Boolean functions with all main cryptographic properties

In this paper, we propose a class of 2k-variable Boolean functions which have optimal algebraic degree, very high nonlinearity, and are 1-resilient. Based on our newly proposed conjecture, it can be shown that the algebraic immunity of our functions is at least suboptimal. Moreover, when k is odd, the algebraic immunity is actually optimal, and for even k, we flnd that the algebraic immunity is optimal at least for k 6 28.

[1]  Timo Neumann,et al.  BENT FUNCTIONS , 2006 .

[2]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[3]  Frederik Armknecht,et al.  Improving Fast Algebraic Attacks , 2004, FSE.

[4]  Sangjin Lee,et al.  On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.

[5]  James L. Massey,et al.  A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.

[6]  Yingpu Deng,et al.  A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity , 2011, Des. Codes Cryptogr..

[7]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[8]  Enes Pasalic,et al.  Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.

[9]  Wen-Feng Qi,et al.  Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity , 2006, ASIACRYPT.

[10]  Claude Carlet,et al.  Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.

[11]  LI YUAN,et al.  ON A COMBINATORIC CONJECTURE , 2009 .

[12]  Haibin Kan,et al.  Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials , 2010, IEEE Transactions on Information Theory.

[13]  J. Dillon Elementary Hadamard Difference Sets , 1974 .

[14]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[15]  Claude Carlet On a weakness of the Tu-Deng function and its repair , 2009, IACR Cryptol. ePrint Arch..

[16]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[17]  Lei Hu,et al.  Further properties of several classes of Boolean functions with optimum algebraic immunity , 2009, Des. Codes Cryptogr..

[18]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[19]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[20]  Eric Filiol,et al.  Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity , 1998, EUROCRYPT.

[21]  Subhamoy Maitra,et al.  Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[22]  Claude Carlet,et al.  On Correlation-Immune Functions , 1991, CRYPTO.

[23]  Claude Carlet,et al.  An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.

[24]  Gérard D. Cohen,et al.  On a Conjecture about Binary Strings Distribution , 2010, SETA.

[25]  Na Li,et al.  On the Construction of Boolean Functions With Optimal Algebraic Immunity , 2008, IEEE Transactions on Information Theory.

[26]  Subhamoy Maitra,et al.  Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..

[27]  Palash Sarkar,et al.  New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..