Binary Kloosterman Sums with Value 4
暂无分享,去创建一个
[1] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[2] Sihem Mesnager,et al. Semibent Functions From Dillon and Niho Exponents, Kloosterman Sums, and Dickson Polynomials , 2011, IEEE Transactions on Information Theory.
[3] Stefan Behnel,et al. Cython: The Best of Both Worlds , 2011, Computing in Science & Engineering.
[4] R. Harley,et al. An extension of Satoh's algorithm and its implementation , 2000 .
[5] Jrg Arndt,et al. Matters Computational: Ideas, Algorithms, Source Code , 2010 .
[6] Tsutomu Matsumoto,et al. Incidence structures for key sharing , 1995 .
[7] Petr Lisonek,et al. On the Connection between Kloosterman Sums and Elliptic Curves , 2008, SETA.
[8] Claude Carlet,et al. Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.
[9] F. Vercauteren. Advances in Elliptic Curve Cryptography: Advances in Point Counting , 2005 .
[10] Tor Helleseth,et al. Divisibility properties of classical binary Kloosterman sums , 2009, Discret. Math..
[11] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[12] Tor Helleseth,et al. On Z4-Linear Goethals Codes and Kloosterman Sums , 1999, Des. Codes Cryptogr..
[13] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[14] A. Enge,et al. Elliptic Curves and Their Applications to Cryptography , 1999, Springer US.
[15] M. Deuring. Die Typen der Multiplikatorenringe elliptischer Funktionenkörper , 1941 .
[16] Gregor Leander,et al. Monomial bent functions , 2006, IEEE Transactions on Information Theory.
[17] René Schoof,et al. Nonsingular plane cubic curves over finite fields , 1987, J. Comb. Theory A.
[18] Sihem Mesnager. A New Family of Hyper-Bent Boolean Functions in Polynomial Form , 2009, IMACC.
[19] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[20] Neal Koblitz,et al. Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.
[21] Hans Dobbertin,et al. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.
[22] W. Waterhouse,et al. Abelian varieties over finite fields , 1969 .
[23] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[24] J. Dillon. Elementary Hadamard Difference Sets , 1974 .
[25] Frederik Vercauteren,et al. Point Counting on Elliptic and Hyperelliptic Curves , 2005 .
[26] O. S. Rothaus,et al. On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.
[27] Sihem Mesnager,et al. A new class of bent and hyper-bent Boolean functions in polynomial forms , 2011, Des. Codes Cryptogr..
[28] G. Lachaud,et al. The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.
[29] Ian F. Blake,et al. Advances in Elliptic Curve Cryptography: Frontmatter , 2005 .
[30] Andreas Enge,et al. Elliptic Curves and Their Applications to Cryptography , 1999, Springer US.
[31] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[32] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[33] K. Gandhi. Primes of the form x2 + ny2 , 2012 .
[34] Kwangjo Kim,et al. Semi-bent Functions , 1994, ASIACRYPT.
[35] F. Vercauteren,et al. Computing Zeta Functions of Curves over Finite Fields , 2008 .
[36] Guang Gong,et al. Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials , 2008, IEEE Trans. Inf. Theory.
[37] Richard P. Brent,et al. Faster Multiplication in GF(2)[x] , 2008, ANTS.
[38] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[39] Guang Gong,et al. Constructions of quadratic bent functions in polynomial forms , 2006, IEEE Transactions on Information Theory.
[40] K. Brown,et al. Graduate Texts in Mathematics , 1982 .