Evolving balanced Boolean functions with optimal resistance to algebraic and fast algebraic attacks, maximal algebraic degree, and very high nonlinearity

Using simulated annealing, we derive several equivalence classes of balanced Boolean functions with optimum algebraic immunity, fast algebraic resistance, and maximum possible algebraic degree. For numbers n of input bits less than 16, these functions also possess superior nonlinearity to all Boolean functions so far obtained with said properties.

[1]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[2]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[3]  Susan Stepney,et al.  Searching for cost functions , 2004, Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No.04TH8753).

[4]  Scott Kirkpatrick,et al.  Optimization by simulated annealing: Quantitative studies , 1984 .

[5]  Réjane Forré,et al.  A Fats Correlation Attack on Nonlinearly Feedforward Filtered Shift-Register Sequences , 1990, EUROCRYPT.

[6]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[7]  Enes Pasalic,et al.  On Cryptographically Significant Mappings over GF(2n) , 2008, WAIFI.

[8]  Willi Meier,et al.  Fast Correlation Attacks on Stream Ciphers (Extended Abstract) , 1988, EUROCRYPT.

[9]  Xiaohu Tang,et al.  Highly Nonlinear Boolean Functions With Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks , 2013, IEEE Transactions on Information Theory.

[10]  Susan Stepney,et al.  Evolving Boolean Functions Satisfying Multiple Criteria , 2002, INDOCRYPT.

[11]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[12]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[13]  Haibin Kan,et al.  Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials , 2010, IEEE Transactions on Information Theory.

[14]  John A. Clark,et al.  Almost Boolean Functions: The Design of Boolean Functions by Spectral Inversion , 2004, Comput. Intell..

[15]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[16]  I ScottKirkpatrick Optimization by Simulated Annealing: Quantitative Studies , 1984 .

[17]  Lei Hu,et al.  More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks , 2011, IEEE Transactions on Information Theory.

[18]  Claude Carlet,et al.  An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.

[19]  Tor Helleseth,et al.  A New Attack on the Filter Generator , 2007, IEEE Transactions on Information Theory.

[20]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[21]  Stephen C. Pohlig,et al.  An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.

[22]  Anne Canteaut,et al.  Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 , 2000, EUROCRYPT.

[23]  Willi Meier,et al.  Algebraic Immunity of S-Boxes and Augmented Functions , 2007, FSE.

[24]  Yuliang Zheng,et al.  GAC - the Criterion for Global Avalance Characteristics of Cryptographic Functions , 1995, J. Univers. Comput. Sci..

[25]  Claude Carlet Comments on "Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials" , 2011, IEEE Trans. Inf. Theory.

[26]  C. D. Gelatt,et al.  Optimization by Simulated Annealing , 1983, Science.

[27]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[28]  Qichun Wang,et al.  A Note on Fast Algebraic Attacks and Higher Order Nonlinearities , 2010, Inscrypt.

[29]  Bart Preneel,et al.  Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks , 2006, ACISP.

[30]  Hideki Imai,et al.  Relating Differential Distribution Tables to Other Properties of of Substitution Boxes , 2000, Des. Codes Cryptogr..