-
1
-
-
84957358188
-
On Correlation-Immune functions
-
Springer-Verlag
-
P. Camion, C. Carlet, P. Charpin and N. Sendrier, "On Correlation-Immune functions", Advances in Cryptology - CRYPTO'91, Lecture Notes in Computer Science, 1233, pp. 422-433, Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology - CRYPTO'91, Lecture Notes in Computer Science
, vol.1233
, pp. 422-433
-
-
Camion, P.1
Carlet, C.2
Charpin, P.3
Sendrier, N.4
-
2
-
-
84955576233
-
On the correlation immune functions and their nonlinearity
-
Springer-Verlag
-
S. Chee, S. Lee, D. Lee, S. H. Sung, "On the correlation immune functions and their nonlinearity", Advances in Cryptology - ASIACRYPT '96, Lecture Notes in Computer Science, 1163, pp. 232-243, Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - ASIACRYPT '96, Lecture Notes in Computer Science
, vol.1163
, pp. 232-243
-
-
Chee, S.1
Lee, S.2
Lee, D.3
Sung, S.H.4
-
4
-
-
84957676126
-
Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity
-
Springer-Verlag
-
E. Filiol and C. Fontaine, "Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity" Advances in Cryptology - EUROCRYPT'98, Lecture Notes in Computer Science, 1403, pp. 475-488, Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - EUROCRYPT'98, Lecture Notes in Computer Science
, vol.1403
, pp. 475-488
-
-
Filiol, E.1
Fontaine, C.2
-
6
-
-
0031139263
-
On the Norm and Covering Radius of the First-Order Reed-Muller Codes
-
X. D. Hou, "On the Norm and Covering Radius of the First-Order Reed-Muller Codes". IEEE Transactions on Information Theory, 43(3), pp.1025-1027, 1997.
-
(1997)
IEEE Transactions on Information Theory
, vol.43
, Issue.3
, pp. 1025-1027
-
-
Hou, X.D.1
-
8
-
-
84957102868
-
Highly Nonlinear Resilient Functions Optimizing Siegen- thaler's Inequality
-
Springer-Verlag
-
S. Maitra and P. Sarkar, "Highly Nonlinear Resilient Functions Optimizing Siegen- thaler's Inequality" Advances in Cryptology - CRYPTO'99, Lecture Notes in Computer Science, 1666, pp. 198-215, Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - CRYPTO'99, Lecture Notes in Computer Science
, vol.1666
, pp. 198-215
-
-
Maitra, S.1
Sarkar, P.2
-
9
-
-
33745650569
-
Fast correlation attacks on certain stream ciphers
-
Springer-Verlag
-
W. Meier, and O. Staffelbach, " Fast correlation attacks on certain stream ciphers", Advances in Cryptology-EUROCRYPT'88, Lecture Notes in Computer Science, 330, pp. 301-314, Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology-EUROCRYPT'88, Lecture Notes in Computer Science
, vol.330
, pp. 301-314
-
-
Meier, W.1
Staffelbach, O.2
-
11
-
-
84957625510
-
Heuristic design of cryptographically strong balanced Boolean functions
-
Springer-Verlag
-
W. Millan, A. Clark and E. Dawson, "Heuristic design of cryptographically strong balanced Boolean functions" Advances in Cryptology-EUROCRYPT'98, Lecture Notes in Computer Science , 1403, pp. 489-499, Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT'98, Lecture Notes in Computer Science
, vol.1403
, pp. 489-499
-
-
Millan, W.1
Clark, A.2
Dawson, E.3
-
12
-
-
21944433365
-
An effective genetic algorithm for finding highly nonlinear Boolean functions
-
W. Millan, A. Clark and E. Dawson, "An effective genetic algorithm for finding highly nonlinear Boolean functions", In First International Conference on Information and Communications Security, Lecture Notes in Computer Science, 1334, pp. 149-158, 1997.
-
(1997)
First International Conference on Information and Communications Security, Lecture Notes in Computer Science
, vol.1334
, pp. 149-158
-
-
Millan, W.1
Clark, A.2
Dawson, E.3
-
13
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
T. Siegenthaler, " Decrypting a class of stream ciphers using ciphertext only". IEEE Trans. Comput., vol. C-34, pp. 81-85, 1985.
-
(1985)
IEEE Trans. Comput.
, vol.C-34
, pp. 81-85
-
-
Siegenthaler, T.1
-
14
-
-
0021489155
-
Correlation immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler, "Correlation immunity of nonlinear combining functions for cryptographic applications", IEEE Transactions on Information Theory, vol. IT-30, pp. 776-780, 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.IT-30
, pp. 776-780
-
-
Siegenthaler, T.1
|