XIAOHU TANG

Recently, Tang, Carlet and Tang presented a combinatorial conjecture about binary strings, allowing proving that all balanced functions in some infinite class they introduced have optimal algebraic immunity. Later, Cohen and Flori completely proved that the conjecture is true. These functions have good (provable or at least observable) cryptographic properties but they are not 1-resilient, which represents a drawback for their use as filter functions in stream ciphers. We propose a construction of an infinite class of 1-resilient Boolean functions with optimal algebraic immunity by modifying the functions in this class. The constructed functions have optimal algebraic degree, that is, meet the Siegenthaler bound, and high nonlinearity. We prove a lower bound on their nonlinearity, but as for the Carlet-Feng functions and for the functions mentioned above, this bound is not enough for ensuring a nonlinearity sufficient for allowing resistance to the fast correlation attack. Nevertheless, as for previously found functions with the same features, there is a gap between the bound that we can prove and the actual values computed for small numbers of variables. Our computations show that the functions in this class have very good nonlinearity and also good immunity to fast algebraic attacks. This is the first time that an infinite class of functions gathers all of the main criteria allowing these functions to be used as filters in stream ciphers.


2014 ◽  
Vol 25 (05) ◽  
pp. 537-551 ◽  
Author(s):  
JIA ZHENG ◽  
BAOFENG WU ◽  
YUFU CHEN ◽  
ZHUOJUN LIU

Constructing 2m-variable Boolean functions with optimal algebraic immunity based on decomposition of additive group of the finite field [Formula: see text] seems to be a promising approach since Tu and Deng's work. In this paper, we consider the same problem in a new way. Based on polar decomposition of the multiplicative group of [Formula: see text], we propose a new construction of Boolean functions with optimal algebraic immunity. By a slight modification of it, we obtain a class of balanced Boolean functions achieving optimal algebraic immunity, which also have optimal algebraic degree and high nonlinearity. Computer investigations imply that this class of functions also behaves well against fast algebraic attacks.


Sign in / Sign up

Export Citation Format

Share Document