610 research outputs found

    Algebraic construction of semi bent function via known power function

    Get PDF
    The study of semi bent functions (2- plateaued Boolean function) has attracted the attention of many researchers due to their cryptographic and combinatorial properties. In this paper, we have given the algebraic construction of semi bent functions defined over the finite field F₂ⁿ (n even) using the notion of trace function and Gold power exponent. Algebraically constructed semi bent functions have some special cryptographical properties such as high nonlinearity, algebraic immunity, and low correlation immunity as expected to use them effectively in cryptosystems. We have illustrated the existence of these properties with suitable examples.Publisher's Versio

    Investigations in the design and analysis of key-stream generators

    Get PDF
    iv+113hlm.;24c

    Improving the lower bound on the maximum nonlinearity of 1-resilient Boolean functions and designing functions satisfying all cryptographic criteria

    Get PDF
    In this paper, we improve the lower bound on the maximum nonlinearity of 1-resilient Boolean functions, for nn even, by proposing a method of constructing this class of functions attaining the best nonlinearity currently known. Thus for the first time, at least for small values of nn, the upper bound on nonlinearity can be reached in a deterministic manner in difference to some heuristic search methods proposed previously. The nonlinearity of these functions is extremely close to the maximum nonlinearity attained by bent functions and it might be the case that this is the highest possible nonlinearity of 1-resilient functions. Apart from this theoretical contribution, it turns out that the cryptographic properties of these functions are overall good apart from their moderate resistance to fast algebraic attacks (FAA). This weakness is repaired by a suitable modification of the original functions giving a class of balanced functions with almost optimal resistance to FAA whose nonlinearity is better than the nonlinearity of other methods

    Ongoing Research Areas in Symmetric Cryptography

    Get PDF
    This report is a deliverable for the ECRYPT European network of excellence in cryptology. It gives a brief summary of some of the research trends in symmetric cryptography at the time of writing. The following aspects of symmetric cryptography are investigated in this report: • the status of work with regards to different types of symmetric algorithms, including block ciphers, stream ciphers, hash functions and MAC algorithms (Section 1); • the recently proposed algebraic attacks on symmetric primitives (Section 2); • the design criteria for symmetric ciphers (Section 3); • the provable properties of symmetric primitives (Section 4); • the major industrial needs in the area of symmetric cryptography (Section 5)

    Reducing the Number of Homogeneous Linear Equations in Finding Annihilators

    Get PDF
    Given a Boolean function ff on nn-variables, we find a reduced set of homogeneous linear equations by solving which one can decide whether there exist annihilators at degree dd or not. Using our method the size of the associated matrix becomes νf×(i=0d(ni)μf)\nu_f \times (\sum_{i=0}^{d} \binom{n}{i} - \mu_f), where, νf={xwt(x)>d,f(x)=1}\nu_f = |\{x | wt(x) > d, f(x) = 1\}| and μf={xwt(x)d,f(x)=1}\mu_f = |\{x | wt(x) \leq d, f(x) = 1\}| and the time required to construct the matrix is same as the size of the matrix. This is a preprocessing step before the exact solution strategy (to decide on the existence of the annihilators) that requires to solve the set of homogeneous linear equations (basically to calculate the rank) and this can be improved when the number of variables and the number of equations are minimized. As the linear transformation on the input variables of the Boolean function keeps the degree of the annihilators invariant, our preprocessing step can be more efficiently applied if one can find an affine transformation over f(x)f(x) to get h(x)=f(Bx+b)h(x) = f(Bx+b) such that μh={xh(x)=1,wt(x)d}\mu_h = |\{x | h(x) = 1, wt(x) \leq d\}| is maximized (and in turn νh\nu_h is minimized too). We present an efficient heuristic towards this. Our study also shows for what kind of Boolean functions the asymptotic reduction in the size of the matrix is possible and when the reduction is not asymptotic but constant

    D.STVL.9 - Ongoing Research Areas in Symmetric Cryptography

    Get PDF
    This report gives a brief summary of some of the research trends in symmetric cryptography at the time of writing (2008). The following aspects of symmetric cryptography are investigated in this report: • the status of work with regards to different types of symmetric algorithms, including block ciphers, stream ciphers, hash functions and MAC algorithms (Section 1); • the algebraic attacks on symmetric primitives (Section 2); • the design criteria for symmetric ciphers (Section 3); • the provable properties of symmetric primitives (Section 4); • the major industrial needs in the area of symmetric cryptography (Section 5)

    A NOVEL ARCHITECTURE WITH SCALABLE SECURITY HAVING EXPANDABLE COMPUTATIONAL COMPLEXITY FOR STREAM CIPHERS

    Get PDF
    Stream cipher designs are difficult to implement since they are prone to weaknesses based on usage, with properties being similar to one-time pad besides keystream is subjected to very strict requirements. Contemporary stream cipher designs are highly vulnerable to algebraic cryptanalysis based on linear algebra, in which the inputs and outputs are formulated as multivariate polynomial equations. Solving a nonlinear system of multivariate equations will reduce the complexity, which in turn yields the targeted secret information. Recently, Addition Modulo  has been suggested over logic XOR as a mixing operator to guard against such attacks. However, it has been observed that the complexity of Modulo Addition can be drastically decreased with the appropriate formulation of polynomial equations and probabilistic conditions. A new design for Addition Modulo is proposed. The framework for the new design is characterized by user-defined expandable security for stronger encryption and does not impose changes in existing layout for any stream cipher such as SNOW 2.0, SOSEMANUK, CryptMT, Grain Family, etc. The structure of the proposed design is highly scalable, which boosts the algebraic degree and thwarts the probabilistic conditions by maintaining the original hardware complexity without changing the integrity of the Addition Modulo
    corecore