暂无分享,去创建一个
Faruk Göloglu | Léo Perrin | Gohar M. M. Kyureghyan | Lukas Kölsch | Léo Perrin | Faruk Göloğlu | Lukas Kölsch
[1] J. Dillon. Elementary Hadamard Difference Sets , 1974 .
[2] G. Lachaud,et al. The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.
[3] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[4] Claude Carlet,et al. Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..
[5] R. Fitzgerald,et al. Irreducible polynomials over GF(2) with three prescribed coefficients , 2003 .
[6] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[7] Henk D. L. Hollmann,et al. Kloosterman sum identities over F2m , 2004, Discret. Math..
[8] Joseph L. Yucas,et al. Irreducible polynomials over GF(2) with prescribed coefficients , 2004, Discret. Math..
[9] Claude Carlet,et al. New classes of almost bent and almost perfect nonlinear polynomials , 2006, IEEE Transactions on Information Theory.
[10] Tor Helleseth,et al. Propagation characteristics of xx-1 and Kloosterman sums , 2007, Finite Fields Their Appl..
[11] Guang Gong,et al. Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials , 2008, IEEE Transactions on Information Theory.
[12] Igor E. Shparlinski,et al. On the Values of Kloosterman Sums , 2009, IEEE Transactions on Information Theory.
[13] Alexander Pott,et al. On the Equivalence of Nonlinear Functions , 2009, Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes.
[14] Pascale Charpin,et al. Some results concerning cryptographically significant mappings over GF(2n) , 2010, Des. Codes Cryptogr..
[15] G. McGuire,et al. Ternary Kloosterman sums using Stickelberger's theorem and the Gross-Koblitz formula , 2010, 1005.4548.
[16] Keijo O. Väänänen,et al. On Integer Values of Kloosterman Sums , 2010, IEEE Transactions on Information Theory.
[17] Marko J. Moisio,et al. On zeros of Kloosterman sums , 2011, Des. Codes Cryptogr..
[18] Yun-jung Kim. ALGORITHMS FOR KLOOSTERMAN ZEROS , 2011 .
[19] Yongqiang Li,et al. Permutation polynomials EA-equivalent to the inverse function over GF (2n) , 2011, Cryptography and Communications.
[20] Yongqiang Li,et al. On EA-equivalence of certain permutations to power mappings , 2011, Des. Codes Cryptogr..
[21] Faruk Göloglu,et al. On theorems of Carlitz and Payne on permutation polynomials over finite fields with an application to x-1+L(x) , 2014, Finite Fields Their Appl..
[22] Petr Lisonek,et al. On vectorial bent functions with Dillon-type exponents , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).
[23] Xiang-dong Hou. Lectures on Finite Fields , 2018, Graduate Studies in Mathematics.
[24] Anne Canteaut,et al. On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting , 2018, IACR Cryptol. ePrint Arch..
[25] Léo Perrin,et al. Boomerang uniformity of popular S-box constructions , 2019, IACR Cryptol. ePrint Arch..
[26] Victor Zinoviev. On classical Kloosterman sums , 2019, Cryptography and Communications.
[27] Marco Calderini,et al. On relations between CCZ- and EA-equivalences , 2019, Cryptography and Communications.