Skip to main content

A Family of Cryptographically Significant Boolean Functions Based on the Hidden Weighted Bit Function

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8565))

Abstract

Based on the hidden weighted bit function, we propose a family of cryptographically significant Boolean functions. We investigate its algebraic degree and use Schur polynomials to study its algebraic immunity. For a subclass of this family, we deduce a lower bound on its nonlinearity. Moreover, we give an infinite class of balanced functions with very good cryptographic properties: optimum algebraic degree, optimum algebraic immunity, high nonlinearity (higher than the Carlet-Feng function and the function proposed by [25]) and a good behavior against fast algebraic attacks. These functions seem to have the best cryptographic properties among all currently known functions.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Bryant, R.E.: On the complexity of VLSI implementations and graph representations of boolean functions with application to integer multiplication. IEEE Trans. Comput. 40(2), 205–213 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  2. Carlet, C.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering. In: Boolean Functions for Cryptography and Error Correcting Codes. Cambridge University Press, pp. 257–397 (2010). http://www-roc.inria.fr/secret/Claude.Carlet/pubs.html

  3. Carlet, C., Dalai, D.K., Gupta, K.C., Maitra, S.: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction. IEEE Trans. Inf. Theory 52(7), 3105–3121 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  4. Carlet, C., Feng, K.: An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 425–440. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Carlet, C., Zeng, X., Li, C., Hu, L.: Further properties of several classes of Boolean functions with optimum algebraic immunity. Des. Codes Cryptogr. 52, 303–338 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Courtois, N.T.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Cusick, T.W., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Elsevier-Academic Press, Stuanicua (2009)

    Google Scholar 

  9. Dalai, D.K., Gupta, K.C., Maitra, S.: Cryptographically significant Boolean functions: construction and analysis in terms of algebraic immunity. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 98–111. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Dalai, D.K., Maitra, S., Sarkar, S.: Baisc theory in construction of Boolean functions with maximum possible annihilator immunity. Des. Codes Crypt. 40(1), 41–58 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  11. Feng, K., Liao, Q., Yang, J.: Maximum values of generalized algebraic immunity. Des. Codes Crypt. 50(2), 243–252 (2009)

    Article  MathSciNet  Google Scholar 

  12. Fu, S., Li, C., Qu, L.: Generalized construction of Boolean function with maximum algebraic immunity using univariate polynomial representation. IEICE Trans. E96.A(1), 360–362 (2013)

    Article  Google Scholar 

  13. Hawkes, P., Rose, G.G.: Rewriting variables: the complexity of fast algebraic attacks on stream ciphers. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 390–406. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Knuth, D.E.: The Art of Computer Programming. Fascicle 1: Bitwise tricks & techniques; Binary Decision Diagrams, vol. 4. Addison-Wesley Professional, Massachusetts (2009)

    Google Scholar 

  15. Li, N., Qi, W.-F.: Construction and analysis of boolean functions of 2t+1 variables with maximum algebraic immunity. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 84–98. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Li, N., Qu, L., Qi, W., Feng, G., Li, C., Xie, D.: On the construction of boolean functions with optimal algebraic immunity. IEEE Trans. Inf. Theory 54(3), 1330–1334 (2008)

    Article  MathSciNet  Google Scholar 

  17. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge (1986)

    MATH  Google Scholar 

  18. Liu, M., Zhang, Y., Lin, D.: Perfect algebraic immune functions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 172–189. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  19. Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  20. Pasalic, E.: Almost fully optimized infinite classes of boolean functions resistant to (fast) algebraic cryptanalysis. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 399–414. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Pasalic, E., Wei, Y.: On the construction of cryptographically significant boolean functions using objects in projective geometry spaces. IEEE Trans. Inf. Theory 58(10), 6681–6693 (2012)

    Article  MathSciNet  Google Scholar 

  22. Rizomiliotis, P.: On the resistance of boolean functions against algebraic attacks using univariate polynomial representation. IEEE Trans. Inf. Theory 56(8), 4014–4024 (2010)

    Article  MathSciNet  Google Scholar 

  23. Rothaus, O.S.: On bent functions. J. Comb. Theory - Ser. A 20(3), 300–305 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  24. Tan, C., Goh, S.: Several classes of even-variable balanced boolean functions with optimal algebraic immunity. IEICE Trans. E94.A(1), 165–171 (2011)

    Article  Google Scholar 

  25. Tang, D., Carlet, C., Tang, X.: Highly nonlinear boolean functions with optimal algebraic immunity and good behavior against fast algebraic attacks. IEEE Trans. Inf. Theory 59(1), 653–664 (2013)

    Article  MathSciNet  Google Scholar 

  26. Tu, Z., Deng, Y.: A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity. Des. Codes Crypt. 60(1), 1–14 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  27. Wang, Q., Carlet, C., Stuanicua, P., Tan, C.H.: Cryptographic properties of the hidden weighted bit function. Discrete Appl. Math. 174, 1–10 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  28. Wang, Q., Johansson, T.: A note on fast algebraic attacks and higher order nonlinearities. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 404–414. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  29. Wang, Q., Peng, J., Kan, H., Xue, X.: Constructions of cryptographically significant boolean functions using primitive polynomials. IEEE Trans. Inf. Theory 56(6), 3048–3053 (2010)

    Article  MathSciNet  Google Scholar 

  30. Wang, Q., Tan, C.H.: Balanced Boolean functions with optimum algebraic degree, optimum algebraic immunity and very high nonlinearity. Discrete Appl. Math. 1673, 25–32 (2014)

    Article  MathSciNet  Google Scholar 

  31. Wang, Q., Tan, C.H.: A new method to construct boolean functions with good cryptographic properties. Inform. Process. Lett. 113(14), 567–571 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  32. Wang, Q., Tan, C.H., Stuanicua, P.: Concatenations of the hidden weighted bit function and their cryptographic properties. Adv. Math. Commun. 8(2), 153–165 (2014)

    Article  MathSciNet  Google Scholar 

  33. Zeng, X., Carlet, C., Shan, J., Hu, L.: More balanced boolean functions with optimal algebraic immunity, and good nonlinearity and resistance to fast algebraic attacks. IEEE Trans. Inf. Theory 57(9), 6310–6320 (2011)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgment

The first author would like to thank the financial support from the National Natural Science Foundation of China (Grant No. 61202463) and Shanghai Key Laboratory of Intelligent Information Processing, China (Grant No. IIPL-2011-005).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qichun Wang .

Editor information

Editors and Affiliations

Appendix

Appendix

The truth table of \({f}\) in Example 1:

$$ \begin{array}{cccccccc} 7076 &{} C0E7 &{} 6DE7 &{} 1AE6 &{} C208 &{} 2149 &{} EC73 &{} 03D3 \\ 2F63 &{} 777B &{} 91F4 &{} 471C &{} 0309 &{} A268 &{} 76F6 &{} 2A79 \\ 7204 &{} E561 &{} C9E6 &{} C229 &{} 18ED &{} 19E9 &{} CB48 &{} 7D2B \\ F6B0 &{} BBA4 &{} AAB5 &{} E13E &{} 845A &{} 88C7 &{} D7BB &{} C93A \\ A0EA &{} 6FC9 &{} 03C5 &{} 53D8 &{} 9F7C &{} 45D2 &{} 87D5 &{} B3B5 \\ BEAE &{} 9348 &{} DEAC &{} 1B5A &{} 8672 &{} CD36 &{} 516E &{} F3B0 \\ 01C7 &{} 707F &{} A956 &{} 315E &{} 3533 &{} 398E &{} 6575 &{} E901 \\ A78D &{} 8E22 &{} A75B &{} 6BC9 &{} 6851 &{} B036 &{} 6D34 &{} F033 \\ ABBF &{} 01B2 &{} 5A24 &{} 49B5 &{} 99F1 &{} 16CE &{} 8878 &{} 057D \\ 2406 &{} E617 &{} DEEC &{} 287A &{} 7B50 &{} 1DEC &{} 14F9 &{} A98A \\ 7202 &{} 2303 &{} 1EF0 &{} CF7D &{} 8567 &{} 3107 &{} 6C10 &{} CCBB \\ 3BD2 &{} 5891 &{} 090D &{} 7881 &{} D5B8 &{} A782 &{} 10B6 &{} 50E7 \\ 66FE &{} 6BD8 &{} D89D &{} 8480 &{} 3325 &{} D481 &{} F06D &{} 5C03 \\ 6088 &{} D479 &{} 703C &{} 7D8B &{} 875D &{} C0AC &{} 6124 &{} 67DC \\ 7741 &{} 2E0E &{} 7B9B &{} EA91 &{} BAE4 &{} 8CB8 &{} D250 &{} 29BC \\ C3AE &{} 449C &{} 74EF &{} E8A3 &{} 4A0E &{} B446 &{} 81D9 &{} D479 \\ 3B70 &{} 1690 &{} 7FBC &{} 52E2 &{} 8EA2 &{} F3ED &{} EFAD &{} B0A8 \\ BD1E &{} 406C &{} F483 &{} 6D8A &{} 3BA7 &{} 5939 &{} D954 &{} 404A \\ B5C7 &{} E6A7 &{} 0153 &{} 65A2 &{} 8527 &{} 4586 &{} 725B &{} A023 \\ E438 &{} 44B9 &{} 9A8C &{} 1A4F &{} 6DCF &{} 6624 &{} 3A38 &{} 1B3A \\ 48F3 &{} 9972 &{} F2B4 &{} F9E1 &{} FC0A &{} 11B9 &{} 2B81 &{} D04E \\ 2FEE &{} C341 &{} 60BE &{} DF50 &{} A39F &{} FC9F &{} 2B87 &{} B876 \\ F021 &{} 1DD7 &{} AE3F &{} 3C9E &{} FF58 &{} B914 &{} C879 &{} 3FE5 \\ 0EDC &{} 205F &{} 11D1 &{} 37B1 &{} 65FD &{} 145A &{} DC9F &{} 6758 \\ 83C3 &{} 8967 &{} C721 &{} 043B &{} 0C7D &{} 3E15 &{} A68B &{} 7BF6 \\ 9678 &{} FAEA &{} 6857 &{} B6BE &{} 19FB &{} E594 &{} C40F &{} 9BE9 \\ D2FB &{} 3936 &{} 1DAB &{} A634 &{} C06E &{} F84B &{} A01C &{} A610 \\ 3E84 &{} 889C &{} 07BB &{} 5386 &{} C1F4 &{} F2AB &{} E1D9 &{} 1C09 \\ E640 &{} 4EFA &{} D18A &{} 7E23 &{} C912 &{} 3A38 &{} 8213 &{} 7CE4 \\ 32BB &{} 8A8B &{} 7D16 &{} B97F &{} 9DF1 &{} EA67 &{} 733A &{} 309F \\ 0FD2 &{} 759A &{} 4EA9 &{} 7E17 &{} A05E &{} 1B00 &{} 032E &{} AAB0 \\ C611 &{} DB0A &{} B98F &{} ED5B &{} 7F6D &{} 0C18 &{} 0CDF &{} D03A \end{array} $$

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Wang, Q., Tan, C.H., Foo, T. (2014). A Family of Cryptographically Significant Boolean Functions Based on the Hidden Weighted Bit Function. In: Lee, HS., Han, DG. (eds) Information Security and Cryptology -- ICISC 2013. ICISC 2013. Lecture Notes in Computer Science(), vol 8565. Springer, Cham. https://doi.org/10.1007/978-3-319-12160-4_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12160-4_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12159-8

  • Online ISBN: 978-3-319-12160-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics