Skip to main content
Log in

On the Efficiency of the Probabilistic Neutral Bits Method in Statistical Cryptanalysis of Synchronous Stream Ciphers

  • CYBERNETICS
  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

Achievable upper bounds are obtained for the relative distance between a Boolean function f and a function nearest to it and independent of variables with numbers from a given set and also between the function f and its subfunction obtained by fixing the mentioned variables to zeros. The expressions for the obtained bounds depend on metric characteristics of derivatives of the function f, which makes it possible to apply these bounds to the estimation and substantiation of the efficiency of the probabilistic neutral bits method.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. J.-Ph. Aumasson, S. Fischer, S. Khazaei, W. Meier, and C. Rechberger, “New features of Latin dances: Analysis of Salsa, ChaCha, and Rumba,” in: Proc Fast Software Encryption (FSE 2008), Springer, Berlin (2008), pp. 470–488.

  2. S. Fischer, “Chosen IV statistical analysis for key recovery attacks on stream ciphers,” in: Proc. AFRICACRYPT 2008, S. Fischer, S. Khazaei, and W. Meier (eds.), Berlin: Springer (2008), pp. 236–245.

  3. E. Dawson and C. K. Wu, “Construction of correlation immune Boolean functions,” in: Proc. Information and Communication Security, Springer, Berlin (1997), pp. 170–180.

  4. E. Friedgut, “Boolean functions with low average sensitivity depend on few coordinates,” Combinatorica, 18, No. 1, 27–35 (1998).

    Article  MathSciNet  MATH  Google Scholar 

  5. A. Canteaut and M. Trabbia, “Improved fast correlation attacks using parity-check equations of weight 4 and 5,” in: Advances in Cryptology — EUROCRYPT’00, Springer, Berlin (2000), pp. 573–588.

  6. A. Canteaut, “On the correlations between a combining function and function of fewer variables,” in: Proc. 2002 IEEE Information Theory Workshop, Springer, Berlin (2002), pp. 78–81.

  7. P. Gopalan, R. O’Donnel, A. Servedio, A. Shpilka, and K. Wimmer, “Testing Fourier dimensionality and sparsity,” SIAM J. on Computing, 40, No. 4, 1075–1100 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  8. E. K. Alekseev, “On some measures of nonlinearity for Boolean functions,” Applied Discrete Mathematics, 12, No. 2, 5–16 (2011).

    Google Scholar 

  9. A. N. Alekseychuk and S. N. Konyushok, “Algebraically degenerate approximations of Boolean functions,” Cybernetics and Systems Analysis, 50, No. 6, 817–839.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. N. Alekseychuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 4, July–August, 2016, pp. 3–10.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alekseychuk, A.N., Konyushok, S.N. On the Efficiency of the Probabilistic Neutral Bits Method in Statistical Cryptanalysis of Synchronous Stream Ciphers. Cybern Syst Anal 52, 503–508 (2016). https://doi.org/10.1007/s10559-016-9852-z

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-016-9852-z

Keywords

Navigation