Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Some results on fast algebraic attacks and higher-order non-linearities

Some results on fast algebraic attacks and higher-order non-linearities

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

In this study, the authors investigate the resistance of Boolean functions against fast algebraic attacks and deduce a bound between fast algebraic immunity and higher-order non-linearity (it is the first time that a bound between these two cryptographic criteria is given). The authors then show that the fast algebraic immunity of the following two classes of Boolean functions is not good: (a) The repaired functions of the Tu–Deng function proposed by Carlet. The Tu–Deng function has optimum algebraic degree, optimum algebraic immunity and a very good non-linearity. However, it is weak against fast algebraic attacks. Carlet found this weakness and also tried to repair it. (b) An infinite class of balanced functions proposed by Tang et al., having optimum algebraic degree, optimum algebraic immunity and a very high non-linearity.

References

    1. 1)
    2. 2)
      • Hawkes, P., Rose, G.G.: `Rewriting variables: the complexity of fast algebraic attacks on stream ciphers', Advances in Cryptology – CRYPTO 2004, (LNCS, 3152), 2004), Berlin, Germany, p. 390–406, (Springer-Verlag.
    3. 3)
      • T.W. Cusick , Y. Li , P. Stanica . On a combinatoric conjecture.
    4. 4)
      • Johansson, T., Jönsson, F.: `'Fast correlation attacks through reconstruction of linear polynomials', Advances in Cryptology – CRYPTO 2000, (LNCS, 1880), 2000), Berlin, Germany, p. 300–315, (Springer-Verlag.
    5. 5)
      • Golic, J.: `Fast low order approximation of cryptographic functions', Proc. EUROCRYPT 1996, (LNCS, 1070), 1996), Berlin, Germany, p. 268–282, (Springer-Verlag.
    6. 6)
      • Braeken, A.: `Cryptographic properties of Boolean functions and S-boxes', 2006, PhD, Katholieke University, Available at: http://www.cosic.esat.kuleuven.be/publications/thesis-129.pdf.
    7. 7)
    8. 8)
    9. 9)
      • Carlet, C.: `On the higher order nonlinearities of algebraic immune functions', Advances in Cryptology - CRYPTO 2006, (LNCS, 4117), 2006), Berlin, Germany, p. 584–601, (Springer-Verlag.
    10. 10)
      • M. Lobanov . Tight bound between nonlinearity and algebraic immunity.
    11. 11)
    12. 12)
      • Carlet, C.: `On the higher order nonlinearities of Boolean functions and S-boxes, and their generalizations', Proc. SETA 2008, (LNCS, 5203), 2008), Berlin, Germany, p. 345–367, (Springer-Verlag.
    13. 13)
      • Dalai, D.K., Maitra, K.C., Maitra, S.: `Cryptographically significant Boolean functions: Construction and analysis in terms of algebraic immunity', Proc. FSE 2005, (LNCS, 3557), 2005), Berlin, Germany, p. 98–111, (Springer-Verlag.
    14. 14)
      • X. Tang , D. Tang , X. Zeng , L. Hu . Balanced Boolean functions with (almost) optimal algebraic immunity and very high nonlinearity.
    15. 15)
      • Flori, J.P., Randriambololona, H., Cohen, G., Mesnager, S.: `On a conjecture about binary strings distribution', SETA 2010, (LNCS, 6338), 2010), p. 346–358, (Springer-Verlag.
    16. 16)
      • Carlet, C., Feng, K.: `An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity', Advances in Cryptology – ASIACRYPT 2008, (LNCS, 5350), 2008), Berlin, Germany, p. 425–440, (Springer-Verlag.
    17. 17)
    18. 18)
      • Braeken, A., Preneel, B.: `On the algebraic immunity of symmetric Boolean functions', Progress in Cryptology-Indocrypt 2005, (LNCS, 3797), 2005), Berlin, Germany, p. 35–48, (Springer-Verlag.
    19. 19)
      • Courtois, N.: `Fast algebraic attacks on stream ciphers with linear feedback', CRYPTO 2003, (LNCS, 2729), p. 176–194, Springer-Verlag.
    20. 20)
      • Courtois, N.: `Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt', Proc. ICISC 2002, (LNCS, 2587), 2003), Berlin, Germany, p. 182–199, (Springer-Verlag.
    21. 21)
      • Carlet, C., Feng, K.: `An infinite class of balanced vectorial Boolean functions with optimum algebraic immunity and good nonlinearity', IWCC 2009, (LNCS, 5557), 2009), Berlin, Germany, p. 1–11, (Springer-Verlag.
    22. 22)
    23. 23)
    24. 24)
      • C. Carlet . On a weakness of the Tu–Deng function and its repair.
    25. 25)
    26. 26)
    27. 27)
      • Courtois, N., Meier, W.: `Algebraic attacks on stream ciphers with linear feedback', EUROCRYPT 2003, (LNCS, 2656), 2003), p. 345–359, (Springer-Verlag.
    28. 28)
      • Pasalic, E.: `Almost fully optimized infinite classes of Boolean functions resistant to (fast) algebraic cryptanalysis', Proc. ICISC 2008, (LNCS, 5461), 2009), Berlin, Germany, p. 399–414, (Springer-Verlag.
    29. 29)
      • C. Carlet , Y. Crama , P.L. Hammer . (2010) Boolean functions for cryptography and error correcting codes, Boolean models and methods in mathematics, computer science, and engineering.
    30. 30)
      • M.S. Lobanov . Tight bounds between algebraic immunity and nonlinearities of high orders.
    31. 31)
      • Knudsen, L.R., Robshaw, M.J.B.: `Non-linear approximations in linear cryptanalysis', Proc. EUROCRYPT 1996, (LNCS, 1070), 1996), Berlin, Germany, p. 224–236, (Springer-Verlag.
    32. 32)
    33. 33)
      • J.P. Flori , H. Randriam . On the number of carries occurring in an addition mod 2k−1.
    34. 34)
    35. 35)
      • Meier, W., Staffelbach, O.: `Fast correlation attacks on stream ciphers', Proc. EUROCRYPT 1988, (LNCS, 330), 1988), Berlin, Germany, p. 301–314, (Springer-Verlag.
    36. 36)
      • Li, N., Qi, W.F.: `Construction and analysis of Boolean functions of 2', Advances in Cryptology – ASIACRYPT 2006, (LNCS, 4284), 2006), Berlin, Germany, p. 84–98, (Springer-Verlag.
    37. 37)
      • Iwata, T., Kurosawa, K.: `Probabilistic higher order differential attack and higher order bent functions', Proc. ASIACRYPT 1999, (LNCS, 1716), 1999), Berlin, Germany, p. 62–74, (Springer-Verlag.
    38. 38)
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2011.0090
Loading

Related content

content/journals/10.1049/iet-ifs.2011.0090
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address