2011
DOI: 10.1109/tit.2011.2109935
|View full text |Cite
|
Sign up to set email alerts
|

More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks

Abstract: Abstract:In this paper, three constructions of balanced Boolean functions with optimum algebraic immunity are proposed. The cryptographical properties such as algebraic degree and nonlinearity of the constructed functions are also analyzed.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
42
0

Year Published

2011
2011
2017
2017

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 72 publications
(42 citation statements)
references
References 24 publications
(47 reference statements)
0
42
0
Order By: Relevance
“…The properties and constructions of Boolean functions with maximum AI are concerned in a large number of works (to name a few [9,[12][13][14][15][16]). The problem of efficiently constructing balanced Boolean functions with optimal algebraic immunity (and/or other cryptographic properties) is thus of great significance.…”
Section: Algebraic Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…The properties and constructions of Boolean functions with maximum AI are concerned in a large number of works (to name a few [9,[12][13][14][15][16]). The problem of efficiently constructing balanced Boolean functions with optimal algebraic immunity (and/or other cryptographic properties) is thus of great significance.…”
Section: Algebraic Attacksmentioning
confidence: 99%
“…Algebraic immunity defined for a Boolean function measures the resistance of the function against algebraic attacks. The properties and constructions of Boolean functions with high algebraic immunity are concerned in extensive work, for example, [9,[12][13][14][15][16].…”
Section: Algebraic Immunity Of the Proposed Constructionmentioning
confidence: 99%
“…Up to now, many classes of Boolean functions with high algebraic immunity have been introduced [1,5,6,7,8,13,14,22,23,28,29,30,31,36,37,38,41,42,43]. However, most of them do not satisfy all the necessary criteria and the few classes which do satisfy, are not very efficiently implementable; moreover, none of the papers studying these classes took BDD-based attacks into consideration.…”
Section: Introductionmentioning
confidence: 99%
“…It was shown by N. Courtois and W. Meier [7] that maximum AI of n-variable Boolean functions is ⌈ n 2 ⌉. Constructions of Boolean functions with maximum AI were researched in a large number of papers, e.g., [9,15,14,4,21,23]. However, there are few results referring to constructions of Boolean functions with provable good immunity against fast algebraic attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Although preventing classical and fast algebraic attacks is not sufficient for resisting algebraic attacks on the augmented function [11], the resistance against these attacks depends on the update function and tap positions used in a stream cipher and in actual fact it is not a property of the Boolean function. In [17] Several classes of Boolean functions, e.g., [4,23,19,20], are observed through computer experiments to have good behavior against fast algebraic attacks, but in previous literature only Carlet-Feng function (see [10,4]), which is affine equivalent to discrete logarithm function [12], was proven in [17] to be optimal against fast algebraic attacks as well as algebraic attacks. The results of [17] imply that Carlet-Feng function is PAI for n = 2 s + 1 and is almost PAI for n ̸ = 2 s + 1.…”
Section: Introductionmentioning
confidence: 99%