174 research outputs found

    Boolean functions with restricted input and their robustness; application to the FLIP cipher

    Get PDF
    We study the main cryptographic features of Boolean functions (balancedness, nonlinearity, algebraic immunity) when, for a given number n of variables, the input to these functions is restricted to some subset E o

    Multi-user Security Bound for Filter Permutators in the Random Oracle Model

    Get PDF
    At EUROCRYPT 2016, Méaux et al. introduced a new design strategy for symmetric ciphers for Fully Homomorphic Encryption (FHE), which they dubbed filter permutators. Although less efficient than classical stream ciphers, when used in conjunction with an adequate FHE scheme, they allow constant and small noise growth when homomorphically evaluating decryption circuit. In this article, we present a security proof up to the birthday bound (with respect to the size of the IV and the size of the key space) for this new structure in the random oracle model and in the multi-user setting. In particular, this result justifies the theoretical soundness of filter permutators. We also provide a related-key attack against all instances of FLIP, a stream cipher based on this design

    A unified construction of weightwise perfectly balanced Boolean functions

    Get PDF
    At Eurocrypt 2016, Méaux et al. presented FLIP, a new family of stream ciphers {that aimed to enhance the efficiency of homomorphic encryption frameworks. Motivated by FLIP, recent research has focused on the study of Boolean functions with good cryptographic properties when restricted to subsets of the space F2n\mathbb{F}_2^n. If an nn-variable Boolean function has the property of balancedness when restricted to each set of vectors with fixed Hamming weight between 11 and n1n-1, it is a weightwise perfectly balanced (WPB) Boolean function. In the literature, a few algebraic constructions of WPB functions are known, in which there are some constructions that use iterative method based on functions with low degrees of 1, 2, or 4. In this paper, we generalize the iterative method and contribute a unified construction of WPB functions based on functions with algebraic degrees that can} be any power of 2. For any given positive integer dd not larger than mm, we first provide a class of 2m2^m-variable Boolean functions with a degree of 2d12^{d-1}. Utilizing these functions, we then present a construction of 2m2^m-variable WPB functions gm;dg_{m;d}. In particular, gm;dg_{m;d} includes four former classes of WPB functions as special cases when d=1,2,3,md=1,2,3,m. When dd takes other integer values, gm;dg_{m;d} has never appeared before. In addition, we prove the algebraic degree of the constructed WPB functions and compare the weightwise nonlinearity of WPB functions known so far in 8 and 16 variables

    On the algebraic immunity of weightwise perfectly balanced functions

    Get PDF
    In this article we study the Algebraic Immunity (AI) of Weightwise Perfectly Balanced (WPB) functions. After showing a lower bound on the AI of two classes of WPB functions from the previous literature, we prove that the minimal AI of a WPB nn-variables function is constant, equal to 22 for n4n\ge 4 . Then, we compute the distribution of the AI of WPB function in 44 variables, and estimate the one in 88 and 1616 variables. For these values of nn we observe that a large majority of WPB functions have optimal AI, and that we could not obtain an AI-22 WPB function by sampling at random. Finally, we address the problem of constructing WPB functions with bounded algebraic immunity, exploiting a construction from 2022 by Gini and Méaux. In particular, we present a method to generate multiple WPB functions with minimal AI, and we prove that the WPB functions with high nonlinearity exhibited by Gini and Méaux also have minimal AI. We conclude with a construction giving WPB functions with lower bounded AI, and give as example a family with all elements with AI at least n/2log(n)+1n/2-\log(n)+1

    Lightweight Cryptography for Passive RFID Tags

    Get PDF

    Weightwise perfectly balanced functions and nonlinearity

    Get PDF
    In this article we realize a general study on the nonlinearity of weightwise perfectly balanced (WPB) functions. First, we derive upper and lower bounds on the nonlinearity from this class of functions for all nn. Then, we give a general construction that allows us to provably provide WPB functions with nonlinearity as low as 2n/212^{n/2-1} and WPB functions with high nonlinearity, at least 2n12n/22^{n-1}-2^{n/2}. We provide concrete examples in 88 and 1616 variables with high nonlinearity given by this construction. In 88 variables we experimentally obtain functions reaching a nonlinearity of 116116 which corresponds to the upper bound of Dobbertin\u27s conjecture, and it improves upon the maximal nonlinearity of WPB functions recently obtained with genetic algorithms. Finally, we study the distribution of nonlinearity over the set of WPB functions. We examine the exact distribution for n=4n=4 and provide an algorithm to estimate the distributions for n=8n=8 and 1616, together with the results of our experimental studies for n=8n=8 and 1616

    Improved Filter Permutators: Combining Symmetric Encryption Design, Boolean Functions, Low Complexity Cryptography, and Homomorphic Encryption, for Private Delegation of Computations

    Get PDF
    Motivated by the application of delegating computation, we revisit the design of filter permutators as a general approach to build stream ciphers that can be efficiently evaluated in a fully homomorphic manner. We first introduce improved filter permutators that allow better security analyses, instances and implementations than the previously proposed FLIP family of stream ciphers. We also put forward the similarities between these improved constructions and a popular PRG design by Goldreich. Then, we exhibit the relevant cryptographic parameters of two families of Boolean functions, direct sums of monomials and XOR-MAJ functions, which give candidates to instantiate the improved filter permutator paradigm. We develop new Boolean functions techniques to study them, and refine Goldreich\u27s PRG locality bound for this purpose. We give an asymptotic analysis of the noise level of improved filter permutators instances using both kind of functions, and recommend them as good candidates for evaluation with a third-generation FHE scheme. Finally, we propose a methodology to evaluate the performance of such symmetric cipher designs in a FHE setting, which primarily focuses on the noise level of the symmetric ciphertexts (hence on the amount of operations on these ciphertextsthat can be homomorphically evaluated). Evaluations performed with HElib show that instances of improved filter permutators using direct sums of monomials as filter outperform all existing ciphers in the literature based on this criteria. We also discuss the (limited) overheads of these instances in terms of latency and throughput

    On the cryptographic properties of weightwise affine and weightwise quadratic functions

    Get PDF
    Weightwise degree-d functions are Boolean functions that take the values of a function of degree at most d on each set of fixed Hamming weight. The class of weightwise affine functions encompasses both the symmetric functions and the Hidden Weight Bit Function (HWBF). The good cryptographic properties of the HWBF, except for the nonlinearity, motivates to investigate a larger class with functions that share the good properties and have a better nonlinearity. Additionally, the homomorphic friendliness of symmetric functions exhibited in the context of hybrid homomorphic encryption and the recent results on homomorphic evaluation of Boolean functions make this class of functions appealing for efficient privacy-preserving protocols. In this article we realize the first study on weightwise degree-d functions, focusing on weightwise affine and weightwise quadratic functions. We show some properties on these new classes of functions, in particular on the subclass of cyclic weightwise functions. We provide balanced constructions and prove nonlinearity upper bounds for all cyclic weightwise affine functions and for a family of weightwise quadratic functions. We complement our work with experimental results, they show that other cyclic weightwise linear functions than the HWBF have better cryptographic parameters, and considering weightwise quadratic functions allows to reach higher algebraic immunity and substantially better nonlinearity
    corecore