10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

12 Chapter 1. Boolean functions in cryptography1.2.2 The Carlet–Feng familyIn 2008, Carlet and Feng [41] studied a family of Boolean functions introduced by Feng, Liao andYang [89] and <strong>de</strong>vised the first infinite class of functions which seems able to satisfy all of themain criteria for being used as a filtering function in a stream cipher.Definition 1.2.1 (Construction of Carlet and Feng [41, Section 3]). Let n ≥ 2 be a positiveinteger and α a primitive element of F 2 n. Let f be the Boolean function in n variables <strong>de</strong>fined by{}supp(f) = 0, 1, α, . . . , α 2n−1 −2.They proved that these functions are1. balanced,2. of optimal algebraic <strong>de</strong>gree n − 1 for a balanced function,3. of optimal algebraic immunity ⌈n/2⌉,4. with good immunity to fast algebraic attacks,5. and with good nonlinearitynl(f) ≥ 2 n−1 + 2n/2+1π( ) πln2 n − 1 ≈ 2 n−1 − 2 ln 2− 1π n2n/2 .Moreover, it was checked for small values of n that the functions had far better nonlinearity thanthe proved lower bound.Afterwards, the same family was reintroduced in a different way by Wang et al. [278, 39] whoproved a better lower bound:(nl(f) ≥ max(6⌊ 2n−1ln 22n ⌋ − 2, 2n−1 −3 (n − 1) + 3 ) )2 n/2 .2Finally, Tang, Carlet and Tang [259] proved in 2011 that the following better lower bound isagain valid:( )n ln 2nl(f) ≥ 2 n−1 −2π + 0.74 2 n/2 − 1 .1.2.3 The Tu–Deng familyIn 2010, Tu and Deng [264] discovered that t<strong>here</strong> may be Boolean functions of optimal algebraicimmunity in a classical class of Partial Spread functions due to Dillon [70] provi<strong>de</strong>d that thefollowing combinatorial conjecture is correct.Conjecture 1.2.2 (Tu–Deng conjecture). For all k ≥ 2 and all t ∈ ( Z/(2 k − 1)Z ) ∗,{# (a, b) ∈ ( Z/(2 k − 1)Z ) }2|a + b = t and wH (a) + w H (b) ≤ k − 1 ≤ 2 k−1 .Tu and Deng checked the validity of the conjecture for k ≤ 29. They also proved that, if theconjecture is true, then one can get in even dimension balanced Boolean functions of optimalalgebraic immunity and of high nonlinearity (better than that of the functions proposed inSubsection 1.2.2).More explicitly, their i<strong>de</strong>a was to apply the i<strong>de</strong>a of Carlet and Feng to the classical constructionof Dillon as <strong>de</strong>picted below.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!