New secondary constructions of differentially 4-uniform permutations over
暂无分享,去创建一个
[1] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[2] Xiaohu Tang,et al. Differentially 4-uniform bijections by permuting the inverse function , 2015, Des. Codes Cryptogr..
[3] Lei Hu,et al. Constructing new differentially 4-uniform permutations from the inverse function , 2014, Finite Fields Their Appl..
[4] Yin Tan,et al. More constructions of differentially 4-uniform permutations on F22k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\m , 2013, Designs, Codes and Cryptography.
[5] Lars R. Knudsen,et al. Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.
[6] Xiaohu Tang,et al. New Construction of Differentially 4-Uniform Bijections , 2013, Inscrypt.
[7] Carl Bracken,et al. A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree , 2009, Finite Fields Their Appl..
[8] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[9] Yin Tan,et al. More Constructions of Differentially 4-uniform Permutations on $\gf_{2^{2k}}$ , 2013, ArXiv.
[10] Claude Carlet,et al. On Known and New Differentially Uniform Functions , 2011, ACISP.
[11] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[12] Claude Carlet,et al. Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..
[13] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[14] Yin Tan,et al. Binomial differentially 4 uniform permutations with high nonlinearity , 2012, Finite Fields Their Appl..
[15] Yin Tan,et al. Constructing Differentially 4-Uniform Permutations Over ${\BBF}_{2^{2k}}$ via the Switching Method , 2013, IEEE Transactions on Information Theory.
[16] G. Lachaud,et al. The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.
[17] Lei Hu,et al. Further results on differentially 4-uniform permutations over $\mathbb{F}_{2^{2m} } $ , 2015, ArXiv.
[18] Eimear Byrne,et al. A few more quadratic APN functions , 2008, Cryptography and Communications.
[19] Lei Hu,et al. Further results on differentially 4-uniform permutations over $\mathbb{F}_{2^{2m} } $ , 2015 .
[20] Yongqiang Li,et al. Constructing differentially 4-uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1) , 2014, Des. Codes Cryptogr..
[21] Alexander Pott,et al. A new almost perfect nonlinear function which is not quadratic , 2008, Adv. Math. Commun..
[22] Claude Carlet,et al. Classes of Quadratic APN Trinomials and Hexanomials and Related Structures , 2008, IEEE Transactions on Information Theory.
[23] Tadao Kasami,et al. The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..
[24] Jie Peng,et al. A new construction of differentially 4-uniform permutations over $F_{2^{2k}}$ , 2014, ArXiv.
[25] Claude Carlet,et al. New classes of almost bent and almost perfect nonlinear polynomials , 2006, IEEE Transactions on Information Theory.
[26] Claude Carlet,et al. Constructing new APN functions from known ones , 2009, Finite Fields Their Appl..
[27] Eimear Byrne,et al. New families of quadratic almost perfect nonlinear trinomials and multinomials , 2008, Finite Fields Their Appl..
[28] Robert Gold,et al. Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.
[29] Peng Jie,et al. A new family of differentially 4-uniform permutations over $\mathbb{F}_{2^{2k}}$ for odd $k$ , 2016 .
[30] Claude Carlet,et al. Two Classes of Quadratic APN Binomials Inequivalent to Power Functions , 2008, IEEE Transactions on Information Theory.