Skip to main content
Log in

Cryptographic properties of nested functions and algebraic immunity of the Boolean function in Hitag2 stream cipher

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Hitag2 is a widely applied lightweight stream cipher with a traditional structure containing linear shift feedback and nonlinear filtering. It uses a Boolean function of 20 variables as its nonlinear filter. For easy implementation, this function is constructed by a two-layer composition of one 5-variable Boolean function and five 4-variable Boolean functions. In this paper, the concept of nested function is extracted from the construction of the two-layer Boolean function in Hitag2. Then we study some general properties of nested functions, such as balancedness, algebraic degree, Walsh spectra and algebraic immunity. We prove that the Walsh spectra of a nested function can be split into a product of the Walsh spectra of its subfunctions and generating function when the subfunctions are all balanced. Moreover, two upper bounds on algebraic immunity of nested functions are proposed. By using a hybrid approach of logical reasoning and computer computation, we obtain the precise value of the algebraic immunity of the filter function used in Hitag2, which is equal to 6.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Armknecht, F., Carlet, C., Gaborit, P., Künzli, S., Meier, W., Ruatta, O.: Efficient computation of algebraic immunity for algebraic and fast algebraic attacks. In: Advances in Cryptology-EUROCRYPT 2006, ser. Lecture Notes in Computer Science, vol. 4004, pp. 147–164. Springer, Berlin (2006)

  2. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Hammer, P., Crama, Y. (eds.) Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press (2010)

  3. Cauteaut, A.: Open problems related to algebraic attacks on stream ciphers. In: Proceedings of WCC 2005, ser. Lecture Notes in Computer Science, vol. 3969, pp. 120–134. Springer, Berlin (2006)

  4. Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology-CRYPTO 2003, ser. Lecture Notes in Computer Science, vol. 2729, pp. 176–194. Springer, Berlin (2003)

  5. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology-EUROCRYPT 2003, ser. Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, Berlin (2003)

  6. Courtois, N., O’Neil, S., Quisquater, J.: Practical algebraic attacks on the HiTag2 stream cipher. In: ISC 2009, ser. Lecture Notes in Computer Science, vol. 5735, pp. 167–176. Springer, Berlin (2009)

  7. Didier, F., Tillich, J.: Computing the algebraic immunity efficiently. In: FSE 2006, ser. Lecture Notes in Computer Science, vol. 4047, pp. 359–374. Springer, Berlin (2006)

  8. Gong, G., Tan, Y., Zhu, B.: Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions. Available at http://cacr.uwaterloo.ca/techreports/2013/cacr2013-19.pdf

  9. Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of Boolean functions. In: Advances in Cryptology-EUROCRYPT 2004, ser. Lecture Notes in Computer Science, vol. 3027, pp. 474–491. Springer, Berlin (2004)

  10. Meier, W., Staffelbach, O.: Fast correlation attacks on certain stream ciphers. J. Cryptol. 1, 159–176 (1989)

    Google Scholar 

  11. Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Info. Theor. 30(5), 776–780 (1984)

    Google Scholar 

  12. Sun, S., Hu, L., Xie, Y., Zeng, X.: Cube cryptanalysis of Hitag2 stream cipher. In: CANS 2011, ser. Lecture Notes in Computer Science, vol. 7092, pp. 15–25. Springer, Berlin (2011)

Download references

Acknowledgment

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions. Their suggestions on considering other cryptographic properties of nested functions enrich the study of the paper and their comments on our method greatly improve the quality of the paper. The work of J. Shan and L. Hu was supported by the National Key Basic Research Program of China (2013CB834203), the National Natural Science Foundation of China (NSFC) (Grant 61070172), the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702. The work of X. Zeng was supported by the NSFC (Grant 61170257) and the External Science and Technology Cooperation Program of Hubei Province under Grant 2012IHA01402

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jinyong Shan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shan, J., Hu, L. & Zeng, X. Cryptographic properties of nested functions and algebraic immunity of the Boolean function in Hitag2 stream cipher. Cryptogr. Commun. 6, 233–254 (2014). https://doi.org/10.1007/s12095-014-0099-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-014-0099-0

Keywords

Mathematics Subject Classifications (2010)

Navigation