首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
From the motivation of algebraic attacks on stream and block ciphers,the concept of algebraic immunity(AI) of a Boolean function was introduced and studied extensively.High algebraic immunity is a necessary condition for resisting algebraic attacks.In this paper,we give some lower bounds on the algebraic immunity of Boolean functions.The results are applied to give lower bounds on the AI of symmetric Boolean functions and rotation symmetric Boolean functions.Some balanced rotation symmetric Boolean functions with their AI near the maximum possible value「n/2」are constructed.  相似文献   

2.
Recently, algebraic attacks have received a lot of attention in the cryptographic literature. It has been observed that a Boolean function f used as a cryptographic primitive, and interpreted as a multivariate polynomial over F/sub 2/, should not have low degree multiples obtained by multiplication with low degree nonzero functions. In this paper, we show that a Boolean function having low nonlinearity is (also) weak against algebraic attacks, and we extend this result to higher order nonlinearities. Next, we present enumeration results on linearly independent annihilators. We also study certain classes of highly nonlinear resilient Boolean functions for their algebraic immunity. We identify that functions having low-degree subfunctions are weak in terms of algebraic immunity, and we analyze some existing constructions from this viewpoint. Further, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity /spl lceil/n/2/spl rceil/ (this construction, first presented at the 2005 Workshop on Fast Software Encryption (FSE 2005), has been the first one producing such functions). These functions are obtained through a doubly indexed recursive relation. We calculate their Hamming weights and deduce their nonlinearities; we show that they have very high algebraic degrees. We express them as the sums of two functions which can be obtained from simple symmetric functions by a transformation which can be implemented with an algorithm whose complexity is linear in the number of variables. We deduce a very fast way of computing the output to these functions, given their input.  相似文献   

3.
温巧燕  杨义先 《电子学报》1999,27(7):108-109,112
布尔函数的非线性度是衡量及其密码学意义的重要标志,而非线性度和其它密码学强度指标,如代数次数,扩散性,相关免疫性等存在着制约关系,本文研究了高非线性度布尔函数的构造,讨论非线性度和其它密码学准则之间的折关系,给出高非线性度,高代数次数,高非线性平衡相关免疫以及具有较好扩散性的高非线性度布尔函数的几种构造方法。  相似文献   

4.
偶数变元代数免疫最优布尔函数的构造方法   总被引:1,自引:0,他引:1  
陈银冬  陆佩忠 《通信学报》2009,30(11):64-70
提出了构造偶数变元代数免疫最优的布尔函数的方法,这是一个二阶的递归构造方法.分析表明,利用该方法构造而得到的布尔函数具有优良的密码学特性,比如具有较好的平衡性,较高的代数次数和非线性度等.最后,还对该构造方法进行了推广,进一步导出了递归构造偶数变元代数免疫最优布尔函数的一类方法.  相似文献   

5.
该文提出构造具有良好密码学性质的2m元旋转对称布尔函数的新方法。该类函数是平衡的,具有最大代数免疫度、最优代数次数和高非线性度,是一类能够同时满足多种密码学指标的优良函数。  相似文献   

6.
To protect against algebraic attacks, a high algebraic immunity is now an important criterion for Boolean functions used in stream ciphers. In this paper, a new method based on a univariate polynomial representation of Boolean functions is proposed. The proposed method is used to construct Boolean functions with an odd number of variables and with maximum algebraic immunity. We also discuss the nonlinearity of the constructed functions. Moreover, a lower bound is determined for the number of Boolean functions with maximum algebraic immunity.  相似文献   

7.
This paper discusses the degree of completeness of cryptographic functions, which is one of the cryptographic criteria should be considered in the design of stream ciphers. We establish the re- lationships between the degree of completeness and other cryptographic criteria. For resilient Boolean functions, a method to enhance the degree of completeness is proposed, while the nonlinearity and the algebraic degree do not decrease. Moreover, two constructions of resilient functions are provided, which have optimal degree of completeness, high nonlinearity, and high algebraic degree.  相似文献   

8.
密码学中布尔函数的零化子   总被引:2,自引:2,他引:0  
布尔函数的零化子与代数攻击息息相关,但是如何构造一个给定函数的低次零化子仍然是一个悬而未决的问题.本文对此问题进行了研究,研究结果表明,如果布尔函数的零点集有一个k维子空间,那么,函数就会有代数次数为n-k的零化子.然而如何找到函数的具有最低代数次数的零化子仍然是一个亟待解决的难题.  相似文献   

9.
Algebraic immunity is an important cryptographic property of Boolean functions. In this paper, odd-variable balanced Boolean functions with optimal algebraic immunity are obtained by m-sequence and consequently, we get bases with special constructions of vector space. Furthermore, through swapping some vectors of these two bases, we establish all kinds of odd-variable balanced Boolean functions with optimal algebraic immunity.  相似文献   

10.
Algebraic immunity quantified the resistance of a Boolean function to the algebraic attack.Recently,Mesnager,et al showed that there were direct linked between the annihilators used in algebraic attacks and the coding theory.They showed that the lower bound of the algebraic immunity of Boolean functions could been derived from the minimum distance of the associated cyclic codes.An open problem proposed by Mesnager is settled with a detailed proof.Also,a lower bound of algebraic immunity of a class of Boolean functions will be introduced.  相似文献   

11.
Three basic properties of Boolean functions to be useful for cryptographic purposes are balancedness, high algebraic degree, and high nonlinearity. In addition, strict avalanche criteria and propagation characteristics are required for design of S-boxes. We introduce methods to modify the Patterson-Wiedemann (19983, 1990) and bent functions to achieve the above cryptographic properties. In the process, we are able to answer some open questions about Boolean functions  相似文献   

12.
bent函数和半bent函数的二阶非线性度下界   总被引:1,自引:0,他引:1  
该文研究了形如f(x,y)的n+1变元bent函数和半bent函数的二阶非线性度,其中xGF(2n), yGF(2)。首先给出了f(x,y)的2n-1个导数非线性度的精确值;然后推导出了函数f(x,y)的其余2n个导数的非线性度紧下界。进而给出了f(x,y)的二阶非线性度的紧下界。通过比较可知所得下界要优于现有的一般结论。结果表明f(x,y)具有较高的二阶非线性度,可以抵抗二次函数逼近和仿射逼近攻击。  相似文献   

13.
级联构造作为布尔函数的主要构造方法之一,具有结构简单、实现快速灵活等优点,被广泛用于构造实用的布尔函数。文中给出了一种通过迭代来构造密码学性质好的布尔函数的级联方法,详细测试了这类函数主要的密码学性质及代数正规型项数,并从理论上分析了构造的这类函数能够具有平衡性、最优的代数次数、高非线性度、高的代数免疫阶等多种好的密码性质。文中的结果表明,提出的级联构造方法能够用于构造密码学性质良好的布尔函数。  相似文献   

14.
非线性函数在编码和密码领域中扮演着非常重要的角色,衡量函数的非线性性质很重要。非线性度和差分概率是衡量函数非线性性质的重要指标,差分概率均匀的函数称为具有完全非线性的函数。文中改进了Carlet和Ding所给出的完全非线性函数的非线性度的上界和下界,提出了更好的界的优化问题模型。  相似文献   

15.
Motivated by cryptographic applications, we derive a new upper bound on the block error probability after decoding over the erasure channel. The bound works for all linear codes and is in terms of the generalized Hamming weights. It turns out to be quite useful for Reed-Muller codes for which all the generalized Hamming weights are known whereas the full weight distribution is only partially known. For these codes, the error probability is related to the cryptographic notion of algebraic immunity. We use our bound to show that the algebraic immunity of a random balanced m-variable Boolean function is of order m/2(1-o(1)) with probability tending to 1 as m goes to infinity  相似文献   

16.
旋转对称布尔函数是一类重要的密码学函数,研究其重量和非线性度等密码学性质具有很好的理论价值。区别于已有的计算方法,该文利用特定的正规基把这些布尔函数的问题转化为有限域上的指数和问题,得到了4 ?? n和n=2s 时一些二次旋转对称布尔函数的重量和非线性度的新结果。使用所提的方法,可以计算几乎全部的二次旋转对称布尔函数的重量和非线性度。所提的新方法对于研究一般的旋转对称布尔函数具有一定的参考意义。  相似文献   

17.
级联函数的密码学性质   总被引:2,自引:0,他引:2  
孙光洪  武传坤 《电子学报》2009,37(4):884-888
 构造具有好的密码学性质的布尔函数一直是布尔函数的研究热点.在构造具有好的密码学性质的布尔函数的方法中,级联构造方法是一种重要的研究方法,利用级联构造方法可以构造密码学性质好的布尔函数.本文利用级联构造了布尔函数f1‖f3‖f3‖f2,并且在文中详细讨论了这类级联布尔函数的密码学性质:相关免疫性、扩散性、线性结构、代数免疫阶等.通过我们的讨论发现,在布尔函数f1,f2,f3的密码学性质较好的前提下,级联布尔函数f1‖f3‖f3‖f2的密码学性质也较好.  相似文献   

18.
具有最优代数免疫阶的1阶弹性函数的构造   总被引:1,自引:0,他引:1  
这里研究了两种二阶级联构造的密码学性质,发现对初始函数增加2个变元,构造方法I和Ⅱ都能使代数免疫阶增加1阶,同时分别获得高的非线性度和1阶弹性。通过选择置换s,构造I能迭代产生非线性度高的代数免疫最优的布尔函数。最后利用级联构造I和II给出了一种具有1阶弹性的代数免疫最优布尔函数的构造方法.  相似文献   

19.
欧智慧  赵亚群  李旭 《通信学报》2013,34(4):12-113
利用t+1个n元布尔函数(称为基函数)级联构造了一类n+t元布尔函数G(x,y),并给出了G(x,y)的Walsh循环谱和自相关系数。通过Krawtchouk多项式与Krawtchouk矩阵对G(x,y)和基函数的关系进行了研究。分析了G(x,y)的密码学性质:相关免疫性、扩散性和代数免疫性。特别地,当t=2时,分析了G(x,y)与基函数的具体关系。另外,一般化该构造方法构造了一类多输出布尔函数,给出了该类多输出布尔函数的广义Walsh循环谱,进而分析了该类多输出布尔函数的相关免疫性和代数免疫性。  相似文献   

20.
该文基于线性分组码和双射函数,给出了满足七阶PC(l)的均衡相关免疫布尔函数新的构造方法。并据此进一步给出满足七阶PC(l)的(n,m,t)弹性函数的一般构造方法。此外,该文还揭示了这些函数的其它良好的密码学性质,如较高的非线性度、良好的代数次数、良好的构造计数等。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号