Algebraic Immunity of Boolean Functions Analysis and Construction

En este articulo, analizamos primero el metodo que permite encontrar la inmunidad algebraica de una funcion Booleana. Dada una funcion Booleana f de n variables, identificamos un conjunto reducido de ecuaciones lineales homogeneas resolviendo cual de ellas puede ser usada para determinar si existen nulificadores de f de un grado especifico. Ademas analizamos como una transformacion afin de las variables de entrada de f puede ser aplicada para alcanzar una mayor reduccion en el conjunto de ecuaciones lineales homogeneas. En seguida, y analizando desde el punto de vista de diseno, construimos funciones Booleanas balanceadas con inmunidad algebraica maxima y una propiedad adicional necesaria para resistir versiones rapidas de ataques algebraicos

[1]  Lynn Margaret Batten Algebraic Attacks Over GF(q) , 2004, INDOCRYPT.

[2]  Subhamoy Maitra,et al.  Notion of Algebraic Immunity and Its evaluation Related to Fast Algebraic Attacks , 2006, IACR Cryptol. ePrint Arch..

[3]  Frédéric Didier Using Wiedemann's Algorithm to Compute the Immunity Against Algebraic and Fast Algebraic Attacks , 2006, INDOCRYPT.

[4]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[5]  V. Strassen Gaussian elimination is not optimal , 1969 .

[6]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[7]  Frederik Armknecht,et al.  Improving Fast Algebraic Attacks , 2004, FSE.

[8]  Claude Carlet,et al.  Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.

[9]  Dong Hoon Lee,et al.  Algebraic Attacks on Summation Generators , 2004, FSE.

[10]  Nicolas Courtois Cryptanalysis of Sfinks , 2005, ICISC.

[11]  Frederik Armknecht,et al.  Constructing Single- and Multi-output Boolean Functions with Maximal Algebraic Immunity , 2006, ICALP.

[12]  Guang Gong,et al.  Upper Bounds on Algebraic Immunity of Boolean Power Functions , 2006, FSE.

[13]  Bart Preneel,et al.  Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks , 2006, ACISP.

[14]  Subhamoy Maitra,et al.  Results on Algebraic Immunity for Cryptographically Significant Boolean Functions , 2004, INDOCRYPT.

[15]  Nicolas Courtois,et al.  On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions , 2006, ACISP.

[16]  Ingrid Verbauwhede,et al.  SFINKS: A synchronous stream cipher for restricted hardware environments , 2005 .

[17]  Subhamoy Maitra,et al.  Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..

[18]  J. Faugère,et al.  Algebraic Immunities of functions over finite fields , 2005 .

[19]  Don Coppersmith,et al.  Matrix multiplication via arithmetic progressions , 1987, STOC.

[20]  Mikhail Lobanov Tight bound between nonlinearity and algebraic immunity , 2005, IACR Cryptol. ePrint Arch..

[21]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[22]  Dong Hoon Lee,et al.  Resistance of S-Boxes against Algebraic Attacks , 2004, FSE.

[23]  Subhamoy Maitra,et al.  Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.

[24]  Jean-Pierre Tillich,et al.  Computing the Algebraic Immunity Efficiently , 2006, FSE.

[25]  Frederik Armknecht,et al.  Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.

[26]  Anne Canteaut,et al.  Open Problems Related to Algebraic Attacks on Stream Ciphers , 2005, WCC.

[27]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[28]  Frederik Armknecht,et al.  Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.

[29]  Bart Preneel,et al.  On the Algebraic Immunity of Symmetric Boolean Functions , 2005, INDOCRYPT.