New Constructions for Resilient and Highly Nonlinear Boolean Functions
暂无分享,去创建一个
[1] Jennifer Seberry,et al. Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.
[2] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[3] Yuliang Zheng,et al. On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.
[4] Mark Goresky,et al. Cascaded GMW Sequences , 1991, Proceedings. 1991 IEEE International Symposium on Information Theory.
[5] Amr M. Youssef,et al. Cryptographic properties of the Welch-Gong transformation sequence generators , 2002, IEEE Trans. Inf. Theory.
[6] Jennifer Seberry,et al. Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics (Extended Abstract) , 1993, CRYPTO.
[7] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[8] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[9] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[10] Anne Canteaut,et al. Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture , 2000, IEEE Trans. Inf. Theory.
[11] Enes Pasalic,et al. Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.
[12] Nicholas J. Patterson,et al. Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.
[13] Agnes Hui Chan,et al. Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers , 2000, CRYPTO.
[14] Hans Dobbertin,et al. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.
[15] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[16] William Millan,et al. Heuristic Design of Cryptographically Strong Balanced Boolean Functions , 1998, EUROCRYPT.
[17] Joseph Jean Boutros,et al. A New Cryptanalytic Attack for PN-generators Filtered by a Boolean Function , 2002, Selected Areas in Cryptography.
[18] Claude Carlet,et al. A Larger Class of Cryptographic Boolean Functions via a Study of the Maiorana-McFarland Construction , 2002, CRYPTO.
[19] Jennifer Seberry,et al. Structures of Cryptographic Functions with Strong Avalanche Characteristics (Extended Abstract) , 1994, ASIACRYPT.
[20] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[21] Palash Sarkar,et al. Modifications of Patterson-Wiedemann functions for cryptographic applications , 2002, IEEE Trans. Inf. Theory.
[22] Anne Canteaut,et al. Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions , 2000, EUROCRYPT.
[23] Mark Goresky,et al. Cascaded GMW sequences , 1993, IEEE Trans. Inf. Theory.
[24] Kaoru Kurosawa,et al. Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria , 1997, EUROCRYPT.
[25] Palash Sarkar,et al. Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.
[26] Nicholas J. Patterson,et al. The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.
[27] Yuliang Zheng,et al. On plateaued functions , 1999, IEEE Trans. Inf. Theory.
[28] Guang Gong,et al. Q-ary cascaded GMW sequences , 1996, IEEE Trans. Inf. Theory.