Boolean Functions and Their Applications in Cryptography
暂无分享,去创建一个
[1] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[2] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[3] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[4] O. V. DENISOV. An asymptotic formula for the number of correlation-immune of order k Boolean functions , 1992 .
[5] Jovan Dj. Golic,et al. Correlation properties of a general binary combiner with memory , 1996, Journal of Cryptology.
[6] Dean G. Hoffman,et al. A Note on a Conjecture Concerning Symmetric Resilient Functions , 1993, Inf. Process. Lett..
[7] Mitsuru Matsui,et al. On Correlation Between the Order of S-boxes and the Strength of DES , 1994, EUROCRYPT.
[8] Yang Yi Xian. Correlation-immunity of Boolean functions , 1987 .
[9] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[10] Xian-Mo Zhang,et al. New Results on Correlation , 2000 .
[11] D. Stinson,et al. Resilient functions and large sets of orthogonal arrays , 2022 .
[12] R. A. Rueppel. Analysis and Design of Stream Ciphers , 2012 .
[13] Yuliang Zheng,et al. Cryptographically resilient functions , 1997, IEEE Trans. Inf. Theory.
[14] Palash Sarkar,et al. Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions , 2000, IACR Cryptol. ePrint Arch..
[15] Douglas R. Stinson,et al. Bounds for Resilient Functions and Orthogonal Arrays , 1994, CRYPTO.
[16] Claude Carlet,et al. Algebraic immunity for cryptographically significant Boolean functions: analysis and construction , 2006, IEEE Transactions on Information Theory.
[17] Yuliang Zheng,et al. Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.
[18] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[19] Subhamoy Maitra,et al. Further constructions of resilient Boolean functions with very high nonlinearity , 2002, IEEE Trans. Inf. Theory.
[20] Sangjin Lee,et al. On the Correlation Immune Functions and Their Nonlinearity , 1996, ASIACRYPT.
[21] Wen-Feng Qi,et al. Symmetric Boolean functions depending on an odd number of variables with maximum algebraic immunity , 2006, IEEE Trans. Inf. Theory.
[22] Claude Carlet. Generalized partial spreads , 1995, IEEE Trans. Inf. Theory.
[23] Mihir Bellare,et al. Verifiable partial key escrow , 1997, CCS '97.
[24] William Millan. Low Order Approximation of Cipher Functions , 1995, Cryptography: Policy and Algorithms.
[25] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[26] Dong Hoon Lee,et al. Algebraic Attacks on Summation Generators , 2004, FSE.
[27] M. Karpovsky. Finite Orthogonal Series in Design of Digital Devices , 2006 .
[28] Михаил Сергеевич Лобанов,et al. Точное соотношение между нелинейностью и алгебраической иммунностью@@@Exact relation between nonlinearity and algebraic immunity , 2006 .
[29] Jovan Dj. Golic,et al. On the Security of Shift Register Based Keystream Generators , 1993, FSE.
[30] Thomas Siegenthaler,et al. Design of Combiners to Prevent Divide and Conquer Attacks , 1985, CRYPTO.
[31] Luke O'Connor,et al. Enumerating Nondegenerate Permutations , 1991, EUROCRYPT.
[32] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[33] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[34] Ed Dawson,et al. On construction of resilient functions , 1996, ACISP.
[35] Ed Dawson,et al. Correlation immunity and resiliency of symmetric Boolean functions , 2004, Theor. Comput. Sci..
[36] Vladimir V. Chepyzhov,et al. A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.
[37] Claude Carlet,et al. Two New Classes of Bent Functions , 1994, EUROCRYPT.
[38] Andrei V. Kelarev. Boolean functions in coding theory and cryptology , 2005 .
[39] Palash Sarkar,et al. Maximum nonlinearity of symmetric Boolean functions on odd number of variables , 2002, IEEE Trans. Inf. Theory.
[40] Ying Zhao,et al. On bent functions with some symmetric properties , 2006, Discret. Appl. Math..
[41] Joan Daemen,et al. AES Proposal : Rijndael , 1998 .
[42] P. Sarkar,et al. Improved construction of nonlinear resilient S-boxes , 2002, IEEE Transactions on Information Theory.
[43] Larry J. Stockmeyer. On the combinational complexity of certain symmetric Boolean functions , 2005, Mathematical systems theory.
[44] Claude Carlet. Partially-bent functions , 1993, Des. Codes Cryptogr..
[45] Frederik Armknecht,et al. Constructing Single- and Multi-output Boolean Functions with Maximal Algebraic Immunity , 2006, ICALP.
[46] 武传坤,et al. Efficient Construction of Permutations of High Nonlinearity , 1993 .
[47] Kaisa Nyberg,et al. On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.
[48] Sangjin Lee,et al. Conditional Correlation Attack on Nonlinear Filter Generators , 1996, ASIACRYPT.
[49] Xuejia Lai,et al. Additive and Linear Structures of Cryptographic Functions , 1994, FSE.
[50] Douglas R. Stinson,et al. An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions , 2004, Journal of Cryptology.
[51] Claude Carlet,et al. More Correlation-Immune and Resilient Functions over Galois Fields and Galois Rings , 1997, EUROCRYPT.
[52] Zheng Haoran. Construction and enumeration of Boolean permutations , 2011 .
[53] Yuliang Zheng,et al. Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions , 2000, Selected Areas in Cryptography.
[54] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[55] James L. Massey,et al. A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.
[56] Subhamoy Maitra. On Nonlinearity and Autocorrelation Properties of Correlation Immune Boolean Functions , 2004, J. Inf. Sci. Eng..
[57] øöö Blockinø. Vectorial Boolean Functions and Induced Algebraic Equations , 2004 .
[58] Douglas R. Stinson,et al. Three characterizations of non-binary correlation-immune and resilient functions , 1995, Des. Codes Cryptogr..
[59] Kaisa Nyberg,et al. Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.
[60] Ross J. Anderson. Searching for the Optimum Correlation Attack , 1994, FSE.
[61] J. H. van Lint,et al. Introduction to Coding Theory , 1982 .
[62] Carlisle M. Adams,et al. The structured design of cryptographically good s-boxes , 1990, Journal of Cryptology.
[63] Joel Friedman,et al. On the bit extraction problem , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[64] Elwyn R. Berlekamp,et al. Algebraic coding theory , 1984, McGraw-Hill series in systems science.
[65] Frederik Armknecht,et al. Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks , 2006, EUROCRYPT.
[66] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[67] Zhang Wen-ying. On the Annihilators of Cryptographic Boolean Functions , 2006 .
[68] Chuankun Wu,et al. Construction and enumeration of Boolean functions with maximum algebraic immunity , 2009, Science in China Series F: Information Sciences.
[69] Anne Canteaut,et al. Construction of t-Resilient Functions over a Finite Alphabet , 1996, EUROCRYPT.
[70] Frederik Armknecht,et al. Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.
[71] Vijay Varadharajan,et al. Public key cryptosystems based on boolean permutations and their applications , 2000, Int. J. Comput. Math..
[72] Bart Preneel,et al. On the Algebraic Immunity of Symmetric Boolean Functions , 2005, INDOCRYPT.
[73] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[74] Serge Mister,et al. Practical S-Box Design , 1996 .
[75] Kaisa Nyberg,et al. Linear Approximation of Block Ciphers , 1994, EUROCRYPT.
[76] Claude Carlet,et al. On Correlation-Immune Functions , 1991, CRYPTO.
[77] Claude Carlet,et al. An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity , 2008, ASIACRYPT.
[78] Willi Meier,et al. Correlation properties of combiners with memory in stream ciphers , 1991, Journal of Cryptology.
[79] Florent Chabaud,et al. On the Security of Some Cryptosystems Based on Error-correcting Codes , 1994, EUROCRYPT.
[80] Yuliang Zheng,et al. On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.
[81] Subhamoy Maitra,et al. Results on Algebraic Immunity for Cryptographically Significant Boolean Functions , 2004, INDOCRYPT.
[82] Yuliang Zheng,et al. On Nonlinear Resilient Functions (Extended Abstract) , 1995, EUROCRYPT.
[83] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[84] R. Forre,et al. Methods and instruments for designing S-boxes , 1990, Journal of Cryptology.
[85] Jovan Dj. Golic,et al. Edit Distance Correlation Attack on the Alternating Step Generator , 1997, CRYPTO.
[86] Jennifer Seberry,et al. On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.
[87] Thomas Siegenthaler,et al. Cryptanalysts Representation of Nonlinearly Filtered ML-Sequences , 1985, EUROCRYPT.
[88] Rainer A. Rueppel,et al. Correlation Immunity and the Summation Generator , 1985, CRYPTO.
[89] Josef Pieprzyk,et al. How to Construct Pseudorandom Permutations from Single Pseudorandom Functions , 1991, EUROCRYPT.
[90] Willi Meier,et al. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[91] Josef Pieprzyk,et al. Towards effective nonlinear cryptosystem design , 1988 .
[92] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[93] Claude Carlet,et al. Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.
[94] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[95] Xian-Mo Zhang,et al. Permutation Generators of Alternating Groups , 1990, AUSCRYPT.
[96] Frederik Armknecht,et al. Improving Fast Algebraic Attacks , 2004, FSE.
[97] Stafford E. Tavares,et al. On the Design of S-Boxes , 1985, CRYPTO.
[98] Jennifer Seberry,et al. On the Symmetric Property of Homogeneous Boolean Functions , 1999, ACISP.
[99] Yupu Hu,et al. Constructions of 1-resilient Boolean functions on odd number of variables with a high nonlinearity , 2012, Secur. Commun. Networks.
[100] Rudolf Lidl,et al. Permutation Polynomials in RSA-Cryptosystems , 1983, CRYPTO.
[101] Palash Sarkar,et al. Hamming Weights of Correlation Immune Boolean Functions , 1999, Inf. Process. Lett..
[102] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[103] Subhamoy Maitra,et al. Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity , 2005, FSE.