Efficient computation of algebraic immunity for algebraic and fast algebraic attacks

  • Authors:
  • Frederik Armknecht;Claude Carlet;Philippe Gaborit;Simon Künzli;Willi Meier;Olivier Ruatta

  • Affiliations:
  • Universität Mannheim, Mannheim, Germany;INRIA, Projet CODES, also with Univ. of Paris 8, Le Chesnay, France;Université de Limoges, Limoges, France;FH Nordwestschweiz, Windisch, Switzerland;FH Nordwestschweiz, Windisch, Switzerland;Université de Limoges, Limoges, France

  • Venue:
  • EUROCRYPT'06 Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques
  • Year:
  • 2006

Quantified Score

Hi-index 0.12

Visualization

Abstract

In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSR-based stream ciphers. An algorithm is described which permits to compute the algebraic immunity d of a Boolean function with n variables in $\mathcal{O}(D^2)$ operations, for $D \approx \binom{n}{d}$, rather than in $\mathcal{O}(D^3)$ operations necessary in all previous algorithms. Our algorithm is based on multivariate polynomial interpolation. For assessing the vulnerability of arbitrary Boolean functions with respect to fast algebraic attacks, an efficient generic algorithm is presented that is not based on interpolation. This algorithm is demonstrated to be particularly efficient for symmetric Boolean functions. As an application it is shown that large classes of symmetric functions are very vulnerable to fast algebraic attacks despite their proven resistance against conventional algebraic attacks.