On algebraic immunity of Maiorana-McFarland like functions and applications of algebraic attacks to some stream cipher schemes

This paper addresses the resistance of the Maiorana-McFarland like functions against recently introduced algebraic attacks. In [4] it was proved that for any Boolean function f in n variables there will exist low degree multipliers, that is a function g such that deg(fg) = dn 2 e. We show that the functions in Maiorana-McFarland class admit nontrivial low degree multipliers whose degree is always strictly less than dn 2 e. This implies that this class does not posses the optimized algebraic immunity. Furthermore, we consider a class of additive stream ciphers known as nonlinear combining generator, see [12, 16]. This scheme uses a nonlinear resilient function F : GF (2)n → GF (2)m, whose n binary inputs are some linear combinations of secret key bits generated by n linear feedback shift registers (LFSRs). In connection to this design we investigate two main classes of functions used in this scheme. We show that increasing the number of outputs m results in the existence of annihilators of very low degree (quadratic or cubic) which in turn implies that running algebraic attacks on such ciphers becomes computationally feasible even for the key sizes of the order of 512 bits. The length of the ciphertext needed is in general less then few kilobytes. Keyword : Algebraic attacks, Annihilators, Stream ciphers, Nonlinear combiner, Boolean function, Resiliency, Algebraic Degree.

[1]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[2]  Kaoru Kurosawa,et al.  Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..

[3]  Jovan Dj. Golic Vectorial Boolean functions and induced algebraic equations , 2006, IEEE Transactions on Information Theory.

[4]  Sangjin Lee,et al.  On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.

[5]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[6]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[7]  James L. Massey,et al.  A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.

[8]  Enes Pasalic,et al.  Degree Optimized Resilient Boolean Functions from Maiorana-McFarland Class , 2003, IMACC.

[9]  P. Sarkar,et al.  Improved construction of nonlinear resilient S-boxes , 2002, IEEE Transactions on Information Theory.

[10]  Kaisa Nyberg,et al.  On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.

[11]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[12]  Lars R. Knudsen Quadratic relations in Khazad and Whirlpool , 2002 .

[13]  Yuliang Zheng,et al.  Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.

[14]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[15]  Enes Pasalic,et al.  A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.

[16]  Nicolas Courtois,et al.  Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt , 2002, ICISC.

[17]  Subhamoy Maitra,et al.  Linear codes in generalized construction of resilient functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[18]  Agnes Hui Chan,et al.  Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers , 2000, CRYPTO.

[19]  Nicolas Courtois Algebraic Attacks on Combiners with Memory and Several Outputs , 2003, ICISC.