Analysis of affine equivalent boolean functions for cryptography
暂无分享,去创建一个
[1] William Millan,et al. Boolean Function Design Using Hill Climbing Methods , 1999, ACISP.
[2] Vladimir D. Tonchev,et al. On the number of equivalence classes of Boolean functions under a transformation group (Corresp.) , 1980, IEEE Trans. Inf. Theory.
[3] James A. Maiorana. A classification of the cosets of the Reed-Muller code R(1, 6) , 1991 .
[4] Jennifer Seberry,et al. On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.
[5] Lars R. Knudsen,et al. Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.
[6] Amr M. Youssef,et al. On Some Algebraic Structures in the AES Round Function , 2002, IACR Cryptol. ePrint Arch..
[7] Yuriy Tarannikov,et al. Autocorrelation Coefficients and Correlation Immunity of Boolean Functions , 2001, ASIACRYPT.
[8] William Millan. Analysis and design of Boolean functions for cryptographic applications , 1997 .
[9] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[10] Enes Pasalic. On Boolean Functions in Symmetric-Key Ciphers , 2003 .
[11] Anne Canteaut,et al. Correlation-Immune and Resilient Functions Over a Finite Alphabet and Their Applications in Cryptography , 1999, Des. Codes Cryptogr..
[12] Kwangjo Kim,et al. Improving Bounds for the Number of Correlation Immune Boolean Functions , 1997, Inf. Process. Lett..
[13] William Millan,et al. Heuristic Design of Cryptographically Strong Balanced Boolean Functions , 1998, EUROCRYPT.
[14] Claude Carlet,et al. A characterization of binary bent functions , 1997, Proceedings of IEEE International Symposium on Information Theory.
[15] Claude Carlet,et al. A construction of bent function , 1996 .
[16] Chuan-Kun Wu. On distribution of Boolean functions with nonlinearity ≤2n-2 , 1998, Australas. J Comb..
[17] James L. Massey,et al. A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.
[18] Zhang Jian-zhong. Construction of Bent Functions , 2005 .
[19] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[20] Hans Dobbertin,et al. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.
[21] Yuliang Zheng,et al. On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.
[22] Sheelagh Lloyd,et al. Counting Functions Satisfying a Higher Order Strict Avalanche Criterion , 1990, EUROCRYPT.
[23] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[24] Jennifer Seberry,et al. Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion , 1992, AUSCRYPT.
[25] Subhamoy Maitra,et al. Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.
[26] Subhamoy Maitra. Correlation Immune Boolean Functions with Very High Nonlinearity , 2000, IACR Cryptol. ePrint Arch..
[27] Yuliang Zheng,et al. GAC - the Criterion for Global Avalance Characteristics of Cryptographic Functions , 1995, J. Univers. Comput. Sci..
[28] Yuriy Tarannikov,et al. On Resilient Boolean Functions with Maximal Possible Nonlinearity , 2000, INDOCRYPT.
[29] Niels Ferguson,et al. A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.
[30] Réjane Forré,et al. The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition , 1988, CRYPTO.
[31] Joos Vandewalle,et al. Boolean Functions Satisfying Higher Order Propagation Criteria , 1991, EUROCRYPT.
[32] Palash Sarkar,et al. New Constructions of Resilent and Correlation Immune Boolean Functions achieving Upper Bounds on Nonlinearity , 2000, IACR Cryptol. ePrint Arch..
[33] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[34] Palash Sarkar,et al. Hamming Weights of Correlation Immune Boolean Functions , 1999, Inf. Process. Lett..
[35] Yuliang Zheng,et al. Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.
[36] Choonsik Park,et al. Global Avalanche Characteristics and Propagation Criterion of Balanced Boolean Functions , 1999, Inf. Process. Lett..
[37] J. Dillon. Elementary Hadamard Difference Sets , 1974 .
[38] Palash Sarkar,et al. Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.
[39] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[40] Vincent Rijmen,et al. The Cipher SHARK , 1996, FSE.
[41] Claude Carlet,et al. Partially-bent functions , 1992, Des. Codes Cryptogr..
[42] Kenji Ohkuma,et al. The Block Cipher Hierocrypt , 2000, Selected Areas in Cryptography.
[43] Thomas W. Cusick,et al. Boolean Functions Satisfying a Higher Order Strict Avalanche Criterion , 1994, EUROCRYPT.
[44] Enes Pasalic,et al. Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.
[45] Claude Carlet,et al. On Correlation-Immune Functions , 1991, CRYPTO.
[46] Thomas W. Cusick,et al. Bounds on the Number of Functions Satisfying the Strict Avalanche Criterion , 1996, Inf. Process. Lett..
[47] Serge Mister. Properties of the Building Blocks of Serpent , 2000 .
[48] Philippe Langevin,et al. Results on Bent Functions , 1997, J. Comb. Theory, Ser. A.
[49] William Millan,et al. Smart Hill Climbing Finds Better Boolean Functions , 1997 .
[50] Jung Hee Cheon,et al. Nonlinear Vector Resilient Functions , 2001, CRYPTO.
[51] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[52] Stafford E. Tavares,et al. On the Design of S-Boxes , 1985, CRYPTO.
[53] Elwyn R. Berlekamp,et al. Weight distributions of the cosets of the (32, 6) Reed-Muller code , 1972, IEEE Trans. Inf. Theory.
[54] Claude Carlet. On the Coset Weight Divisibility and Nonlinearity of Resilient and Correlation-Immune Functions , 2001, SETA.
[55] Claude Carlet. On Cryptographic Propagation Criteria for Boolean Functions , 1999, Inf. Comput..
[56] Andrew Clark,et al. Optimisation heuristics for cryptology , 1998 .
[57] Anne Canteaut,et al. Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions , 2000, EUROCRYPT.
[58] Claude Carlet,et al. Propagation Characteristics of Boolean Functions , 2005, Encyclopedia of Cryptography and Security.
[59] Subhamoy Maitra,et al. Linear codes in generalized construction of resilient functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.
[61] Palash Sarkar,et al. New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..
[62] Sangjin Lee,et al. On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.
[63] Luke O'Connor,et al. An Upper Bound on the Number of Functions Satisfying the Strict Avalanche Criterion , 1994, Information Processing Letters.
[64] William Millan. Low Order Approximation of Cipher Functions , 1995, Cryptography: Policy and Algorithms.
[65] R. Yarlagadda,et al. Analysis and synthesis of bent sequences , 1989 .
[66] Palash Sarkar,et al. Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..
[67] Kaoru Kurosawa,et al. Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..
[68] Claude Carlet,et al. Two New Classes of Bent Functions , 1994, EUROCRYPT.
[69] Jennifer Seberry,et al. Construction of bent functions from two known bent functions , 1994, Australas. J Comb..
[70] Kwangjo Kim Kim,et al. Correlation Immune Functions with Controllable Nonlinearity , 1997 .
[71] Yuliang Zheng,et al. Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.
[72] Claude Carlet. Generalized partial spreads , 1995, IEEE Trans. Inf. Theory.
[73] Anne Canteaut,et al. On cryptographic properties of the cosets of R(1, m) , 2001, IEEE Trans. Inf. Theory.
[74] Subhamoy Maitra. Autocorrelation Properties of Correlation Immune Boolean Functions , 2001, INDOCRYPT.
[75] Claude Carlet,et al. Comments on 'Generating and counting binary Bent sequences' , 1994, IEEE Trans. Inf. Theory.
[76] Eric Filiol,et al. Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity , 1998, EUROCRYPT.
[77] William Millan,et al. An effective genetic algorithm for finding highly nonlinear Boolean Functions , 1997, ICICS.
[78] John A. Clark,et al. Two-Stage Optimisation in the Design of Boolean Functions , 2000, ACISP.
[79] Carlisle Adams,et al. Generating and counting binary bent sequences , 1990, IEEE Trans. Inf. Theory.
[80] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[81] Palash Sarkar,et al. Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.
[82] J. Seberry. Highly nonlinear balanced Boolean functions satisfying high degree propagation criterion , 1993 .
[83] B. Sankur,et al. Applications of Walsh and related functions , 1986 .
[84] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[85] Pieter Retief Kasselman,et al. Analysis and design of cryptographic hash functions , 1999 .
[86] Enes Pasalic,et al. A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.
[87] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[88] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[89] Hideki Imai,et al. Restriction, Terms and Nonlinearity of Boolean Functions , 1999, Theor. Comput. Sci..
[90] Yuliang Zheng,et al. Characterizing the Structures of Cryptographic Functions Satisfying the Propagation Criterion for Almost All Vectors , 1996, Des. Codes Cryptogr..