16 research outputs found

    On the algebraic immunity of direct sum constructions

    Get PDF
    In this paper, we study sufficient conditions to improve the lower bound on the algebraic immunity of a direct sum of Boolean functions. We exhibit three properties on the component functions such that satisfying one of them is sufficient to ensure that the algebraic immunity of their direct sum exceeds the maximum of their algebraic immunities. These properties can be checked while computing the algebraic immunity and they allow to determine better the security provided by functions central in different cryptographic constructions such as stream ciphers, pseudorandom generators, and weak pseudorandom functions. We provide examples for each property and determine the exact algebraic immunity of candidate constructions

    Weightwise almost perfectly balanced functions: secondary constructions for all n and better weightwise nonlinearities

    Get PDF
    The design of FLIP stream cipher presented at Eurocrypt 20162016 motivates the study of Boolean functions with good cryptographic criteria when restricted to subsets of F2n\mathbb F_2^n. Since the security of FLIP relies on properties of functions restricted to subsets of constant Hamming weight, called slices, several studies investigate functions with good properties on the slices, i.e. weightwise properties. A major challenge is to build functions balanced on each slice, from which we get the notion of Weightwise Almost Perfectly Balanced (WAPB) functions. Although various constructions of WAPB functions have been exhibited since 20172017, building WAPB functions with high weightwise nonlinearities remains a difficult task. Lower bounds on the weightwise nonlinearities of WAPB functions are known for very few families, and exact values were computed only for functions in at most 1616 variables. In this article, we introduce and study two new secondary constructions of WAPB functions. This new strategy allows us to bound the weightwise nonlinearities from those of the parent functions, enabling us to produce WAPB functions with high weightwise nonlinearities. As a practical application, we build several novel WAPB functions in up to 1616 variables by taking parent functions from two different known families. Moreover, combining these outputs, we also produce the 1616-variable WAPB function with the highest weightwise nonlinearities known so far

    A Complete Study of Two Classes of Boolean Functions: Direct Sums of Monomials and Threshold Functions

    Get PDF
    In this paper, we make a comprehensive study of two classes of Boolean functions whose interest originally comes from hybrid symmetric-FHE encryption (with stream ciphers like FiLIP), but which also present much interest for general stream ciphers. The functions in these two classes are cheap and easy to implement, and they allow the resistance to all classical attacks and to their guess and determine variants as well. We determine exactly all the main cryptographic parameters (algebraic degree, resiliency order, nonlinearity, algebraic immunity) for all functions in these two classes, and we give close bounds for the others (fast algebraic immunity, the dimension of the space of annihilators of minimal degree). This is the first time that this is done for all functions in large classes of cryptographic interest

    Summary of some cryptographic criteria of functions in 8 variables

    Get PDF
    The purpose of this document is to collect the state of the art about criteria of WPB functions in 8 variables

    On the cryptographic properties of weightwise affine and weightwise quadratic functions

    Get PDF
    Weightwise degree-d functions are Boolean functions that take the values of a function of degree at most d on each set of fixed Hamming weight. The class of weightwise affine functions encompasses both the symmetric functions and the Hidden Weight Bit Function (HWBF). The good cryptographic properties of the HWBF, except for the nonlinearity, motivates to investigate a larger class with functions that share the good properties and have a better nonlinearity. Additionally, the homomorphic friendliness of symmetric functions exhibited in the context of hybrid homomorphic encryption and the recent results on homomorphic evaluation of Boolean functions make this class of functions appealing for efficient privacy-preserving protocols. In this article we realize the first study on weightwise degree-d functions, focusing on weightwise affine and weightwise quadratic functions. We show some properties on these new classes of functions, in particular on the subclass of cyclic weightwise functions. We provide balanced constructions and prove nonlinearity upper bounds for all cyclic weightwise affine functions and for a family of weightwise quadratic functions. We complement our work with experimental results, they show that other cyclic weightwise linear functions than the HWBF have better cryptographic parameters, and considering weightwise quadratic functions allows to reach higher algebraic immunity and substantially better nonlinearity

    Weightwise perfectly balanced functions and nonlinearity

    Get PDF
    In this article we realize a general study on the nonlinearity of weightwise perfectly balanced (WPB) functions. First, we derive upper and lower bounds on the nonlinearity from this class of functions for all nn. Then, we give a general construction that allows us to provably provide WPB functions with nonlinearity as low as 2n/2−12^{n/2-1} and WPB functions with high nonlinearity, at least 2n−1−2n/22^{n-1}-2^{n/2}. We provide concrete examples in 88 and 1616 variables with high nonlinearity given by this construction. In 88 variables we experimentally obtain functions reaching a nonlinearity of 116116 which corresponds to the upper bound of Dobbertin\u27s conjecture, and it improves upon the maximal nonlinearity of WPB functions recently obtained with genetic algorithms. Finally, we study the distribution of nonlinearity over the set of WPB functions. We examine the exact distribution for n=4n=4 and provide an algorithm to estimate the distributions for n=8n=8 and 1616, together with the results of our experimental studies for n=8n=8 and 1616

    Homomorphic encryption for privacy-friendly augmented democracy

    Get PDF
    Augmented democracy is a proposal to expand the ability of citizens to participate in the democratic decision process through a digital twin. Artificial intelligence would be used to diminish the load of citizens by recommending decisions based on expert knowledge and the citizens learned preferences. This paper explores the possibility to design citizen ’s avatars in a privacy preserving way. We formulate the problem as a Collaborative Filtering recommendation system and solve it with Matrix Factorisation. We use Homomorphic Encryption to build two privacy-preserving protocols and evaluate the practicality of our solutions with a toy example using the HEAAN encryption library

    Differential Fault Attack on Rasta and FiLIP-DSM

    Get PDF
    In this paper we propose Differential Fault Attack (DFA) on two Fully Homomorphic Encryption (FHE) friendly stream ciphers Rasta and . Design criteria of Rasta rely on affine layers and nonlinear layers, whereas relies on permutations and a nonlinear fil- ter function. Here we show that the secret key of these two ciphers can be recovered by injecting only 1 bit fault in the initial state. Our DFA on full round (# rounds = 6) Rasta with 219 block size requires only one block (i.e., 219 bits) of normal and faulty keystream bits. In the case of our DFA on FiLIP-430 (one instance of ), we need 30000 normal and faulty keystream bits

    Shorter and Faster Identity-Based Signatures with Tight Security in the (Q)ROM from Lattices

    Get PDF
    We provide identity-based signature (IBS) schemes with tight security against adaptive adversaries, in the (classical or quantum) random oracle model (ROM or QROM), in both unstructured and structured lattices, based on the SIS or RSIS assumption. These signatures are short (of size independent of the message length). Our schemes build upon a work from Pan and Wagner (PQCrypto’21) and improve on it in several ways. First, we prove their transformation from nonadaptive to adaptive IBS in the QROM. Then, we simplify the parameters used and give concrete values. Finally, we simplify the signature scheme by using a non-homogeneous relation, which helps us reduce the size of the signature and get rid of one costly trapdoor delegation. On the whole, we get better security bounds, shorter signatures and faster algorithms
    corecore