Cryptographic boolean functions with a large number of variables

To resist those known attacks, Boolean functions used in stream ciphers should have large input size (e.g. 32-variable). However, up to now, for n > 20, very few n-variable Boolean function with good cryptographic properties can be implemented efficiently. This paper tries to solve this problem, and puts forward a method to construct cryptographically significant Boolean functions with large input size. The functions constructed by us have good cryptographic properties, and thus can resist all the main attacks. Moreover, they can be implemented efficiently. Hence, they can be used to design the real-life cipher.

[1]  Yingpu Deng,et al.  A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity , 2011, Des. Codes Cryptogr..

[2]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[3]  Wen-Feng Qi,et al.  Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity , 2006, ASIACRYPT.

[4]  Gou Hosoya,et al.  国際会議参加報告:2014 IEEE International Symposium on Information Theory , 2014 .

[5]  Na Li,et al.  On the Construction of Boolean Functions With Optimal Algebraic Immunity , 2008, IEEE Transactions on Information Theory.

[6]  Chik How Tan,et al.  Several Classes of Even-Variable Balanced Boolean Functions with Optimal Algebraic Immunity , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[7]  Chik How Tan,et al.  A Family of Cryptographically Significant Boolean Functions Based on the Hidden Weighted Bit Function , 2013, ICISC.

[8]  John A. Clark,et al.  Evolving balanced Boolean functions with optimal resistance to algebraic and fast algebraic attacks, maximal algebraic degree, and very high nonlinearity , 2013, IACR Cryptol. ePrint Arch..

[9]  Enes Pasalic,et al.  Almost Fully Optimized Infinite Classes of Boolean Functions Resistant to (Fast) Algebraic Cryptanalysis , 2009, ICISC.

[10]  Chik How Tan,et al.  Balanced Boolean functions with optimum algebraic degree, optimum algebraic immunity and very high nonlinearity , 2014, Discret. Appl. Math..

[11]  Claude Carlet,et al.  An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.

[12]  Panagiotis Rizomiliotis,et al.  On the Resistance of Boolean Functions Against Algebraic Attacks Using Univariate Polynomial Representation , 2010, IEEE Transactions on Information Theory.

[13]  Lei Hu,et al.  More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks , 2011, IEEE Transactions on Information Theory.

[14]  Haibin Kan,et al.  Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials , 2010, IEEE Transactions on Information Theory.

[15]  Subhamoy Maitra,et al.  Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.

[16]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[17]  Philip Hawkes,et al.  Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.

[18]  Subhamoy Maitra,et al.  Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..

[19]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[20]  Claude Carlet,et al.  Cryptographic properties of the hidden weighted bit function , 2014, Discret. Appl. Math..

[21]  Tor Helleseth,et al.  A New Attack on the Filter Generator , 2007, IEEE Transactions on Information Theory.

[22]  Jing Yang,et al.  Maximal values of generalized algebraic immunity , 2009, Des. Codes Cryptogr..

[23]  Vladimir V. Chepyzhov,et al.  A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.

[24]  Xiaohu Tang,et al.  Highly Nonlinear Boolean Functions With Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks , 2013, IEEE Transactions on Information Theory.

[25]  Chik How Tan,et al.  A new method to construct Boolean functions with good cryptographic properties , 2013, Inf. Process. Lett..

[26]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[27]  Claude Carlet,et al.  Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.