Links between differential and linear cryptanalysis
F Chabaud, S Vaudenay - Workshop on the Theory and Application of of …, 1994 - Springer
Linear cryptanalysis, introduced last year by Matsui, will most certainly open-up the way to
new attack methods which may be made more efficient when compared or combined with …
new attack methods which may be made more efficient when compared or combined with …
On correlation between the order of S-boxes and the strength of DES
M Matsui - Advances in Cryptology—EUROCRYPT'94: Workshop …, 1995 - Springer
This paper introduces a practical algorithm for deriving the best differential characteristic and
the best linear expression of DES. Its principle is based on a duality between differential …
the best linear expression of DES. Its principle is based on a duality between differential …
A multiplexer-based arbiter PUF composition with enhanced reliability and security
Arbiter Physically Unclonable Functions (APUFs), while being relatively lightweight, are
extremely vulnerable to modeling attacks. Hence, various compositions of APUFs such as …
extremely vulnerable to modeling attacks. Hence, various compositions of APUFs such as …
Construction of bent functions and balanced Boolean functions with high nonlinearity
H Dobbertin - International Workshop on Fast Software Encryption, 1994 - Springer
A general explicit construction of bent functions is described, which unifies well known
constructions due to Maiorana-McFarland and Dillon as two opposite extremal cases. Within …
constructions due to Maiorana-McFarland and Dillon as two opposite extremal cases. Within …
GAC—the criterion for global avalanche characteristics of cryptographic functions
XM Zhang, Y Zheng - J. UCS The Journal of Universal Computer Science …, 1996 - Springer
We show that some widely accepted criteria for cryptographic functions, including the strict
avalanche criterion (SAC) and the propagation criterion, have various limitations in …
avalanche criterion (SAC) and the propagation criterion, have various limitations in …
[LIBRO][B] Cryptographic applications of analytic number theory: complexity lower bounds and pseudorandomness
I Shparlinski - 2013 - books.google.com
The book introduces new techniques that imply rigorous lower bounds on the com plexity of
some number-theoretic and cryptographic problems. It also establishes certain attractive …
some number-theoretic and cryptographic problems. It also establishes certain attractive …
Construction of an S-box based on chaotic and bent functions
Z Jiang, Q Ding - Symmetry, 2021 - mdpi.com
An S-box is the most important part of a symmetric encryption algorithm. Various schemes
are put forward by using chaos theory. In this paper, a construction method of S-boxes with …
are put forward by using chaos theory. In this paper, a construction method of S-boxes with …
S-boxes and round functions with controllable linearity and differential uniformity
K Nyberg - International Workshop on Fast Software Encryption, 1994 - Springer
In this contribution we consider the stability of linearity and differential uniformity of vector
Boolean functions under certain constructions and modifications. These include …
Boolean functions under certain constructions and modifications. These include …
Cryptographically resilient functions
XM Zhang, Y Zheng - IEEE Transactions on Information Theory, 1997 - ieeexplore.ieee.org
This correspondence studies resilient functions which have applications in fault-tolerant
distributed computing, quantum cryptographic key distribution, and random sequence …
distributed computing, quantum cryptographic key distribution, and random sequence …
Nonlinearly balanced Boolean functions and their propagation characteristics
Three of the most important criteria for cryptographically strong Boolean functions are the
balancedness, the nonlinearity and the propagation criterion. This paper studies systematic …
balancedness, the nonlinearity and the propagation criterion. This paper studies systematic …