用户名: 密码: 验证码:
On Computing the Immunity of Boolean Power Functions Against Fast Algebraic Attacks
详细信息    查看全文
文摘
The immunity of Boolean functions against fast algebraic attacks (FAA’s) has been considered as an important cryptographic property for Boolean functions used in stream ciphers. An n-variable Boolean power function f can be represented as a monomial trace function over finite field \(\mathbb {F}_{2^n}\), \(f(x)=Tr_1^n(\lambda x^k)\), where \(\lambda \in \mathbb {F}_{2^n}\) and k is the coset leader of cyclotomic coset \(C_k\) modulo \(2^n-1\). To determine the immunity of Boolean power functions, one may need the arithmetic in \(\mathbb {F}_{2^n}\), which is not computationally efficient compared with the operations over \(\mathbb {F}_2\). In this paper, we show that the linear (affine) invariance of the immunity of Boolean functions against FAA’s can be exploited to observe the immunity of Boolean power functions against FAA’s, i.e., the immunity of \(f(x)=Tr_1^n(\lambda x^k)\) against FAA’s is the same as that of \(r(x)=Tr_1^n(x^k)\) if f(x) can be obtained from r(x) through a linear transformation. In particular, if \(\gcd (k,2^n-1)=1\) then the immunity against FAA’s of f(x) and that of r(x) are always the same. The immunity of Boolean power functions that satisfy this condition can be computed more efficiently.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700