Degree Optimized Resilient Boolean Functions from Maiorana-McFarland Class

In this paper we present a construction method of degree optimized resilient Boolean functions with very high nonlinearity. We present a general construction method valid for any n ≥ 4 and for order of resiliency t satisfying t ≤ n-3. The construction is based on the modification of the famous Marioana-McFarland class in a controlled manner such that the resulting functions will contain some extra terms of high algebraic degree in its ANF including one term of highest algebraic degree. Hence, the linear complexity is increased, the functions obtained reach the Siegentheler’s bound and furthermore the nonlinearity of such a function in many cases is superior to all previously known construction methods. This construction method is then generalized to the case of vectorial resilient functions, that is {F} : \(\mathbb F{^n_2}\)↦\(\mathbb F{^m_2}\), providing functions of very high algebraic degree almost reaching the Siegenthaler’s upper bound.

[1]  Jennifer Seberry,et al.  On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.

[2]  Joel Friedman,et al.  On the bit extraction problem , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[3]  Rainer A. Rueppel Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.

[4]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[5]  Subhamoy Maitra,et al.  Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[6]  Jung Hee Cheon,et al.  Nonlinear Vector Resilient Functions , 2001, CRYPTO.

[7]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[8]  Cristian S. Calude,et al.  Discrete Mathematics and Theoretical Computer Science , 2003, Lecture Notes in Computer Science.

[9]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[10]  Yuliang Zheng,et al.  Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.

[11]  Subhamoy Maitra,et al.  Linear codes in generalized construction of resilient functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[12]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[13]  Yuriy Tarannikov,et al.  On Resilient Boolean Functions with Maximal Possible Nonlinearity , 2000, INDOCRYPT.

[14]  Palash Sarkar,et al.  New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..

[15]  Claude Carlet On the Coset Weight Divisibility and Nonlinearity of Resilient and Correlation-Immune Functions , 2001, SETA.

[16]  Kaoru Kurosawa,et al.  Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..

[17]  Claude Carlet,et al.  On Correlation-Immune Functions , 1991, CRYPTO.

[18]  Claude Carlet,et al.  A Larger Class of Cryptographic Boolean Functions via a Study of the Maiorana-McFarland Construction , 2002, CRYPTO.

[19]  Nicolas Courtois,et al.  Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt , 2002, ICISC.

[20]  Sangjin Lee,et al.  On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.

[21]  Chae Hoon Lim,et al.  Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.

[22]  Pascale Charpin,et al.  On Propagation Characteristics of Resilient Functions , 2002, Selected Areas in Cryptography.

[23]  P. Sarkar,et al.  Improved construction of nonlinear resilient S-boxes , 2002, IEEE Transactions on Information Theory.

[24]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[25]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[26]  Yuliang Zheng,et al.  Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.

[27]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[28]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[29]  Enes Pasalic,et al.  A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.

[30]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[31]  Kaisa Nyberg,et al.  On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.

[32]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[33]  James L. Massey,et al.  A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.

[34]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[35]  Palash Sarkar,et al.  Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..

[36]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[37]  Bimal Roy,et al.  Progress in Cryptology —INDOCRYPT 2000 , 2002, Lecture Notes in Computer Science.

[38]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[39]  Palash Sarkar,et al.  Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.