-
1
-
-
85002229923
-
On correlation immune functions
-
Springer-Verlag
-
P. Camion, C. Carlet, P. Charpin, and N. Sendrier. On correlation immune functions. In Advances in Cryptology-CRYPTO’91, pages 86-100. Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology-CRYPTO’91
, pp. 86-100
-
-
Camion, P.1
Carlet, C.2
Charpin, P.3
Sendrier, N.4
-
2
-
-
84957358188
-
More correlation immune and resilient functions over Galois fields and Galois rings
-
Springer-Verlag, May
-
C. Carlet. More correlation immune and resilient functions over Galois fields and Galois rings. In Advances in Cryptology-EUROCRYPT’97, pages 422-433. Springer-Verlag, May 1997.
-
(1997)
Advances in Cryptology-EUROCRYPT’97
, pp. 422-433
-
-
Carlet, C.1
-
3
-
-
84955576233
-
On the correlation immune functions and their nonlinearity
-
Springer-Verlag
-
S. Chee, S. Lee, D. Lee, and S. H. Sung. On the correlation immune functions and their nonlinearity. In Advances in Cryptology, Asiacrypt 96, number 1163 in Lecture Notes in Computer Science, pages 232-243. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology, Asiacrypt 96, Number 1163 in Lecture Notes in Computer Science
, pp. 232-243
-
-
Chee, S.1
Lee, S.2
Lee, D.3
Sung, S.H.4
-
5
-
-
22044454152
-
Highly nonlinear balanced Boolean functions with a good correlation-immunity
-
Springer-Verlag
-
E. Filiol and C. Fontaine. Highly nonlinear balanced Boolean functions with a good correlation-immunity. In Advances in Cryptology-EUROCRYPT’98. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT’98
-
-
Filiol, E.1
Fontaine, C.2
-
6
-
-
0024001951
-
A spectral characterization of correlation immune combining functions
-
May
-
X. Guo-Zhen and J. Massey. A spectral characterization of correlation immune combining functions. IEEE Transactions on Information Theory, 34(3):569-571, May 1988.
-
(1988)
IEEE Transactions on Information Theory
, vol.34
, Issue.3
, pp. 569-571
-
-
Guo-Zhen, X.1
Massey, J.2
-
7
-
-
0005755262
-
Covering radius of the Reed-Muller code R(1, 7)-a simpler proof
-
Series A
-
X. Hou. Covering radius of the Reed-Muller code R(1, 7)-a simpler proof. Journal of Combinatorial Theory, Series A, 74(3):337-341, 1996.
-
(1996)
Journal of Combinatorial Theory
, vol.74
, Issue.3
, pp. 337-341
-
-
Hou, X.1
-
8
-
-
0030151089
-
On the covering radius of R(1,m) in R(3,m)
-
X. Hou. On the covering radius of R(1,m) in R(3,m). IEEE Transactions on Information Theory, 42(3):1035-1037, 1996.
-
(1996)
IEEE Transactions on Information Theory
, vol.42
, Issue.3
, pp. 1035-1037
-
-
Hou, X.1
-
9
-
-
0031139263
-
On the norm and covering radius of the first order Reed-Muller codes
-
X. Hou. On the norm and covering radius of the first order Reed-Muller codes. IEEE Transactions on Information Theory, 43(3):1025-1027, 1997.
-
(1997)
IEEE Transactions on Information Theory
, vol.43
, Issue.3
, pp. 1025-1027
-
-
Hou, X.1
-
10
-
-
84957062097
-
Fast correlation attacks based on turbo code techniques
-
number 1666 in Lecture Notes in Computer Science, Springer-Verlag, August
-
T. Johansson and F. Jonsson. Fast correlation attacks based on turbo code techniques. In Advances in Cryptology-CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pages 181-197. Springer-Verlag, August 1999.
-
(1999)
Advances in Cryptology-CRYPTO’99
, pp. 181-197
-
-
Johansson, T.1
Jonsson, F.2
-
11
-
-
84957702423
-
Improved fast correlation attacks on stream ciphers via convolutional codes
-
number 1592 in Lecture Notes in Computer Science, Springer-Verlag, May
-
T. Johansson and F. Jonsson. Improved fast correlation attacks on stream ciphers via convolutional codes. In Advances in Cryptology-EUROCRYPT’99, number 1592 in Lecture Notes in Computer Science, pages 347-362. Springer-Verlag, May 1999.
-
(1999)
Advances in Cryptology-EUROCRYPT’99
, pp. 347-362
-
-
Johansson, T.1
Jonsson, F.2
-
13
-
-
84957102868
-
Highly nonlinear resilient functions optimizing Siegenthaler’s inequality
-
number 1666 in Lecture Notes in Computer Science, Springer Verlag, August
-
S. Maitra and P. Sarkar. Highly nonlinear resilient functions optimizing Siegenthaler’s inequality. In Advances in Cryptology-CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pages 198-215. Springer Verlag, August 1999.
-
(1999)
Advances in Cryptology-CRYPTO’99
, pp. 198-215
-
-
Maitra, S.1
Sarkar, P.2
-
14
-
-
33745650569
-
Fast correlation attack on stream ciphers
-
Springer-Verlag, May
-
W. Meier and O. Staffelbach. Fast correlation attack on stream ciphers. In Advances in Cryptology-EUROCRYPT’88, volume 330, pages 301-314. Springer-Verlag, May 1988.
-
(1988)
Advances in Cryptology-EUROCRYPT’88
, vol.330
, pp. 301-314
-
-
Meier, W.1
Staffelbach, O.2
-
15
-
-
35248837776
-
Cryptanalysis of LFSR-encrypted codes withunkno wn combining functions
-
number 1716 in Lecture Notes in Computer Science, Springer Verlag, November
-
S. Palit and B. K. Roy. Cryptanalysis of LFSR-encrypted codes withunkno wn combining functions. In Advances in Cryptology-ASIACRYPT’99, number 1716 in Lecture Notes in Computer Science, pages 306-320. Springer Verlag, November 1999.
-
(1999)
Advances in Cryptology-ASIACRYPT’99
, pp. 306-320
-
-
Palit, S.1
Roy, B.K.2
-
16
-
-
84961295363
-
Further results on the relation between nonlinearity and resiliency of Boolean functions
-
number 1746 in Lecture Notes in Computer Science, Springer-Verlag
-
E. Pasalic and T. Johansson. Further results on the relation between nonlinearity and resiliency of Boolean functions. In IMA Conference on Cryptography and Coding, number 1746 in Lecture Notes in Computer Science, pages 35-45. Springer-Verlag, 1999.
-
(1999)
IMA Conference on Cryptography and Coding
, pp. 35-45
-
-
Pasalic, E.1
Johansson, T.2
-
18
-
-
0023213033
-
Products of linear recurring sequences with maximum complexity
-
January
-
R. A. Rueppel and O. J. Staffelbach. Products of linear recurring sequences with maximum complexity. IEEE Transactions on Information Theory, IT-33:124-131, January 1987.
-
(1987)
IEEE Transactions on Information Theory
, vol.IT-33
, pp. 124-131
-
-
Rueppel, R.A.1
Staffelbach, O.J.2
-
19
-
-
84948968383
-
Construction of nonlinear Boolean functions withimp ortant cryptographic properties
-
number 1807 in Lecture Notes in Computer Science, Springer Verlag
-
P. Sarkar and S. Maitra. Construction of nonlinear Boolean functions withimp ortant cryptographic properties. In Advances in Cryptology-EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pages 491-512. Springer Verlag, 2000.
-
(2000)
Advances in Cryptology-Eurocrypt 2000
, pp. 491-512
-
-
Sarkar, P.1
Maitra, S.2
-
20
-
-
84961389779
-
Nonlinearly balanced Boolean functions and their propagation characteristics
-
Springer-Verlag
-
J. Seberry, X. M. Zhang, and Y. Zheng. Nonlinearly balanced Boolean functions and their propagation characteristics. In Advances in Cryptology-CRYPTO’93, pages 49-60. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology-CRYPTO’93
, pp. 49-60
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
21
-
-
85007446434
-
On constructions and nonlinearity of correlation immune Boolean functions
-
Springer-Verlag
-
J. Seberry, X. M. Zhang, and Y. Zheng. On constructions and nonlinearity of correlation immune Boolean functions. In Advances in Cryptology-EUROCRYPT’93, pages 181-199. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology-EUROCRYPT’93
, pp. 181-199
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
22
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, IT-30(5):776-780, September 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.IT-30
, Issue.5
, pp. 776-780
-
-
Siegenthaler, T.1
-
23
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
January
-
T. Siegenthaler. Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computers, C-34(1):81-85, January 1985.
-
(1985)
IEEE Transactions on Computers
, vol.C-34
, Issue.1
, pp. 81-85
-
-
Siegenthaler, T.1
|