On the Relationship Between Resilient Boolean Functions and Linear Branch Number of S-Boxes
暂无分享,去创建一个
[1] Kyoji Shibutani,et al. The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.
[2] Markku-Juhani O. Saarinen. Cryptographic Analysis of All 4 x 4 - Bit S-Boxes , 2011, IACR Cryptol. ePrint Arch..
[3] Thomas Peyrin,et al. GIFT: A Small Present , 2017, IACR Cryptol. ePrint Arch..
[4] Robert Gold,et al. Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.
[5] Claude Carlet,et al. Vectorial Boolean Functions for Cryptography , 2006 .
[6] david. wineland. ENCRYPTION STANDARD , 2001 .
[7] Ralph Howard,et al. Data encryption standard , 1987 .
[8] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[9] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[10] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[11] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[12] Vincent Rijmen,et al. The Advanced Encryption Standard Process , 2002 .
[13] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[14] Kazuhiro Yokoyama,et al. The Block Cipher SC2000 , 2001, FSE.
[15] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[16] Sumanta Sarkar,et al. Bounds on Differential and Linear Branch Number of Permutations , 2018, ACISP.