Literature survey on nonlinear components and chaotic nonlinear components of block ciphers
暂无分享,去创建一个
[1] Xiaofeng Liao,et al. A method for designing dynamical S-boxes based on hyperchaotic Lorenz system , 2011, IEEE 10th International Conference on Cognitive Informatics and Cognitive Computing (ICCI-CC'11).
[2] Yuliang Zheng,et al. On plateaued functions , 1999, IEEE Trans. Inf. Theory.
[3] Ping Wang,et al. A Method to Construct Dynamic S-box Based on Chaotic Map , 2007 .
[4] Yuriy Tarannikov,et al. On Resilient Boolean Functions with Maximal Possible Nonlinearity , 2000, INDOCRYPT.
[5] Xiangyang Xu. A new genetic algorithm and tabu search for s-box optimization , 2010, 2010 International Conference On Computer Design and Applications.
[6] X. Liao,et al. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps , 2007 .
[7] Eli Biham,et al. Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R) , 2000, EUROCRYPT.
[8] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[9] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[10] Stafford E. Tavares,et al. On the Design of S-Boxes , 1985, CRYPTO.
[11] Josef Pieprzyk,et al. Error propagation property and application in cryptography , 1989 .
[12] Debdeep Mukhopadhyay,et al. Preventing the Side-Channel Leakage of Masked AES S-Box , 2007, 15th International Conference on Advanced Computing and Communications (ADCOM 2007).
[13] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[14] Jennifer Seberry,et al. Construction of bent functions from two known bent functions , 1994, Australas. J Comb..
[15] Jovan Dj. Golic,et al. Fast Low Order Approximation of Cryptographic Functions , 1996, EUROCRYPT.
[16] H. Feistel. Cryptography and Computer Privacy , 1973 .
[17] Kulkarni,et al. Optimized S-box design AES core , 2007 .
[18] Josef Pieprzyk,et al. Towards effective nonlinear cryptosystem design , 1988 .
[19] Ming-Der Shieh,et al. Exploration of Low-Cost Configurable S-Box Designs for AES Applications , 2008, 2008 International Conference on Embedded Software and Systems.
[20] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[21] Kaoru Kurosawa,et al. Almost security of cryptographic Boolean functions , 2004, IEEE Transactions on Information Theory.
[22] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[23] Dongho Won,et al. Information Security and Cryptology — ICISC 2000 , 2001, Lecture Notes in Computer Science.
[24] William Millan. Low Order Approximation of Cipher Functions , 1995, Cryptography: Policy and Algorithms.
[25] Amr M. Youssef,et al. Resistance of Balanced s-Boxes to Linear and Differential Cryptanalysis , 1995, Inf. Process. Lett..
[26] N. Idris,et al. The memory-less method of generating multiplicative inverse values for S-box in AES algorithm , 2008, 2008 International Conference on Electronic Design.
[27] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[28] O. S. Rothaus,et al. On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.
[29] Robert L. McFarland,et al. A Family of Difference Sets in Non-cyclic Groups , 1973, J. Comb. Theory A.
[30] Yuriy Tarannikov,et al. Spectral analysis of high order correlation immune functions , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).
[31] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[32] Bora Aslan,et al. Classifying 8-Bit to 8-Bit S-Boxes Based on Power Mappings from the Point of DDT and LAT Distributions , 2008, WAIFI.
[33] R. Leveugle,et al. Influence of error detecting or correcting codes on the sensitivity to DPA of an AES S-box , 2009, 2009 3rd International Conference on Signals, Circuits and Systems (SCS).
[34] Luke O'Connor,et al. On the distribution of characteristics in bijective mappings , 1994, Journal of Cryptology.
[35] Claude Carlet,et al. A construction of bent function , 1996 .
[36] Guang Gong,et al. Algebraic Immunity of S-Boxes Based on Power Mappings: Analysis and Construction , 2009, IEEE Transactions on Information Theory.
[37] Yuliang Zheng,et al. Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.
[38] James L. Massey,et al. A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.
[39] Thomas W. Cusick,et al. Boolean Functions Satisfying a Higher Order Strict Avalanche Criterion , 1994, EUROCRYPT.
[40] Serge Vaudenay,et al. An experiment on DES statistical cryptanalysis , 1996, CCS '96.
[41] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[42] Eligijus Sakalauskas,et al. Matrix Power S-Box Construction , 2007, IACR Cryptol. ePrint Arch..
[43] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[44] Thuc Dinh Nguyen,et al. A New S-Box Structure to Increase Complexity of Algebraic Expression for Block Cipher Cryptosystems , 2009, 2009 International Conference on Computer Technology and Development.
[45] Claude Carlet. On the Coset Weight Divisibility and Nonlinearity of Resilient and Correlation-Immune Functions , 2001, SETA.
[46] Kaoru Kurosawa,et al. Almost k -Wise Independent Sample Spaces and Their Cryptologic Applications , 2001, Journal of Cryptology.
[47] Claude Carlet,et al. On Plateaued Functions and Their Constructions , 2003, FSE.
[48] T. Aaron Gulliver,et al. Heuristic S-box Design , 2008 .
[49] Kaisa Nyberg,et al. Constructions of Bent Functions and Difference Sets , 1991, EUROCRYPT.
[50] Yuliang Zheng,et al. Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.
[51] Joos Vandewalle,et al. Propagation Characteristics of Boolean Functions , 1991, EUROCRYPT.
[52] Kwangjo Kim,et al. Semi-bent Functions , 1994, ASIACRYPT.
[53] Ernest F. Brickell,et al. Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.
[54] Stafford E. Tavares,et al. On the Design of SP Networks From an Information Theoretic Point of View , 1992, CRYPTO.
[55] Shafi Goldwasser,et al. Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.
[56] Dengguo Feng,et al. An Effective Genetic Algorithm for Self-Inverse S-Boxes , 2007 .
[57] Sheelagh Lloyd,et al. Properties of Binary Functions , 1991, EUROCRYPT.
[58] Roger Y. Lee. Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing , 2008 .
[59] Palash Sarkar,et al. Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..
[60] Yuliang Zheng,et al. GAC - the Criterion for Global Avalance Characteristics of Cryptographic Functions , 1995, J. Univers. Comput. Sci..
[61] J. Massey,et al. Communications and Cryptography: Two Sides of One Tapestry , 1994 .
[62] Xiaofeng Liao,et al. A novel method for designing S-boxes based on chaotic maps , 2005 .
[63] Jean-Jacques Quisquater,et al. Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.
[64] Claude Carlet. Partially-bent functions , 1993, Des. Codes Cryptogr..
[65] Palash Sarkar,et al. Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.
[66] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[67] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[68] Stafford E. Tavares,et al. An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks , 1991, EUROCRYPT.
[69] Yuliang Zheng,et al. Connections among nonlinearity, avalanche and correlation immunity , 2003, Theor. Comput. Sci..
[70] M. Smit,et al. Elliptic waveguide beam focusing and collimating elements in InP: analysis and experiment , 1995 .
[71] Hans Dobbertin,et al. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.
[72] J. A. Gordon,et al. Are Big S-Boxes Best? , 1982, EUROCRYPT.
[73] Carlisle M. Adams,et al. On Immunity Against Biham and Shamir's "Differential Cryptanalysis" , 1992, Information Processing Letters.
[74] Kaisa Nyberg,et al. Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.
[75] Thuc Dinh Nguyen,et al. A New S-Box Structure Based on Graph Isomorphism , 2009, 2009 International Conference on Computational Intelligence and Security.
[76] Lansheng Han,et al. Evolutionary Design of S-Box with Cryptographic Properties , 2011, 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops.
[77] F. Ayoub. Probabilistic completeness of substitution-permutation encryption networks , 1982 .
[78] Bimal Roy,et al. Progress in Cryptology —INDOCRYPT 2000 , 2002, Lecture Notes in Computer Science.
[79] Jennifer Seberry,et al. The Relationship Between Propagation Characteristics and Nonlinearity of Cryptographic Functions , 1996 .
[80] Yuanqing Deng,et al. Analysis of the avalanche effect of the AES S box , 2011, 2011 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC).
[81] Réjane Forré,et al. The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition , 1988, CRYPTO.
[82] Arash Reyhani-Masoleh,et al. A low-cost S-box for the Advanced Encryption Standard using normal basis , 2009, 2009 IEEE International Conference on Electro/Information Technology.
[83] Thomas Johansson,et al. Fast Software Encryption, FSE 2003 , 2003 .
[84] Yuliang Zheng,et al. New Results on Correlation Immunity , 2000, ICISC.
[85] Yong Wang,et al. A Software for S-box Performance Analysis and Test , 2009, 2009 International Conference on Electronic Commerce and Business Intelligence.
[86] Josef Pieprzyk,et al. Non-linearity of Exponent Permutations , 1990, EUROCRYPT.
[87] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[88] Franciszek Seredynski,et al. Cryptographically Strong S-Boxes Based on Cellular Automata , 2008, ACRI.
[89] John B. Kam,et al. Structured Design of Substitution-Permutation Encryption Networks , 1979, IEEE Transactions on Computers.
[90] A. K. Nandi,et al. Composite field GF(((22)2)2) AES S-Box with direct computation in GF(24) inversion , 2011, 2011 7th International Conference on Information Technology in Asia.
[91] Ivan Bjerre Damgård,et al. Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.
[92] Baodian Wei,et al. An AES S-box to increase complexity and cryptographic analysis , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).
[93] Runtong Zhang,et al. A block cipher using key-dependent S-box and P-boxes , 2008, 2008 IEEE International Symposium on Industrial Electronics.
[94] Palash Sarkar,et al. New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity , 2001, Electron. Notes Discret. Math..
[95] Yong Wang,et al. An S-box Construction Algorithm Based on Spatiotemporal Chaos , 2010, 2010 International Conference on Communications and Mobile Computing.
[96] Amr M. Youssef,et al. Linear approximation of injective s-boxes , 1995 .
[97] William Millan. Analysis and design of Boolean functions for cryptographic applications , 1997 .
[98] Ed Dawson,et al. Cryptography: Policy and Algorithms , 1996, Lecture Notes in Computer Science.