Skip to main content

Sequences, DFT and Resistance against Fast Algebraic Attacks

(Invited Paper)

  • Conference paper
Sequences and Their Applications - SETA 2008 (SETA 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5203))

Included in the following conference series:

Abstract

The discrete Fourier transform (DFT) of a boolean function yields a trace representation or equivalently, a polynomial representation, of the boolean function, which is identical to the DFT of the sequence associated with the boolean function. Using this tool, we investigate characterizations of boolean functions for which the fast algebraic attack is applicable. In order to apply the fast algebraic attack, the question that needs to be answered is that: for a given boolean function f in n variables and a pair of positive integers (d, e), when there exists a function g with degree at most d such that \(h=fg\ne 0\) where h’s degree is at most e. We give a sufficient and necessary condition for the existence of those multipliers of f. An algorithm for finding those multipliers is given in terms of a polynomial basis of 2n dimensional space over \(\mathbb{F}_2\) which is established by an arbitrary m-sequence of period 2n − 1 together with all its decimations and certain shifts. We then provide analysis for degenerated cases and introduce a new concept of resistance against the fast algebraic attack in terms of the DFT of sequences or boolean functions. Some functions which made the fast algebraic attack inefficient are identified.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Armknecht, F., Krause, M.: Algebraic attacks on combiners with memory. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 162–175. Springer, Heidelberg (2003)

    Google Scholar 

  2. Armknecht, F.: Improving fast algebraic attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 65–82. Springer, Heidelberg (2004)

    Google Scholar 

  3. Armknecht, F., Ars, G.: Introducing a new variant of fast algebraic attacks and minimizing their successive data complexity. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 16–32. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Bluetooth CIG, Specification of the Bluetooth system, Version 1.1 (February 22, 2001), www.bluetooth.com

  5. Canteaut, A., Carlet, C., Charpin, P., Fontaine, C.: On cryptographic properties of the cosets of R(1, m). IEEE Trans. on Inform. Theory 47(4), 1491–1513 (2001)

    Article  MathSciNet  Google Scholar 

  6. Carlet, C.: On the higher order nonlinearities of algebraic immune functions. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 584–601. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Courtois, N.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 549–564. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Google Scholar 

  10. Dalai, D.K., Gupta, K.C., Maitra, S.: Cryptographically Significant Boolean functions: Construction and Analysis in terms of Algebraic Immunity. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 98–111. Springer, Heidelberg (2005)

    Google Scholar 

  11. eSTREAM - The ECRYPT Stream Cipher Project, http://www.ecrypt.eu.org/stream/

  12. Gollmann, D.: Pseudo random properties of cascade connections of clock controlled shift registers. In: Advances in Cryptology-Eurocrypt 1984. LNCS, pp. 93–98. Springer, Heidelberg (1984)

    Google Scholar 

  13. Golomb, S.W.: Shift Register Sequences. Holden-Day, Inc., San Francisco 1967, revised edition. Aegean Park Press, Laguna Hills, CA (1982)

    Google Scholar 

  14. Golomb, S.W., Gong, G.: Signal Design with Good Correlation: for Wireless Communications, Cryptography and Radar Applications. Cambridge University Press, Cambridge (2005)

    Google Scholar 

  15. Gong, G.: On existence and Invariant of algebraic attacks, Technical Report of University of Waterloo, CORR 2004-17 (2004)

    Google Scholar 

  16. Hawkes, P., Rose, G.G.: Rewriting variables: the complexity of fast algebraic attacks on stream ciphers. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 390–406. Springer, Heidelberg (2004)

    Google Scholar 

  17. Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)

    Google Scholar 

  18. Nawaz, Y., Gong, G., Gupta, K.C.: Upper bounds on algebraic immunity of boolean power functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 375–389. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Nawaz, Y., Gupta, K.C., Gong, G.: Efficient techniques to find algebraic immunity of s-boxes based on power mappings. In: Proceedings of International Workshop on Coding and Cryptography, Versailles, France, April 16-20, 2007, pp. 237–246 (2007)

    Google Scholar 

  20. Rønjom, S., Helleseth, T.: A New Attack on the Filter Generator. IEEE Transactions on Information Theory 53(5), 1752–1758 (2007)

    Article  Google Scholar 

  21. Rønjom, S., Gong, G., Helleseth, T.: On attacks on filtering generators using linear subspace structures. In: Golomb, S.W., Gong, G., Helleseth, T., Song, H.-Y. (eds.) SSC 2007. LNCS, vol. 4893, pp. 204–217. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  22. Rønjom, S., Gong, G., Helleseth, T.: A survey of recent attacks on the filter generator. In: The Proceedings of AAECC 2007, pp. 7–17 (2007)

    Google Scholar 

  23. Rueppel, R.A.: Analysis and Design of Stream Ciphers. Springer, Heidelberg (1986)

    MATH  Google Scholar 

  24. Shamir, A., Patarin, J., Courtois, N., Klimov, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000)

    Google Scholar 

  25. Youssef, A.M., Gong, G.: Hyper-Bent Functions. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 406–419. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Solomon W. Golomb Matthew G. Parker Alexander Pott Arne Winterhof

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gong, G. (2008). Sequences, DFT and Resistance against Fast Algebraic Attacks. In: Golomb, S.W., Parker, M.G., Pott, A., Winterhof, A. (eds) Sequences and Their Applications - SETA 2008. SETA 2008. Lecture Notes in Computer Science, vol 5203. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85912-3_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85912-3_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85911-6

  • Online ISBN: 978-3-540-85912-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics