Complexity Evaluation of Constructing Method for Saturated Best Resilient Functions in Stream Cipher Design

The role of the nonlinear Boolean function in the design of secure stream cipher considered as an important approach in the design of Stream cipher cryptosystem. It is well known that the main aspect in the stream cipher security is the Key generators, which generate a key sequence, which will be used to encrypt the data. This paper introduces a method for constructing the Saturated Best Resilient Functions (SBRS), and provides an evaluation to the nonlinearity, resiliency, algebraic degree and complexity of the SBRS functions, that designed to enhance the security of stream cipher crypto-systems.

[1]  Sattar B. Sadkhan,et al.  Security evaluation of cryptosystems used in cloud networks , 2016, 2016 Al-Sadeq International Conference on Multidisciplinary in IT and Communication Science and Applications (AIC-MITCSA).

[2]  Valentin Bakoev Fast Computing the Algebraic Degree of Boolean Functions , 2019, CAI.

[4]  Sattar B. Sadkhan,et al.  A DNA-Sticker Algorithm for Cryptanalysis LFSRs and NLFSRs Based Stream Cipher , 2018, 2018 International Conference on Advanced Science and Engineering (ICOASE).

[5]  James L. Massey,et al.  A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.

[6]  Palash Sarkar,et al.  New Directions in Design of Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..

[8]  Sattar B. Sadkhan,et al.  A Proposed Security Evaluation Method for Bluetooth E0 Based on Fuzzy Logic , 2018, 2018 International Conference on Advanced Science and Engineering (ICOASE).

[9]  Sattar B. Sadkhan,et al.  Security Evaluation of Nonlinear Filterization Stream Cipher Based on Information Theory , 2014 .

[10]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[11]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[12]  R. A. Rueppel Analysis and Design of Stream Ciphers , 2012 .

[13]  Enes Pasalic,et al.  Degree Optimized Resilient Boolean Functions from Maiorana-McFarland Class , 2003, IMACC.

[14]  Enes Pasalic,et al.  A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.

[15]  Hui Li,et al.  1-Resilient Boolean Functions on Even Variables with Almost Perfect Algebraic Immunity , 2017, Secur. Commun. Networks.

[16]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[17]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[18]  Subhamoy Maitra,et al.  Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.

[19]  Yuliang Zheng,et al.  Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.

[20]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[21]  Josef Pieprzyk,et al.  Towards effective nonlinear cryptosystem design , 1988 .

[22]  Joan Boyar,et al.  On various nonlinearity measures for boolean functions , 2015, Cryptography and Communications.

[23]  S. Sadkhan,et al.  A study of Algebraic Attack and proposed developed clock control stream cipher , 2014 .

[24]  Jon T. Butler,et al.  A Parallel Approach in Computing Correlation Immunity up to Six Variables , 2016, Int. J. Found. Comput. Sci..