暂无分享,去创建一个
[1] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[2] Yin Tan,et al. New Families of Differentially 4-Uniform Permutations over ${\mathbb F}_{2^{2k}}$ , 2012, SETA.
[3] Kangquan Li,et al. New Results About the Boomerang Uniformity of Permutation Polynomials , 2019, IEEE Transactions on Information Theory.
[4] Bruce Schneier,et al. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.
[5] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[6] Anne Canteaut,et al. On the Boomerang Uniformity of Cryptographic Sboxes , 2018, IACR Trans. Symmetric Cryptol..
[7] Hao Chen,et al. On a conjecture about a class of permutation quadrinomials , 2019, Finite Fields Their Appl..
[8] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[9] Xiangyong Zeng,et al. A revisit to a class of permutation quadrinomials , 2019, Finite Fields Their Appl..
[10] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[11] Xiangyong Zeng,et al. A Class of Quadrinomial Permutations With Boomerang Uniformity Four , 2020, IEEE Transactions on Information Theory.
[12] Jie Peng,et al. New differentially 4-uniform permutations by modifying the inverse function on subfields , 2017, Cryptography and Communications.
[13] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[14] Yongqiang Li,et al. On the Generalization of Butterfly Structure , 2018, IACR Trans. Symmetric Cryptol..
[15] Tor Helleseth,et al. Cryptographically strong permutations from the butterfly structure , 2019, Designs, Codes and Cryptography.
[16] Yin Tan,et al. New Families of Differentially 4-Uniform Permutations Over F 2 2 k , 2012 .
[17] Yin Tan,et al. More Constructions of Differentially 4-uniform Permutations on $\gf_{2^{2k}}$ , 2013, ArXiv.
[18] K. Conrad,et al. Finite Fields , 2018, Series and Products in the Development of Mathematics.
[19] Carl Bracken,et al. A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree , 2009, Finite Fields Their Appl..
[20] Rudolf Lide,et al. Finite fields , 1983 .
[21] Sihem Mesnager,et al. On the boomerang uniformity of quadratic permutations , 2020, Designs, Codes and Cryptography.
[22] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[23] Lei Hu,et al. Boomerang Connectivity Table Revisited , 2019, IACR Cryptol. ePrint Arch..
[24] Robert Gold,et al. Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.
[25] Tao Huang,et al. Boomerang Connectivity Table: A New Cryptanalysis Tool , 2018, IACR Cryptol. ePrint Arch..
[26] Tadao Kasami,et al. The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..
[27] Jie Peng,et al. New links between nonlinearity and differential uniformity , 2018, Finite Fields Their Appl..
[28] Yin Tan,et al. Binomial differentially 4 uniform permutations with high nonlinearity , 2012, Finite Fields Their Appl..
[29] Lei Hu,et al. Boomerang Connectivity Table Revisited. Application to SKINNY and AES , 2019, IACR Trans. Symmetric Cryptol..
[30] Shihui Fu,et al. Differentially 4-Uniform Permutations with the Best Known Nonlinearity from Butterflies , 2017, IACR Trans. Symmetric Cryptol..
[31] Tor Helleseth,et al. New permutation quadrinomials over F22m , 2018, Finite Fields Their Appl..
[32] Alex Biryukov,et al. Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem , 2016, CRYPTO.
[33] Alex Biryukov,et al. Cryptanalysis of SAFER++ , 2003, CRYPTO.
[34] Sihem Mesnager,et al. Solutions of $x^{q^k}+\cdots+x^{q}+x=a$ in $GF{2^n}$ , 2019, 1905.10579.
[35] James Stuart Tanton,et al. Encyclopedia of Mathematics , 2005 .
[36] Eli Biham,et al. New Results on Boomerang and Rectangle Attacks , 2002, FSE.
[37] Xiaohu Tang,et al. Differentially 4-uniform bijections by permuting the inverse function , 2015, Des. Codes Cryptogr..
[38] Eli Biham,et al. The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.
[39] Xuejia Lai. Higher Order Derivatives and Differential Cryptanalysis , 1994 .
[40] Matthew J. B. Robshaw,et al. The Block Cipher Companion , 2011, Information Security and Cryptography.
[41] Jongsung Kim,et al. Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis , 2012, IEEE Transactions on Information Theory.
[42] Adi Shamir,et al. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony , 2010, Journal of Cryptology.
[43] Yin Tan,et al. More constructions of differentially 4-uniform permutations on F22k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\m , 2013, Designs, Codes and Cryptography.
[44] Xiangyong Zeng,et al. 4-uniform BCT permutations from generalized butterfly structure , 2020, ArXiv.