A method of construction of balanced functions with optimum algebraic immunity

Because of the recent algebraic attacks, a high algebraic immunity is now an absolutely necessary (but not sufficient) property for Boolean functions used in stream ciphers. A difference of only 1 between the algebraic immunities of two functions can make a crucial difference with respect to algebraic attacks. Very few examples of (balanced) functions with high algebraic immunity have been found so far. These examples seem to be isolated and no method for obtaining such functions is known. In this paper, we introduce a general method for proving that a given function, in any number of variables, has a prescribed algebraic immunity. We deduce a way for generating balanced functions in any odd number of variables, with optimum algebraic immunity. We also give an algorithm, valid for any even number of variables, for constructing (possibly) balanced functions with optimum (or, if this can be useful, with high but not optimal) algebraic immunity. We also give a new example of an infinite class of such functions. We study their Walsh transforms.

[1]  V. B. Uvarov,et al.  Classical Orthogonal Polynomials of a Discrete Variable , 1991 .

[2]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[3]  Anne Canteaut,et al.  Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 , 2000, EUROCRYPT.

[4]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[5]  Subhamoy Maitra,et al.  Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..

[6]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[7]  Philip Hawkes,et al.  Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.

[8]  Frederik Armknecht,et al.  Improving Fast Algebraic Attacks , 2004, FSE.

[9]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[10]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[11]  Subhamoy Maitra,et al.  Notion of Algebraic Immunity and Its evaluation Related to Fast Algebraic Attacks , 2006, IACR Cryptol. ePrint Arch..

[12]  Frederik Armknecht,et al.  Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.

[13]  Frederik Armknecht,et al.  Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.

[14]  Dong Hoon Lee,et al.  Algebraic Attacks on Summation Generators , 2004, FSE.

[15]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[16]  Bart Preneel,et al.  On the Algebraic Immunity of Symmetric Boolean Functions , 2005, INDOCRYPT.

[17]  Anne Canteaut,et al.  Open Problems Related to Algebraic Attacks on Stream Ciphers , 2005, WCC.

[18]  Subhamoy Maitra,et al.  Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.

[19]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[20]  Nicolas Courtois Cryptanalysis of Sfinks , 2005, ICISC.

[21]  Ingrid Verbauwhede,et al.  SFINKS: A synchronous stream cipher for restricted hardware environments , 2005 .

[22]  Cunsheng Ding,et al.  The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.

[23]  Claude Carlet,et al.  On the Higher Order Nonlinearities of Algebraic Immune Functions , 2006, CRYPTO.

[24]  Claude Carlet,et al.  Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.