A Brief Outline of Research on Correlation Immune Functions
暂无分享,去创建一个
[1] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[2] Dean G. Hoffman,et al. A Note on a Conjecture Concerning Symmetric Resilient Functions , 1993, Inf. Process. Lett..
[3] Yuliang Zheng,et al. Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.
[4] Kwangjo Kim,et al. Improving Bounds for the Number of Correlation Immune Boolean Functions , 1997, Inf. Process. Lett..
[5] Kwangjo Kim,et al. Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.
[6] Subhamoy Maitra. Autocorrelation Properties of Correlation Immune Boolean Functions , 2001, INDOCRYPT.
[7] Markus Schneider. A Note on the Construction and Upper Bounds of Correlation-Immune Functions , 1997, IMACC.
[8] Oded Goldreich,et al. The bit extraction problem or t-resilient functions , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[9] Palash Sarkar,et al. Cross-Correlation Analysis of Cryptographically Useful Boolean Functions and S-Boxes , 2001, Theory of Computing Systems.
[10] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[11] Palash Sarkar,et al. Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality , 1999, CRYPTO.
[12] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[13] Subhamoy Maitra,et al. Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.
[14] O. S. Rothaus,et al. On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.
[15] Yuriy Tarannikov. New Constructions of Resilient Boolean Functions with Maximal Nonlinearity , 2001, FSE.
[16] Palash Sarkar,et al. Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.
[17] Bimal Roy,et al. Progress in Cryptology —INDOCRYPT 2000 , 2002, Lecture Notes in Computer Science.
[18] Yixian Yang,et al. Further enumerating boolean functions of cryptographic significance , 2004, Journal of Cryptology.
[19] Douglas R. Stinson,et al. An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions , 2004, Journal of Cryptology.
[20] Palash Sarkar,et al. Cryptographically significant Boolean functions with five valued Walsh spectra , 2002, Theor. Comput. Sci..
[21] Yuriy Tarannikov,et al. Autocorrelation Coefficients and Correlation Immunity of Boolean Functions , 2001, ASIACRYPT.
[22] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[23] Jennifer Seberry,et al. On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.
[24] O. V. DENISOV. An asymptotic formula for the number of correlation-immune of order k Boolean functions , 1992 .
[25] Nicholas J. Patterson,et al. The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.
[26] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[27] Claude Carlet,et al. More Correlation-Immune and Resilient Functions over Galois Fields and Galois Rings , 1997, EUROCRYPT.
[28] Palash Sarkar,et al. Enumeration of Correlation Immune Boolean Functions , 1999, ACISP.
[29] Jung Hee Cheon,et al. Elliptic Curves and Resilient Functions , 2000, ICISC.
[30] Douglas R. Stinson,et al. Bounds for Resilient Functions and Orthogonal Arrays , 1994, CRYPTO.
[31] Kaoru Kurosawa,et al. Highly Nonlinear t-resilient Functions , 1997, J. Univers. Comput. Sci..
[32] Enes Pasalic,et al. A construction of resilient functions with high nonlinearity , 2003, IEEE Trans. Inf. Theory.
[33] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[34] K. Gopalakrishnan. A study of correlation-immune, resilient and related cryptographic functions , 1994 .
[35] Jung Hee Cheon,et al. Nonlinear Vector Resilient Functions , 2001, CRYPTO.
[36] Palash Sarkar,et al. Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.
[37] Palash Sarkar,et al. Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..
[38] Yuriy Tarannikov,et al. On Resilient Boolean Functions with Maximal Possible Nonlinearity , 2000, INDOCRYPT.
[39] Claude Carlet,et al. On Correlation-Immune Functions , 1991, CRYPTO.
[40] Sangjin Lee,et al. On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.
[41] Johannes Mykkeltveit. The covering radius of the (128, 8) Reed-Muller code is 56 (Corresp.) , 1980, IEEE Trans. Inf. Theory.
[42] Anne Canteaut,et al. Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions , 2000, EUROCRYPT.
[43] Palash Sarkar,et al. Hamming Weights of Correlation Immune Boolean Functions , 1999, Inf. Process. Lett..
[44] Yuliang Zheng,et al. Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.
[45] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[46] Enes Pasalic,et al. Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions , 1999, IMACC.
[47] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[48] Nicholas J. Patterson,et al. Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.
[49] Anne Canteaut,et al. Correlation-Immune and Resilient Functions Over a Finite Alphabet and Their Applications in Cryptography , 1999, Des. Codes Cryptogr..
[50] Nigel P. Smart,et al. Selected Areas in Cryptography - SAC 2016 , 2016 .
[51] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[52] Subhamoy Maitra. Correlation Immune Boolean Functions with Very High Nonlinearity , 2000, IACR Cryptol. ePrint Arch..
[53] C. Pandu Rangan,et al. Progress in Cryptology — INDOCRYPT 2001 , 2001, Lecture Notes in Computer Science.
[54] Yuliang Zheng,et al. On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.
[55] William Millan,et al. Heuristic Design of Cryptographically Strong Balanced Boolean Functions , 1998, EUROCRYPT.
[56] Claude Carlet. On the Coset Weight Divisibility and Nonlinearity of Resilient and Correlation-Immune Functions , 2001, SETA.
[57] Chengqi Zhang,et al. Design and Applications of Intelligent Agents , 2001, Lecture Notes in Computer Science.
[58] Ed Dawson,et al. Construction of correlation immune Boolean functions , 1997, ICICS.
[59] Subhamoy Maitra,et al. Linear Codes in Constructing Resilient Functions with High Nonlinearity , 2001, Selected Areas in Cryptography.
[60] Susan Stepney,et al. Evolving Boolean Functions Satisfying Multiple Criteria , 2002, INDOCRYPT.
[61] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[62] Joel Friedman,et al. On the bit extraction problem , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[63] Palash Sarkar. A note on the spectral characterization of correlation immune Boolean functions , 2000, Inf. Process. Lett..
[64] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[65] Palash Sarkar,et al. New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..
[66] Yuriy Tarannikov,et al. On the Constructing of Highly Nonlinear Resilient Boolean Functions by Means of Special Matrices , 2001, INDOCRYPT.
[67] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[68] Yuliang Zheng,et al. New Results on Correlation Immunity , 2000, ICISC.
[69] Palash Sarkar,et al. Balancedness and Correlation Immunity of Symmetric Boolean Functions , 2003, Electron. Notes Discret. Math..
[70] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[71] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[72] Eric Filiol,et al. Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity , 1998, EUROCRYPT.
[73] Chris J. Mitchell,et al. Enumerating Boolean functions of cryptographic significance , 1990, Journal of Cryptology.
[74] James L. Massey,et al. A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.