Enhanced Boolean functions suitable for the filter model of pseudo-random generator
暂无分享,去创建一个
[1] Jing Yang,et al. Maximal values of generalized algebraic immunity , 2009, Des. Codes Cryptogr..
[2] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[3] Alberto Zaffaroni,et al. Baryonic generating functions , 2007 .
[4] Claude Carlet,et al. An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.
[5] Tor Helleseth,et al. A New Attack on the Filter Generator , 2007, IEEE Transactions on Information Theory.
[6] Claude Carlet. Comments on "Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials" , 2011, IEEE Trans. Inf. Theory.
[7] Lei Hu,et al. More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks , 2011, IEEE Transactions on Information Theory.
[8] Markus Dichtl. On Nonlinear Filter Generators , 1997, FSE.
[9] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[10] Frederik Armknecht,et al. Improving Fast Algebraic Attacks , 2004, FSE.
[11] Anne Canteaut,et al. Open Problems Related to Algebraic Attacks on Stream Ciphers , 2005, WCC.
[12] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[13] Ross J. Anderson. Searching for the Optimum Correlation Attack , 1994, FSE.
[14] Stanislav Smyshlyaev. Perfectly Balanced Boolean Functions and Golić Conjecture , 2011, Journal of Cryptology.
[15] Claude Carlet,et al. Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.
[16] Dongdai Lin,et al. Perfect Algebraic Immune Functions , 2012, ASIACRYPT.
[17] Willi Meier,et al. Fast Correlation Attacks on Stream Ciphers (Extended Abstract) , 1988, EUROCRYPT.
[18] Frederik Armknecht,et al. Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.
[19] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[20] Xiaohu Tang,et al. Highly Nonlinear Boolean Functions With Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks , 2013, IEEE Transactions on Information Theory.
[21] Jovan Dj. Golic. On the Security of Nonlinear Filter Generators , 1996, FSE.
[22] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[23] Claude Carlet,et al. Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.
[24] Claude Carlet,et al. Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.
[25] Philip Hawkes,et al. Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.
[26] Sihem Mesnager,et al. On Immunity Profile of Boolean Functions , 2006, SETA.
[27] Stanislav Vital'evich Smyshlyaev,et al. New methods of investigation of perfectly balanced Boolean functions , 2009 .
[28] Mikhail Lobanov. Tight bound between nonlinearity and algebraic immunity , 2005, IACR Cryptol. ePrint Arch..
[29] Dongdai Lin,et al. Fast Algebraic Attacks and Decomposition of Symmetric Boolean Functions , 2009, IEEE Transactions on Information Theory.
[30] Haibin Kan,et al. Constructions of Cryptographically Significant Boolean Functions Using Primitive Polynomials , 2010, IEEE Transactions on Information Theory.
[31] Oleg A. Logachev. On Perfectly Balanced Boolean Functions , 2007, IACR Cryptol. ePrint Arch..