Skip to main content
Log in

Enhanced Boolean functions suitable for the filter model of pseudo-random generator

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The filter model of pseudo-random generator (in stream ciphers) is currently the only one for which are known infinite classes of Boolean functions allowing to resist all the main known attacks. The combiner model, which is another possible way of using Boolean functions, requires the same properties as the filter model does, plus one extra criterion the Boolean function must fulfil: high order resiliency. No construction of functions is known which ensures all criteria for the combiner model, even if resiliency is taken in a weakened form, while such constructions are known for the filter model. But nonlinear functions used in this model must be in the particular form \(x_n+f(x_1,\dots ,x_{n-1})\) to allow resistance to the distinguishing attacks for any choice of the tapping sequence. Much work has been done to construct and study Boolean functions allowing resistance to the main known attacks (the Berlekamp–Massey and Rønjom–Helleseth attacks, fast correlation attacks, algebraic attacks and fast algebraic attacks) on stream ciphers using the filter model. None of the found functions has the desired form above. Of course, we can take a function in \(n-1\) variables and add the extra variable \(x_n\) in order to obtain the desired form, but the algebraic immunity of the resulting function can be either equal to that of the original function \(f\) (and it cannot then be optimal if \(n\) is odd) or larger by 1. An increasement by 1 considerably impacts the complexity of algebraic attacks. Moreover, taking the best known constructions of functions and adapting them to the desired form result on functions which no longer ensure the best possible algebraic degree. This represents a gap in the research for Boolean functions usable in the filter model. In this paper we study the behavior of the cryptographic characteristics of a function when it is modified into the desired form and we study constructions of functions ensuring an optimal or almost-optimal tradeoff between all the necessary features in this form.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Its other properties, which can be shown but we omit the proofs, are that it is 1-resilient, it has optimal algebraic immunity if \(n\) is not equal to a power of 2 plus 1, and at least sub-optimal algebraic immunity otherwise, and it has nonlinearity \(2 N_f>2^{n-1}-\left( \frac{(n-1)\ln 2}{\pi }+0.74\right) 2^{\frac{n+1}{2}}\).

References

  1. Anderson R.J.: Searching for the optimum correlation attack. In: Fast Software Encryption. Lecture Notes in Computer Science, vol. 1008, pp. 137–143. Springer, Berlin (1995).

  2. Armknecht F.: Improving fast algebraic attacks. In: Fast Software Encryption. Lecture Notes in Computer Science, vol. 2004, pp. 65–82. Springer, Berlin (2004).

  3. Armknecht F., Carlet C., Gaborit P., Künzli S., Meier W., Ruatta O.: Efficient computation of algebraic immunity for algebraic and fast algebraic attacks. In: Advances in Cryptology—EUROCRYPT 2006. Lecture Notes in Computer Science, vol. 4004, pp. 147–164. Springer, Berlin (2006).

  4. Canteaut A.: Open problems related to algebraic attacks on stream ciphers. In: WCC 2005. Lecture Notes in Computer Science, vol. 3969, pp. 120–134. Springer, Berlin (2006).

  5. Carlet C.: Boolean functions for cryptography and error correcting codes. Chapter of the monography. In: Hammer P., Crama Y. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).

  6. Carlet C.: Comment on “constructions of cryptographically significant boolean functions using primitive polynomials”. IEEE Trans. Inf. Theory 57, 4852–4853 (2011).

  7. Carlet C., Feng K.: An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. In: ASIACRYPT 2008. Lecture Notes in Computer Science, vol. 5350, pp. 425–440. Springer, Berlin (2008).

  8. Carlet C., Dalai D.K., Gupta K.C., Maitra S.: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction. IEEE Trans. Inf. Theory 52, 3105–3121 (2006).

  9. Carlet C., Guillot P., Mesnager S.: On immunity profile of Boolean functions. In: International Conference on Sequences and their Applications 2006. Lecture Notes in Computer Science, vol. 4086, pp. 364–375. Springer, Berlin (2006).

  10. Comtet L.: Advanced Combinatorics. Reidel, Amsterdam (1974).

  11. Courtois N.: Fast algebraic attacks on stream ciphers with linear feedback. In: CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 176–194. Springer, Berlin (2003).

  12. Courtois N., Meier W.: Algebraic attacks on stream ciphers with linear feedback. In: EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, Berlin (2003).

  13. Dichtl M.: On nonlinear filter generators. In: Fast Software Encryption 1997. Lecture Notes in Computer Science, vol. 1267, pp. 103–106. Springer, Heidelberg (1997).

  14. Ding C., Xiao G., Shan W. (eds.): The Stability Theory of Stream Ciphers. Lecture Notes in Computer Science, vol. 561. Springer, Heidelberg (1991).

  15. Feng K., Liao Q., Yang J.: Maximal values of generalized algebraic immunity. Des. Codes Cryptogr. 50, 243–252 (2009).

  16. Golić J.: On the security of nonlinear filter generators. In: Fast Software Encryption 1996. Lecture Notes in Computer Science, vol. 1039, pp. 173–188. Springer, Berlin (1996).

  17. Hawkes, P., Rose, G.: Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers. In: CRYPTO 2004. Lecture Notes in Computer Science, 3152, 390–406 (2004).

  18. Liu M., Lin D., Pei D.: Fast Algebraic Attacks and Decomposition of Symmetric Boolean Functions. IEEE Trans. Inf. Theory 57, 4817–4821 (2011). A preliminary version of this paper was presented in ArXiv: 0910.4632v1 [cs.CR]. arXiv:0910.4632. Accessed 24 Oct 2009.

  19. Liu M., Zhang Y., Lin D.: Perfect Algebraic Immune Functions. In: Wang X., Sako K. (eds.) ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658, pp. 172–189 (2012).

  20. Lobanov M.: Tight bound between nonlinearity and algebraic immunity. Cryptology ePrint Archive, Report 2005/441 (2005). http://eprint.iacr.org/2005/441. Accessed 2 Dec 2005.

  21. Logachev O.A.: On perfectly balanced Boolean functions. Cryptology ePrint Archive Report 2007/022 (2007). http://eprint.iacr.org/2007/022. Accessed 24 Jan 2007.

  22. Logachev O.A., Smyshlyaev S.V., Yashchenko V.V.: New methods of investigation of perfectly balanced Boolean functions. Discret. Math. Appl. 19, 237–262 (2009).

  23. MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977).

  24. Massey J.L.: Shift-register analysis and BCH decoding. IEEE Trans. Inf. Theory 15, 122–127 (1969).

  25. Meier W., Staffelbach O.: Fast correlation attacks on stream ciphers. In: EUROCRYPT 1988. Lecture Notes in Computer Science, vol. 330, pp. 301–314. Springer, Berlin (1988).

  26. Meier W., Pasalic E., Carlet C.: Algebraic attacks and decomposition of Boolean functions. In: EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 474–491. Springer, Berlin (2004).

  27. Rønjom S., Helleseth T.: A new attack on the filter generator. IEEE Trans. Inf. Theory 53, 1752–1758 (2008).

  28. Shannon C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949).

  29. Smyshlyaev S.: Perfectly balanced boolean functions and Golić conjecture. J. Cryptol. 25, 464–483 (2012).

  30. Tang D., Carlet C., Tang X.H.: Highly nonlinear Boolean functions with optimal algebraic immunity and good behavior against fast algebraic attacks. IEEE Trans. Inf. Theory 59, 653–664 (2013).

  31. Zeng X., Carlet C., Shan J., Hu L.: More balanced Boolean Functions with optimal algebraic immunity and good nonlinearity and resistance to fast algebraic attacks. IEEE Trans. Inf. Theory 57, 6310–6320 (2011).

Download references

Acknowledgments

The authors wish to thank the two anonymous reviewers who made an important work on the submitted versions and whose comments helped improving significantly the presentation. We wish also to thank Sylvain Guilley and Cédric Tavernier for helpful information. The work of D. Tang was supported in part by the program of China Scholarships Council (No. 201207000049) and the National Science Foundation of China (Grant No. 61201243). This work was in part supported by the Innovative Research Team of Sichuan Province (Grant No. 2011JTD0007).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deng Tang.

Additional information

Communicated by C. Cid.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Carlet, C., Tang, D. Enhanced Boolean functions suitable for the filter model of pseudo-random generator. Des. Codes Cryptogr. 76, 571–587 (2015). https://doi.org/10.1007/s10623-014-9978-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-9978-9

Keywords

Mathematics Subject Classification

Navigation