Abstract
Algebraic attack has recently become an important tool in cryptanalysing different stream and block cipher systems. A Boolean function, when used in some cryptosystem, should be designed properly to resist this kind of attack. The cryptographic property of a Boolean function, that resists algebraic attack, is known as Algebraic Immunity (\(\mathcal{AI}\)). So far, the attempt in designing Boolean functions with required algebraic immunity was only ad-hoc, i.e., the functions were designed keeping in mind the other cryptographic criteria, and then it has been checked whether it can provide good algebraic immunity too. For the first time, in this paper, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity ⌈n / 2⌉ . Such a function can be used in conjunction with (using direct sum) functions having other cryptographic properties.
In a different direction we identify that functions, having low degree subfunctions, are weak in terms of algebraic immunity and analyse some existing constructions from this viewpoint.
Chapter PDF
Similar content being viewed by others
Keywords
References
Armknecht, F.: Improving fast algebraic attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 65–82. Springer, Heidelberg (2004)
Batten, L.M.: Algebraic attacks over gF(q). In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 84–91. Springer, Heidelberg (2004)
Botev, A.: On algebraic immunity of some recursively given sequence of correlation immune functions. In: Proceedings of XV international workshop on Synthesis and complexity of control systems, Novosibirsk, October 18-23, pp. 8–12 (2004)(in Russian)
Botev, A.: On algebraic immunity of new constructions of filters with high nonlinearity. In: Proceedings of VI international conference on Discrete models in the theory of control systems, Moscow, December 7-11, pp. 227–230 (2004) (in Russian)
Botev, A., Tarannikov, Y.: Lower bounds on algebraic immunity for recursive constructions of nonlinear filters (2004) (Preprint)
Carlet, C.: A larger class of cryptographic boolean functions via a study of the maiorana-mcFarland construction. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 549–564. Springer, Heidelberg (2002)
Carlet, C.: Improving the algebraic immunity of resilient and nonlinear functions and constructing bent functions. IACR ePrint server 2004/276, http://eprint.iacr.org
Carlet, C.: Concatenating indicators of flats for designing cryptographic functions. To appear in Design, Codes and Cryptography
Carlet, C.: Personal communications (2005)
Cheon, J.H., Lee, D.-H.: Resistance of S-boxes against algebraic attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 83–94. Springer, Heidelberg (2004)
Cho, J.Y., Pieprzyk, J.: Algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 49–64. Springer, Heidelberg (2004)
Courtois, N.T., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)
Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)
Courtois, N.T.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)
Dalai, D.K., Gupta, K.C., Maitra, S.: Results on algebraic immunity for cryptographically significant boolean functions. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 92–106. Springer, Heidelberg (2004)
Ding, C., Xiao, G., Shan, W.: The Stability Theory of Stream Ciphers. In: Ding, C., Shan, W., Xiao, G. (eds.) The Stability Theory of Stream Ciphers. LNCS. vol. 561, Springer, Heidelberg (1991)
Lee, D.-H., Kim, J.H., Hong, J., Han, J.W., Moon, D.: Algebraic attacks on summation generators. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 34–48. Springer, Heidelberg (2004)
Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)
Pasalic, E., Maitra, S., Johansson, T., Sarkar, P.: New constructions of resilient and correlation immune Boolean functions achieving upper bounds on nonlinearity. In: Workshop on Coding and Cryptography - WCC 2001, Paris, January 8–12. Electronic Notes in Discrete Mathematics, vol. 6. Elsevier Science, Amsterdam (2001)
Sarkar, P., Maitra, S.: Construction of nonlinear boolean functions with important cryptographic properties. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 485–506. Springer, Heidelberg (2000)
Tarannikov, Y.V.: On resilient boolean functions with maximal possible nonlinearity. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 19–30. Springer, Heidelberg (2000)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Dalai, D.K., Gupta, K.C., Maitra, S. (2005). Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity. In: Gilbert, H., Handschuh, H. (eds) Fast Software Encryption. FSE 2005. Lecture Notes in Computer Science, vol 3557. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11502760_7
Download citation
DOI: https://doi.org/10.1007/11502760_7
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-26541-2
Online ISBN: 978-3-540-31669-5
eBook Packages: Computer ScienceComputer Science (R0)