Cryptographically significant boolean functions: construction and analysis in terms of algebraic immunity

  • Authors:
  • Deepak Kumar Dalai;Kishan Chand Gupta;Subhamoy Maitra

  • Affiliations:
  • Applied Statistics Unit, Indian Statistical Institute, Calcutta, India;Applied Statistics Unit, Indian Statistical Institute, Calcutta, India;Applied Statistics Unit, Indian Statistical Institute, Calcutta, India

  • Venue:
  • FSE'05 Proceedings of the 12th international conference on Fast Software Encryption
  • Year:
  • 2005

Quantified Score

Hi-index 0.12

Visualization

Abstract

Algebraic attack has recently become an important tool in cryptanalysing different stream and block cipher systems. A Boolean function, when used in some cryptosystem, should be designed properly to resist this kind of attack. The cryptographic property of a Boolean function, that resists algebraic attack, is known as Algebraic Immunity ($\mathcal{AI}$). So far, the attempt in designing Boolean functions with required algebraic immunity was only ad-hoc, i.e., the functions were designed keeping in mind the other cryptographic criteria, and then it has been checked whether it can provide good algebraic immunity too. For the first time, in this paper, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity ⌈n / 2⌉ . Such a function can be used in conjunction with (using direct sum) functions having other cryptographic properties. In a different direction we identify that functions, having low degree subfunctions, are weak in terms of algebraic immunity and analyse some existing constructions from this viewpoint.