Skip to main content

Properties of a Family of Cryptographic Boolean Functions

  • Conference paper
  • First Online:
Sequences and Their Applications - SETA 2014 (SETA 2014)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 8865))

Included in the following conference series:

Abstract

In 2008, Carlet and Feng studied a class of functions with good cryptographic properties. Based on that function, [18] proposed a family of cryptographically significant Boolean functions which contains the functions proposed by [28, 30]. However, their study is not in-depth. In this paper, we investigate the properties of those functions further, and find that they can be divided into some affine equivalent classes. The bent functions proposed by [18] are in fact in the same class with the function proposed by [30]. We then prove that those functions have optimum algebraic immunity if and only if a combinatorial conjecture is correct, which gives a new direction to prove the conjecture. Furthermore, we improve upon the lower bound on the nonlinearity, and our bound is higher than all other similar bounds. Finally, we extend the construction to a balanced function, and give an example of a 12-variable function which has the best cryptographic properties among all currently known functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Braeken, A., Preneel, B.: On the algebraic immunity of symmetric Boolean functions. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 35–48. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press (2010). http://www-roc.inria.fr/secret/Claude.Carlet/pubs.html

  3. Carlet, C.: On a weakness of the Tu-Deng function and its repair. Cryptology ePrint Archive, 2009/606 [Online]. Available: eprint.iacr.org/2009/606

    Google Scholar 

  4. Carlet, C.: Comments on ’Constructions of cryptographically significant Boolean functions using primitive polynomials. IEEE Trans. Inf. Theory 57, 7 (2011)

    Article  Google Scholar 

  5. Carlet, C., Dalai, D.K., Gupta, K.C., Maitra, S.: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction. IEEE Trans. Inf. Theory 52(7), 3105–3121 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  6. Carlet, C., Feng, K.: An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 425–440. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Cohen, G., Flori, J.: On a generalized combinatorial conjecture involving addition \({\rm {mod}} \;\;2^k-1\). Cryptology ePrint Archive, 2011/400 [Online]. Available: eprint.iacr.org/2011/400

    Google Scholar 

  8. Courtois, N.T.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Courtois, N.T., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Cusick, T.W., Li, Y., Stanica, P.: On a combinatorial conjecture. Integers 11(2), 185–203 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  11. Cusick, T.W., Stănică, P.: Cryptographic Boolean Functions and Applications. Elsevier-Academic Press, Amsterdam (2009)

    Google Scholar 

  12. Dalai, D.K., Gupta, K.C., Maitra, S.: Cryptographically significant Boolean functions: construction and analysis in terms of algebraic immunity. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 98–111. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Dalai, D.K., Maitra, S., Sarkar, S.: Baisc theory in construction of Boolean functions with maximum possible annihilator immunity. Des. Codes Crypt. 40(1), 41–58 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  14. Flori, J.P., Randriam, H.: On the Number of Carries Occuring in an Addition \({\rm {mod}} \;2^k-1\). Cryptology ePrint Archive, 2010/170 [Online]. Available: eprint.iacr.org/2010/170

    Google Scholar 

  15. Flori, J.-P., Randriam, H., Cohen, G., Mesnager, S.: On a conjecture about binary strings distribution. In: Carlet, C., Pott, A. (eds.) SETA 2010. LNCS, vol. 6338, pp. 346–358. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  16. Feng, K., Liao, Q., Yang, J.: Maximum values of generalized algebraic immunity. Des. Codes Crypt. 50(2), 243–252 (2009)

    Article  MathSciNet  Google Scholar 

  17. Hawkes, P., Rose, G.G.: Rewriting variables: the complexity of fast algebraic attacks on stream ciphers. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 390–406. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Jin, Q., Liu, Z., Wu, B., Zhang, X.: A general conjecture similar to T-D conjecture and its applications in constructing Boolean functions with optimal algebraic immunity. Cryptology ePrint Archive, 2011/515 [Online]. Available: eprint.iacr.org/2011/515

    Google Scholar 

  19. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge (1986)

    MATH  Google Scholar 

  20. Li, N., Qi, W.-F.: Construction and analysis of Boolean functions of 2t+1 variables with maximum algebraic immunity. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 84–98. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  21. Li, N., Qu, L., Qi, W., Feng, G., Li, C., Xie, D.: On the construction of Boolean functions with optimal algebraic immunity. IEEE Trans. Inf. Theory 54(3), 1330–1334 (2008)

    Article  MathSciNet  Google Scholar 

  22. Liu, M., Zhang, Y., Lin, D.: Perfect algebraic immune functions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 172–189. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  23. Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of Boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  24. Pasalic, E.: Almost fully optimized infinite classes of Boolean functions resistant to (fast) algebraic cryptanalysis. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 399–414. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  25. Qu, L., Feng, K., Liu, F., Wang, L.: Constructing symmetric Boolean functions with maximum algebraic immunity. IEEE Trans. Inf. Theory 55(5), 2406–2412 (2009)

    Article  MathSciNet  Google Scholar 

  26. Rizomiliotis, P.: On the resistance of Boolean functions against algebraic attacks using univariate polynomial representation. IEEE Trans. Inf. Theory 56(8), 4014–4024 (2010)

    Article  MathSciNet  Google Scholar 

  27. Tan, C., Goh, S.: Several classes of even-variable balanced Boolean functions with optimal algebraic immunity. IEICE Trans. E94(A:1), 165–171 (2011)

    Article  Google Scholar 

  28. Tang, D., Carlet, C., Tang, X.: Highly nonlinear Boolean functions with optimal algebraic immunity and good behavior against fast algebraic attacks. IEEE Trans. Inf. Theory 59(1), 653–664 (2013)

    Article  MathSciNet  Google Scholar 

  29. Tang, D., Carlet, C., Tang, X.: Highly Nonlinear Boolean Functions with Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks. Cryptology ePrint Archive, 2011/366 [Online]. Available: eprint.iacr.org/2011/366

    Google Scholar 

  30. Tu, Z., Deng, Y.: A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity. Des. Codes Crypt. 60(1), 1–14 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  31. Wang, Q., Peng, J., Kan, H., Xue, X.: Constructions of cryptographically significant Boolean functions using primitive polynomials. IEEE Trans. Inf. Theory 56(6), 3048–3053 (2010)

    Article  MathSciNet  Google Scholar 

  32. Wang, Q., Johansson, T.: A note on fast algebraic attacks and higher order nonlinearities. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 404–414. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  33. Wang, Q., Kan, H.: Counting irreducible polynomials over finite fields. Czech. Math. J. 60(135), 881–886 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  34. Wang, Q., Tan, C.H.: Balanced Boolean functions with optimum algebraic degree, optimum algebraic immunity and very high nonlinearity. Discrete Appl. Math. 1673, 25–32 (2014)

    Article  MathSciNet  Google Scholar 

  35. Wang, Q., Tan, C.H.: A new method to construct Boolean functions with good cryptographic properties. Inform. Process. Lett. 113(14), 567–571 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  36. Zeng, X., Carlet, C., Shan, J., Hu, L.: More balanced Boolean functions with optimal algebraic immunity, and good nonlinearity and resistance to fast algebraic attacks. IEEE Trans. Inf. Theory 57(9), 6310–6320 (2011)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgment

The first author would like to thank the financial support from the National Natural Science Foundation of China (Grant No. 61202463).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qichun Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Wang, Q., Tan, C.H. (2014). Properties of a Family of Cryptographic Boolean Functions. In: Schmidt, KU., Winterhof, A. (eds) Sequences and Their Applications - SETA 2014. SETA 2014. Lecture Notes in Computer Science(), vol 8865. Springer, Cham. https://doi.org/10.1007/978-3-319-12325-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12325-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12324-0

  • Online ISBN: 978-3-319-12325-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics