Two constructions of balanced Boolean functions with optimal algebraic immunity, high nonlinearity and good behavior against fast algebraic attacks

In this paper, two constructions of Boolean functions with optimal algebraic immunity are proposed. They generalize previous ones respectively given by Rizomiliotis (IEEE Trans Inf Theory 56:4014–4024, 2010) and Zeng et al. (IEEE Trans Inf Theory 57:6310–6320, 2011) and some new functions with desired properties are obtained. The functions constructed in this paper can be balanced and have optimal algebraic degree. Further, a new lower bound on the nonlinearity of the proposed functions is established, and as a special case, it gives a new lower bound on the nonlinearity of the Carlet-Feng functions, which is slightly better than the best previously known ones. For $$n\le 19$$n≤19, the numerical results reveal that among the constructed functions in this paper, there always exist some functions with nonlinearity higher than or equal to that of the Carlet-Feng functions. These functions are also checked to have good behavior against fast algebraic attacks at least for small numbers of input variables.

[1]  W. J. Thron,et al.  Encyclopedia of Mathematics and its Applications. , 1982 .

[2]  Rudolf Lide,et al.  Finite fields , 1983 .

[3]  Cunsheng Ding,et al.  The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.

[4]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[5]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[6]  Philip Hawkes,et al.  Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.

[7]  Frederik Armknecht,et al.  Improving Fast Algebraic Attacks , 2004, FSE.

[8]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[9]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[10]  Subhamoy Maitra,et al.  Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.

[11]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[12]  Bart Preneel,et al.  On the Algebraic Immunity of Symmetric Boolean Functions , 2005, INDOCRYPT.

[13]  Anne Canteaut,et al.  Open Problems Related to Algebraic Attacks on Stream Ciphers , 2005, WCC.

[14]  Subhamoy Maitra,et al.  Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..

[15]  Frederik Armknecht,et al.  Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.

[16]  Claude Carlet,et al.  Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.

[17]  Wen-Feng Qi,et al.  Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity , 2006, ASIACRYPT.

[18]  Claude Carlet A method of construction of balanced functions with optimum algebraic immunity , 2006, IACR Cryptol. ePrint Arch..

[19]  Tor Helleseth,et al.  A New Attack on the Filter Generator , 2007, IEEE Transactions on Information Theory.

[20]  Claude Carlet,et al.  An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.

[21]  Na Li,et al.  On the Construction of Boolean Functions With Optimal Algebraic Immunity , 2008, IEEE Transactions on Information Theory.

[22]  Claude Carlet On a weakness of the Tu-Deng function and its repair , 2009, IACR Cryptol. ePrint Arch..

[23]  Feng Liu,et al.  Constructing Symmetric Boolean Functions With Maximum Algebraic Immunity , 2009, IEEE Transactions on Information Theory.

[24]  Lei Hu,et al.  Further properties of several classes of Boolean functions with optimum algebraic immunity , 2009, Des. Codes Cryptogr..

[25]  Yingpu Deng,et al.  A Conjecture on Binary String and Its Applications on Constructing Boolean Functions of Optimal Algebraic Immunity , 2009, IACR Cryptol. ePrint Arch..

[26]  Lei Hu,et al.  Balanced Boolean Functions with (Almost) Optimal Algebraic Immunity and Very High Nonlinearity , 2010, IACR Cryptol. ePrint Arch..

[27]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[28]  Panagiotis Rizomiliotis,et al.  On the Resistance of Boolean Functions Against Algebraic Attacks Using Univariate Polynomial Representation , 2010, IEEE Transactions on Information Theory.

[29]  Qichun Wang,et al.  A Note on Fast Algebraic Attacks and Higher Order Nonlinearities , 2010, Inscrypt.

[30]  Haibin Kan,et al.  Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials , 2010, IEEE Transactions on Information Theory.

[31]  Panagiotis Rizomiliotis On the security of the Feng–Liao–Yang Boolean functions with optimal algebraic immunity against fast algebraic attacks , 2010, Des. Codes Cryptogr..

[32]  Yingpu Deng,et al.  A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity , 2011, Des. Codes Cryptogr..

[33]  Lei Hu,et al.  More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks , 2011, IEEE Transactions on Information Theory.

[34]  Claude Carlet Comments on "Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials" , 2011, IEEE Trans. Inf. Theory.

[35]  Dongdai Lin,et al.  Perfect Algebraic Immune Functions , 2012, ASIACRYPT.

[36]  Xiaohu Tang,et al.  Highly Nonlinear Boolean Functions With Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks , 2013, IEEE Transactions on Information Theory.