Notion of Algebraic Immunity and Its evaluation Related to Fast Algebraic Attacks
暂无分享,去创建一个
[1] Nicholas J. Patterson,et al. The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.
[2] Claude Carlet. Improving the algebraic immunity of resilient and nonlinear functions and constructing bent functions , 2004, IACR Cryptol. ePrint Arch..
[3] Dong Hoon Lee,et al. Algebraic Attacks on Summation Generators , 2004, FSE.
[4] Frederik Armknecht,et al. Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.
[5] Palash Sarkar,et al. Modifications of Patterson-Wiedemann functions for cryptographic applications , 2002, IEEE Trans. Inf. Theory.
[6] Ingrid Verbauwhede,et al. SFINKS: A synchronous stream cipher for restricted hardware environments , 2005 .
[7] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[8] Willi Meier,et al. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[9] Bart Preneel,et al. On the Algebraic Immunity of Symmetric Boolean Functions , 2005, INDOCRYPT.
[10] Nicolas Courtois. Cryptanalysis of Sfinks , 2005, ICISC.
[11] Claude Carlet. A lower bound on the higher order nonlinearity of algebraic immune functions , 2005, IACR Cryptol. ePrint Arch..
[12] Subhamoy Maitra,et al. Results on Algebraic Immunity for Cryptographically Significant Boolean Functions , 2004, INDOCRYPT.
[13] Lynn Margaret Batten. Algebraic Attacks Over GF(q) , 2004, INDOCRYPT.
[14] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[15] Claude Carlet,et al. On the construction of balanced boolean functions with a good algebraic immunity , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..
[16] Dong Hoon Lee,et al. Resistance of S-Boxes against Algebraic Attacks , 2004, FSE.
[17] Subhamoy Maitra,et al. Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.
[18] Subhamoy Maitra,et al. Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity , 2006, Des. Codes Cryptogr..
[19] Frederik Armknecht,et al. Improving Fast Algebraic Attacks , 2004, FSE.
[20] Claude Carlet,et al. Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.
[21] Claude Carlet,et al. Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.
[22] Frederik Armknecht,et al. Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.
[23] Mikhail Lobanov. Tight bound between nonlinearity and algebraic immunity , 2005, IACR Cryptol. ePrint Arch..
[24] Nicholas J. Patterson,et al. Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.
[25] Josef Pieprzyk,et al. Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering , 2004, FSE.