-
1
-
-
85002229923
-
On correlation-immune functions
-
Springer, Berlin
-
P. Camion, C. Carlet, P. Charpin, N. Sendrier, On correlation-immune functions, Advances in Cryptology: Crypto '91, Proceedings, Lecture Notes in Computer Science, Vol. 576, Springer, Berlin, 1991, pp. 86-100.
-
(1991)
Advances in Cryptology: Crypto '91, Proceedings, Lecture Notes in Computer Science
, vol.576
, pp. 86-100
-
-
Camion, P.1
Carlet, C.2
Charpin, P.3
Sendrier, N.4
-
2
-
-
0035334149
-
On cryptographic properties of the cosets of R(1, m)
-
A. Canteaut, C. Carlet, P. Charpin, C. Fontaine, On cryptographic properties of the cosets of R(1, m), IEEE Trans. Inform. Theory 47 (4) (2001) 1494-1513.
-
(2001)
IEEE Trans. Inform. Theory
, vol.47
, Issue.4
, pp. 1494-1513
-
-
Canteaut, A.1
Carlet, C.2
Charpin, P.3
Fontaine, C.4
-
3
-
-
1942480518
-
Normal and non normal bent functions
-
Versailles, France
-
A. Canteaut, M. Daum, H. Dobbertin, G. Leander, Normal and non normal bent functions, Proceedings of the Workshop on Coding and Cryptography, Versailles, France, 2003, pp. 91-100.
-
(2003)
Proceedings of the Workshop on Coding and Cryptography
, pp. 91-100
-
-
Canteaut, A.1
Daum, M.2
Dobbertin, H.3
Leander, G.4
-
4
-
-
84948963512
-
Improved fast correlation attacks using parity-check equations of weight 4 and 5
-
Springer, Berlin
-
A. Canteaut, M. Trabbia, Improved fast correlation attacks using parity-check equations of weight 4 and 5, Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, Springer, Berlin, 2000, pp. 573-588.
-
(2000)
Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science
, vol.1807
, pp. 573-588
-
-
Canteaut, A.1
Trabbia, M.2
-
5
-
-
84947231897
-
Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis
-
Springer, Berlin
-
A. Canteaut, M. Videau, Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis, Advances in Cryptology, EUROCRYPT2002, Lecture Notes in Computer Science, Vol. 2332, Springer, Berlin, 2002, pp. 518-533.
-
(2002)
Advances in Cryptology, EUROCRYPT2002, Lecture Notes in Computer Science
, vol.2332
, pp. 518-533
-
-
Canteaut, A.1
Videau, M.2
-
6
-
-
84957358188
-
More correlation-immune and resilient functions over Galois fields and Galois rings
-
Springer, Berlin
-
C. Carlet, More correlation-immune and resilient functions over Galois fields and Galois rings, Advances in Cryptology, EUROCRYPT' 97, Lecture Notes in Computer Science, Vol. 1233, Springer, Berlin, 1997, pp. 422-433.
-
(1997)
Advances in Cryptology, EUROCRYPT' 97, Lecture Notes in Computer Science
, vol.1233
, pp. 422-433
-
-
Carlet, C.1
-
7
-
-
0003089234
-
On cryptographic propagation criteria for Boolean functions
-
Academic Press, New York
-
C. Carlet, On cryptographic propagation criteria for Boolean functions, Information and Computation, Vol. 151, Academic Press, New York, 1999, pp. 32-56.
-
(1999)
Information and Computation
, vol.151
, pp. 32-56
-
-
Carlet, C.1
-
8
-
-
0009963317
-
On the coset weight divisibility and nonlinearity of resilient and correlation-immune functions
-
Springer, Berlin
-
C. Carlet, On the coset weight divisibility and nonlinearity of resilient and correlation-immune functions, Proceedings of SETA'01 (Sequences and their Applications 2001), Discrete Mathematics and Theoretical Computer Science, Springer, Berlin, 2001, pp. 131-144.
-
(2001)
Proceedings of SETA'01 (Sequences and Their Applications 2001), Discrete Mathematics and Theoretical Computer Science
, pp. 131-144
-
-
Carlet, C.1
-
9
-
-
84937394144
-
A larger class of cryptographic Boolean functions via a study of the Maiorana-McFarland construction
-
Springer, Berlin
-
C. Carlet, A larger class of cryptographic Boolean functions via a study of the Maiorana-McFarland construction, Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science, Vol. 2442, Springer, Berlin, 2002, pp. 549-564.
-
(2002)
Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science
, vol.2442
, pp. 549-564
-
-
Carlet, C.1
-
12
-
-
0242487628
-
On plateaued functions and their constructions
-
Springer, Berlin
-
C. Carlet, E. Prouff, On plateaued functions and their constructions. Proceedings of Fast Software Encryption 2003, Lecture Notes in Computer Science, 2887, Springer, Berlin, pp. 54-73.
-
Proceedings of Fast Software Encryption 2003, Lecture Notes in Computer Science
, vol.2887
, pp. 54-73
-
-
Carlet, C.1
Prouff, E.2
-
13
-
-
0036160819
-
Spectral domain analysis of correlation immune and resilient Boolean functions
-
C. Carlet, P. Sarkar, Spectral domain analysis of correlation immune and resilient Boolean functions, Finite fields Appl. 8 (2002) 120-130.
-
(2002)
Finite Fields Appl.
, vol.8
, pp. 120-130
-
-
Carlet, C.1
Sarkar, P.2
-
14
-
-
35248894976
-
On propagations characteristics of resilient functions
-
K. Nyberg, H.M. Heys (Eds.), St. John's, Newfoundland, Canada, Lecture Notes in Computer Science Springer
-
P. Charpin, E. Pasalic, On propagations characteristics of resilient functions, in: K. Nyberg, H.M. Heys (Eds.), Advances in Cryptology-SAC 2002, St. John's, Newfoundland, Canada, Lecture Notes in Computer Science 2595, Springer 2003, pp. 175-195.
-
(2003)
Advances in Cryptology-SAC 2002
, vol.2595
, pp. 175-195
-
-
Charpin, P.1
Pasalic, E.2
-
15
-
-
0031332525
-
Correlation immune functions with controllable nonlinearity
-
S. Chee, S. Lee, K. Kim, D. Kim, Correlation immune functions with controllable nonlinearity, ETRI J. 19 (4) (1997) 389-401.
-
(1997)
ETRI J.
, vol.19
, Issue.4
, pp. 389-401
-
-
Chee, S.1
Lee, S.2
Kim, K.3
Kim, D.4
-
16
-
-
84955576233
-
On the correlation immune functions and their nonlinearity
-
Springer, Berlin
-
S. Chee, S. Lee, D. Lee, S.H. Sung, On the correlation immune functions and their nonlinearity, Proceedings of Asiacrypt'96, Lecture Notes in Computer Science, Vol. 1163, Springer, Berlin, 1997, pp. 232-243.
-
(1997)
Proceedings of Asiacrypt'96, Lecture Notes in Computer Science
, vol.1163
, pp. 232-243
-
-
Chee, S.1
Lee, S.2
Lee, D.3
Sung, S.H.4
-
17
-
-
1942544421
-
On constructing balanced correlation immune functions
-
Springer, Berlin
-
T.W. Cusick, On constructing balanced correlation immune functions, Proceedings of SETA'98 (Sequences and their Applications 1998), Discrete Mathematics and Theoretical Computer Science, Springer, Berlin, 1999, pp. 184-190.
-
(1999)
Proceedings of SETA'98 (Sequences and Their Applications 1998), Discrete Mathematics and Theoretical Computer Science
, pp. 184-190
-
-
Cusick, T.W.1
-
18
-
-
0003797192
-
Elementary Hadamard difference sets
-
Ph.D. Thesis, University of Maryland
-
J.F. Dillon, Elementary Hadamard difference sets, Ph.D. Thesis, University of Maryland, 1974.
-
(1974)
-
-
Dillon, J.F.1
-
19
-
-
84948983734
-
Construction of bent functions and balanced Boolean functions with high nonlinearity
-
Springer, Berlin
-
H. Dobbertin, Construction of bent functions and balanced Boolean functions with high nonlinearity, Fast Software Encryption (Proceedings of the 1994 Leuven Workshop on Cryptographic Algorithms), Lecture Notes in Computer Science, Vol. 1008, Springer, Berlin, 1995, pp. 61-74.
-
(1995)
Fast Software Encryption (Proceedings of the 1994 Leuven Workshop on Cryptographic Algorithms), Lecture Notes in Computer Science
, vol.1008
, pp. 61-74
-
-
Dobbertin, H.1
-
20
-
-
84977806870
-
Linear structures in block ciphers
-
Springer, Berlin
-
J.H. Evertse, Linear structures in block ciphers, in: Advances in Cryptology - EUROCRYPT' 87, Lecture Notes in Computer Science, Vol. 304, Springer, Berlin, 1988, pp. 249-266.
-
(1988)
Advances in Cryptology - EUROCRYPT' 87, Lecture Notes in Computer Science
, vol.304
, pp. 249-266
-
-
Evertse, J.H.1
-
21
-
-
84957702423
-
Improved fast correlation attack on stream ciphers via convolutional codes
-
Springer, Berlin
-
T. Johansson, F. Jönsson, Improved fast correlation attack on stream ciphers via convolutional codes, Advances in Cryptology - EUROCRYPT'99, Lecture Notes in Computer Science, Vol. 1592, Springer, Berlin, 1999, pp. 347-362.
-
(1999)
Advances in Cryptology - EUROCRYPT'99, Lecture Notes in Computer Science
, vol.1592
, pp. 347-362
-
-
Johansson, T.1
Jönsson, F.2
-
22
-
-
84957062097
-
Fast correlation attacks based on turbo code techniques
-
Springer, Berlin
-
T. Johansson, F. Jönsson, Fast correlation attacks based on turbo code techniques, Advances in Cryptology - CRYPTO'99, Lecture Notes in Computer Science, Vol. 1666, Springer, Berlin, 1999, pp. 181-197.
-
(1999)
Advances in Cryptology - CRYPTO'99, Lecture Notes in Computer Science
, vol.1666
, pp. 181-197
-
-
Johansson, T.1
Jönsson, F.2
-
23
-
-
84948949623
-
Truncated and higher order differentials
-
Springer, Berlin
-
L.R. Knudsen, Truncated and higher order differentials, Fast Software Encryption, Second International Workshop, Lecture Notes in Computer Science, Vol. 1008, Springer, Berlin, 1995, pp. 196-211.
-
(1995)
Fast Software Encryption, Second International Workshop, Lecture Notes in Computer Science
, vol.1008
, pp. 196-211
-
-
Knudsen, L.R.1
-
24
-
-
84957365641
-
Design of SAC/PC(ℓ) of order k Boolean functions and three other cryptographic criteria
-
Springer, Berlin
-
K. Kurosawa, T. Satoh, Design of SAC/PC(ℓ) of order k Boolean functions and three other cryptographic criteria, Advances in Cryptology, EUROCRYPT' 97, Lecture Notes in Computer Science, Vol. 1233, Springer, Berlin, 1997, pp. 434-449.
-
(1997)
Advances in Cryptology, EUROCRYPT' 97, Lecture Notes in Computer Science
, vol.1233
, pp. 434-449
-
-
Kurosawa, K.1
Satoh, T.2
-
25
-
-
0041863249
-
Higher order derivatives and differential cryptanalysis
-
R. Blahut (Ed.), in honor of J.L. Massey on the occasion of his 60th birthday, Kluwer Academic Publishers
-
X. Lai, Higher order derivatives and differential cryptanalysis, in: R. Blahut (Ed.), Proceedings of the Symposium on Communication, Coding and Cryptography, in honor of J.L. Massey on the occasion of his 60th birthday, Kluwer Academic Publishers, 1994.
-
(1994)
Proceedings of the Symposium on Communication, Coding and Cryptography
-
-
Lai, X.1
-
27
-
-
85025704284
-
Linear cryptanalysis method for DES cipher
-
Springer, Berlin
-
M. Matsui, Linear cryptanalysis method for DES cipher, Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science, Vol. 765, Springer, Berlin, 1994, pp. 386-397.
-
(1994)
Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
28
-
-
84962928435
-
Nonlinearity criteria for Cryptographic Functions
-
Springer, Berlin
-
W. Meier, O. Staffelbach, Nonlinearity criteria for Cryptographic Functions, Advances in Cryptology, EUROCRYPT' 89, Lecture Notes in Computer Science, Vol. 434, Springer, Berlin, 1990, pp. 549-562.
-
(1990)
Advances in Cryptology, EUROCRYPT' 89, Lecture Notes in Computer Science
, vol.434
, pp. 549-562
-
-
Meier, W.1
Staffelbach, O.2
-
31
-
-
0009995361
-
New constructions of resilient functions and correlation immune Boolean functions achieving upper bound on nonlinearity
-
Paris, France
-
E. Pasalic, S. Maitra, T. Johansson, P. Sarkar, New constructions of resilient functions and correlation immune Boolean functions achieving upper bound on nonlinearity, Proceedings of the Workshop on Coding and Cryptography, Paris, France, 2001, pp. 425-434.
-
(2001)
Proceedings of the Workshop on Coding and Cryptography
, pp. 425-434
-
-
Pasalic, E.1
Maitra, S.2
Johansson, T.3
Sarkar, P.4
-
32
-
-
0000233904
-
Boolean functions satisfying higher order propagation criteria
-
Springer, Berlin
-
B. Preneel, R. Govaerts, J. Vandevalle, Boolean functions satisfying higher order propagation criteria, Advances in Cryptology, EUROCRYPT'91, Lecture Notes in Computer Sciences, Vol. 547, Springer, Berlin, 1991, pp. 141-152.
-
(1991)
Advances in Cryptology, EUROCRYPT'91, Lecture Notes in Computer Sciences
, vol.547
, pp. 141-152
-
-
Preneel, B.1
Govaerts, R.2
Vandevalle, J.3
-
33
-
-
84955621100
-
Propagation characteristics of Boolean functions
-
Springer, Berlin
-
B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, J. Vandevalle, Propagation characteristics of Boolean functions, Advances in Cryptology, EUROCRYPT'90, Lecture Notes in Computer Sciences, Vol. 473, Springer, Berlin, 1991, pp. 161-173.
-
(1991)
Advances in Cryptology, EUROCRYPT'90, Lecture Notes in Computer Sciences
, vol.473
, pp. 161-173
-
-
Preneel, B.1
Van Leekwijck, W.2
Van Linden, L.3
Govaerts, R.4
Vandevalle, J.5
-
34
-
-
47849098280
-
On bent functions
-
O.S. Rothaus, On bent functions, J. Combin. Theory A 20 (1976) 300-305.
-
(1976)
J. Combin. Theory A
, vol.20
, pp. 300-305
-
-
Rothaus, O.S.1
-
35
-
-
0003819410
-
Analysis and design of stream ciphers
-
Berlin, Heidelberg, NY, London, Paris, Tokyo
-
R.A. Rueppel, Analysis and design of stream ciphers, Com. and Contr. Eng. Series, Berlin, Heidelberg, NY, London, Paris, Tokyo, 1986.
-
(1986)
Com. and Contr. Eng. Series
-
-
Rueppel, R.A.1
-
36
-
-
84948968383
-
Construction of nonlinear Boolean functions with important cryptographic properties
-
Springer, Berlin
-
P. Sarkar, S. Maitra, Construction of nonlinear Boolean functions with important cryptographic properties. Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, Springer, Berlin, 2000, pp. 485-506.
-
(2000)
Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science
, vol.1807
, pp. 485-506
-
-
Sarkar, P.1
Maitra, S.2
-
37
-
-
84969396978
-
Nonlinearity bounds and constructions of resilient Boolean functions
-
M. Bellare (Ed.), Springer, Berlin
-
P. Sarkar, S. Maitra, Nonlinearity bounds and constructions of resilient Boolean functions, in: M. Bellare (Ed.), CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, Springer, Berlin, 2000, pp. 515-532.
-
(2000)
CRYPTO 2000, Lecture Notes in Computer Science
, vol.1880
, pp. 515-532
-
-
Sarkar, P.1
Maitra, S.2
-
38
-
-
84949206970
-
A note on the construction and upper bounds of correlation-immune functions
-
Sixth IMA Conference, Cirencester, Great Britain
-
M. Schneider, A note on the construction and upper bounds of correlation-immune functions, Sixth IMA Conference, Cirencester, Great Britain, 1997, pp. 295-306.
-
(1997)
, pp. 295-306
-
-
Schneider, M.1
-
39
-
-
85007446434
-
On constructions and nonlinearity of correlation immune Boolean functions
-
Springer, Berlin
-
J. Seberry, X.M. Zhang, Y. Zheng, On constructions and nonlinearity of correlation immune Boolean functions, Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science, Vol. 765, Springer, Berlin, 1994, pp. 181-199.
-
(1994)
Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science
, vol.765
, pp. 181-199
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
40
-
-
84961389779
-
Nonlinearly balanced Boolean functions and their propagation characteristics
-
Santa Barbara, USA
-
J. Seberry, X.M. Zhang, Y. Zheng, Nonlinearly balanced Boolean functions and their propagation characteristics, Advances in Cryptology - CRYPTO'93, Santa Barbara, USA, 1994, pp. 49-60.
-
(1994)
Advances in Cryptology - CRYPTO'93
, pp. 49-60
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
41
-
-
84890522850
-
Communication theory of secrecy systems
-
C.E. Shannon, Communication theory of secrecy systems, Bell System Tech. J. 28 (1949) 656-715.
-
(1949)
Bell System Tech. J.
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
42
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications, IEEE Trans Inform. Theory IT-30 (5) (1984) 776-780.
-
(1984)
IEEE Trans. Inform. Theory
, vol.IT-30
, Issue.5
, pp. 776-780
-
-
Siegenthaler, T.1
-
43
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
T. Siegenthaler, Decrypting a class of stream ciphers using ciphertext only, IEEE Trans. Comput. C-34 (1) (1985) 81-85.
-
(1985)
IEEE Trans. Comput.
, vol.C-34
, Issue.1
, pp. 81-85
-
-
Siegenthaler, T.1
-
44
-
-
84947755706
-
On resilient Boolean functions with maximum possible nonlinearity
-
Y.V. Tarannikov, On resilient Boolean functions with maximum possible nonlinearity, Proceedings of INDOCRYPT 2000, Lecture Notes in Computer Science, Vol. 1977, 2000, pp. 19-30.
-
(2000)
Proceedings of INDOCRYPT 2000, Lecture Notes in Computer Science
, vol.1977
, pp. 19-30
-
-
Tarannikov, Y.V.1
-
45
-
-
84958968845
-
New constructions of resilient Boolean functions with maximum nonlinearity
-
Springer, Berlin
-
Y.V. Tarannikov, New constructions of resilient Boolean functions with maximum nonlinearity, Proceedings of FSE 2001, Eighth International Workshop, FSE 2001, Lecture Notes in Computer Science, Vol. 2355, Springer, Berlin 2001, pp. 66-77.
-
(2001)
Proceedings of FSE 2001, Eighth International Workshop, FSE 2001, Lecture Notes in Computer Science
, vol.2355
, pp. 66-77
-
-
Tarannikov, Y.V.1
-
46
-
-
0024001951
-
A spectral characterization of correlation-immune combining functions
-
Xiao Guo-Zhen, J.L. Massey, A spectral characterization of correlation-immune combining functions, IEEE Trans. Inform. Theory IT 34 (3) (1988) 569-571.
-
(1988)
IEEE Trans. Inform. Theory IT
, vol.34
, Issue.3
, pp. 569-571
-
-
Xiao, G.-Z.1
Massey, J.L.2
-
47
-
-
84958623161
-
Plateaued functions
-
Springer, Heidelberg
-
Y. Zheng, X.M. Zhang, Plateaued functions, Advances in Cryptology - ICICS'99, Lecture Notes in Computer Science, Vol. 1726, Springer, Heidelberg, 1999, pp. 284-300.
-
(1999)
Advances in Cryptology - ICICS'99, Lecture Notes in Computer Science
, vol.1726
, pp. 284-300
-
-
Zheng, Y.1
Zhang, X.M.2
-
48
-
-
84949214198
-
Improved upper bound on the nonlinearity of high order correlation immune functions
-
Springer, Berlin
-
Y. Zheng, X.-M. Zhang, Improved upper bound on the nonlinearity of high order correlation immune functions, Proceedings of Selected Areas in Cryptography 2000, Lecture Notes in Computer Science, Vol. 2012, Springer, Berlin, 2001, pp. 262-274.
-
(2001)
Proceedings of Selected Areas in Cryptography 2000, Lecture Notes in Computer Science
, vol.2012
, pp. 262-274
-
-
Zheng, Y.1
Zhang, X.-M.2
|