密码学中布尔函数及多输出布尔函数的构造
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
印尔函数和多输出函数在密码学和通信领域有广泛的应用.本文研究了布尔函数和多输出布尔函数的构造.取得以下主要结果:
     (1).指出了Ma等在2005年给出的‘"A new class of bent functions"一文中的推论5,6以及Charpin等在2005年给出的"On bent and semi-bent quadratic boolean functions"—文中的定理5,6是不完全正确的,并给出了相应的正确结论.借助置换多项式,提出了一种利用二次二项bent函数构造二次多项式bent函数的新方法.
     (2).三十多年前,Rothaus引入了bent函数的概念,并给出了bent函数的一个间接构造(通常被人们称为Rothaus构造).然而,该构造对初始函数有一个苛刻的要求.借助正形置换和布尔置换,给出了一种构造‘'Rothaus构造”所需初始函数的方法.另外,给出了"Rothaus构造”所构造bent函数的下界.最后,提出了一个新的间接构造bent函数的方法,该方法要求的初始条件比"Rothaus构造”初始条件更强.鉴于此,给出了一些满足新构造初始条件的函数.在此基础上,对bent函数的新构造进行了推广并举例进行了说明.
     (3).利用具有线性变量的函数和具有拟线性变量的函数,提出了一种构造1阶弹性函数的间接方法.给出了所构造函数的性质与初始函数性质之间的关系.当选择bent函数作为初始函数时,所得到的n+3元弹性函数是不可分的、且非线性度等于bent级联限2n+2-2(n+2/2.另外,当所选择的偶变元初始函数具有高非线性度、最优代数次数和最优代数免疫时,利用该方法可得到一类奇变元的具有最优代数次数、高代数免疫度和高非线性度1阶弹性函数.在所给弹性函数构造的基础上提出了一个构造(n+3,[n/2])-弹性函数的方法.
     (4).利用一个“谱不相交函数集”和一个特殊的小变元布尔置换,给出了一种通过级联小变元非线性函数来构造偶变元高平衡布尔函数的方法.紧接着,证明了所构造的函数既不属于Carlet所给的Maiorana-McFarland超类函数,也不等同于Zeng和Hu所修改Maiorana-McFarland超类所得到的函数.最后,还证明了所构造的函数具有高非线性度、最优代数次数且没有非零线性结构等.
     (5).提出一种求F2n上布尔置换逆置换的方法,并证明了一个布尔置换有最优的代数次数等价于它的逆置换有最优的代数次数.进一步,给出了F2n上的一个布尔置换.利用所给的求逆置换的方法,给出了所构造置换的逆置换.最后,指出了所构造布尔置换逆置换具有最优代数次数的充分条件,并举例进行了说明.
     (6).提出一种由两个n-2元正形置换构造一个n元正形置换的迭代构造方法.并且证明了该方法构造的正形置换与已知迭代构造方法所构造的正形置换不同.此外,还证明了所构造的n元正形置换两两不同.最后,结合已知正行置换的个数和一类特殊正形置换,对所构造的新n元正形置换进行了计数.
Cryptographic Boolean functions and Boolean permutations have wide application
     in stream ciphers and block ciphers. This dissertation investigates the constructions of Boolean functions and Boolean permutations. The author obtains main results as follows:
     (1). We first point out the Corollary5,6of the letter "A new class of bent functions" presented by Ma, et al. in2005and the Theory5,6of the paper "On bent and semi-bent quadratic boolean functions" presented by Charpin, et al. in2005are not very right. In addition, the corresponding correct conclusions are proposed. A new method for constructing bent functions in polynomial forms is presented by using both bent functions of two trace terms and permutations of polynomial.
     (2). Thirty years ago, Rothaus introduced the notion of bent function and presented a secondary construction (building new bent functions from already defined ones), which is now called the Rothaus'construction. This construction has a strict re-quirement for its initial functions. We first concentrate on the design of the ini-tial functions in the Rothaus construction. We show how to construct Maiorana-McFarland's (M-M) bent functions, which can then be used as initial functions, from Boolean permutations and orthomorphic permutations. We present a lower bound of the number of bent functions that are constructed by using Rothaus'construc-tion. In addition, we present a new secondary construction of bent functions which generalizes the Rothaus construction. This construction requires initial functions with stronger conditions; we give examples of functions satisfying them. Further, we generalize the new secondary construction of bent functions and illustrate it with examples.
     (3). A novel secondary construction of1-resilient functions is obtained. Furthermore, we present the relationships between the properties of these constructed1-resilient functions and those of the initial functions. Based on the construction and a class of bent functions on n variables, we can obtain a class of (n+3)-variable1-resilient non-separable cryptographic functions with high algebraic immunity, whose nonlinearity is equal to the bent concatenation bound2n+2-2(n+2)/2. Furthermore, we propose a set of1-resilient non-separable functions on odd number of variables with optimal algebraic degree, high algebraic immunity, and high nonlinearity. On the basis of the construction of1-resilient functions, a method for constructing (n+3,[n/2])-resilient functions is presented.
     (4). A technique for constructing balanced Boolean functions on even number of vari-ables is presented. The main technique is to utilize a set of disjoint spectra functions and a special Boolean permutation on a small number of variables to derive a highly nonlinear balanced Boolean function of optimal algebraic degree. It is shown that the constructed functions are different from both Maiorana-McFarland's Superclass functions introduced by Car let and modified Maiorana-McFarland's Superclass func-tions presented by Zeng and Hu. In addition, we show that the newly constructed highly nonlinear balanced functions have no non-zero linear structures.
     (5). We first put forward a method to propose the inverse of a given Boolean permu-tation. It is shown that a Boolean permutation has an optimal algebraic degree if and only if its inverse has an optimal algebraic degree. Furthermore, A class of Boolean permutations is presented. In addition, we present the inverse of the constructed Boolean permutation, and show that the inverse permutation has the largest algebraic degree. Finally, we show that the constructed Boolean permuta-tions can achieve optimum algebraic degree by selecting an appropriate initial vector and illustrate it with examples.
     (6). A new recursive method on constructing an n-variable orthomorphic permutations from two (n-2)-variable ones is proposed. Furthermore, it is shown that the new constructed orthomorphic permutations are different from the known ones. In addition, we show that the constructed orthomorphic permutations are pair-wise different. Finally, combining the known orthomorphic permutations and a special class of orthomorphic permutations, we count the number of the new constructed orthomorphic permutations.
引文
[1]Armknecht F. Improving fast algebraic attacks. In:Proceedings of FSE 2004. Springer-Verlag,2004,65-82.
    [2]Bennett C H, Brassard G and Robert J M. Privacy amplification by public discassion. SIAM Journal on Computing,1988,17:210-229.
    [3]Biham E and Shamir A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol-ogy,1991,4(1):3-72.
    [4]Bracken A and Preneel B. On the algebraic immunity of symmetric Boolean functions. In: Proceedings of INDOCRYPT 2005. Springer-Verlag,2005,35-48.
    [5]Camion P, Carlet C, Charpin P and Sendrier N. On correlation-immune functions. Ad-vances in Cryptology-CRYPTO'91, Springer-Verlag,1991,86-100.
    [6]Camion P and Canteaut A. Construction of resilient functions over a finite alphabet. Advances in Cryptology-EUROCRYPT'96, Springer-Verlag,1996,283-293.
    [7]Camion P and Canteaut A. Correlation-immune and resilient functions over a finite al-phabet and their applications in cryptography. Des. Codes Cryptogr.,1999,16:121-149.
    [8]Canteaut A, Carlet C, Charpin P and Fontaine C, Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions. Advances in Cryptology-EUROCRYPT 2000, Springer-Verlag,2000,507-522.
    [9]Canteaut A, Charpin P and Kyureghyan G. A new class of monomial bent functions. Finite Fields Application,2008,14(1):221-241.
    [10]Carlet C.Two new classes of bent functions. Advances in Cryptology-EUROCRYPT'93, Springer-Verlag,1994,77-101.
    [11]Carlet C. Generalized partial spreads. IEEE Trans. Inform. Theory,1995,41(5):1482-1487.
    [12]Carlet C. A construction of bent functions. In:Proceeding of the third international conference on Finite fields and applications, Cambridge University Press,1996,47-58.
    [13]Carlet C. More correlation-immune and resilient functions over Galois fields and Galois rings. Advances in Cryptology-EUROCRYPT'97, Springer-Verlag,1997,422-433.
    [14]Carlet C. On the coset weight divisibility and nonlinearity of resilient and correlation immune functions. Sequences and Their Applications-SETA 2001 (Discrete Mathematics and Theoretical Computer Science). Berlin, Germany:Springer-Verlag,2001,131-144.
    [15]Carlet C. A larger class of cryptographic Boolean functions via a study of the Maiorana-Mcfarland constructions. Advances in Cryptology-CRYPTO2002, Springer-Verlag,2002, 549-564.
    [16]Carlet C. On the confusion and diffusion properties of Maiorana-McFarland's and extended Maiorana-McFarland's functions. J. Complexity,2004,20:182-204.
    [17]Carlet C. On the secondary constructions of resilient and bent functions. In:Proceedings of the Workshop on Coding, Cryptography and Combinatorics 2003. published by Birkhauser Verlag,2004,3-28.
    [18]Carlet C. Concatenating indicators of flats for designing cryptographic functions. Des. Codes Cryptogr.,2005,36:189-202.
    [19]Carlet C. On bent and highly nonlinear balanced/resilient functions and their algebraic immunities. In:Proceedings of AAECC 2006, Springer-Verlag,2006,1-28.
    [20]Carlet C. On the higher order nonlinearities of algebraic immune functions. Advances in Cryptology-CRYPTOT 2006, Springer-Verlag,2006,584-601.
    [21]Carlet C. A method of construction of balanced functions with optimum alge-braic immunity. In Cryptology ePrint Archive, Report 2006/149,2010. Available at http://eprint.iacr.org/
    [22]Carlet C. Boolean Functions for Cryptography and Error Correcting Codes. Chapter of the monography Boolean Models and Methods in Mathematics. Computer Science, and Engineering, Y. Crama and P. Hammer eds, Cambridge University Press,2010,257-397. Preliminary version available at http://www-roc.inria.fr/secret/Claude.Carlet/chap-fcts-Bool-corr.pdf
    [23]Carlet C. Vectorial boolean functions for cryptography, Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, Y. Crama and P. Hammer eds, Cambridge University Press,2010,398-469. Prelim-inary version available at http://www-roc.inria.fr/secret/Claude.Carlet/chap-vectorial-fcts-corr.pdf
    [24]Carlet C. Relating three nonlinearity parameters of vectorial functions and building APN functions from bent functions. Des. Codes Cryptogr.,2011,59:89-109.
    [25]Carlet C. Comments on "Constructions of Cryptographically Significant Boolean Func-tions Using Primitive Polynomials". IEEE Trans. Inform. Theory,2011,57(7):4852-4853.
    [26]Carlet C, Charpin P and Zinoviev V.Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes Cryptogr.,1998,15:125-156.
    [27]Carlet C, Dalai D K, Gupta K C and Maitra S. Algebraic immunity for cryptographically significant Boolean functions:analysis and construction. IEEE Trans. Inform. Theory, 2006,52(7):3105-3121.
    [28]Carlet C, Dobbertin H and Leander G. Normal extensions of bent functions. IEEE Trans. Inform. Theory,2004,50(11):2880-2885.
    [29]Carlet C and Feng K. An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. Advances in Cryptology-ASIACRYPT 2008, Springer-Verlag,2008,425-440.
    [30]Carlet C and Feng K. An Infinite Class of Vectorial Boolean functions with Optimal Algebraic Immunity and Good Nonlinearity. In:Proceedings of IWCC2009, Springer-Verlag,2009,1-11.
    [31]Carlet C and Mesnager S. On the construction of bent vectorial functions. International Journal of Information and Coding Theory,2010,1:133-148.
    [32]Carlet C and Prouff E. On plateaued functions and their constructions. In:Proceedings of FSE2003, Springer-Verlag,2003,54-73.
    [33]Carlet C, Zeng X and Li C. Further properties of several classes of Boolean functions with optimum algebraic immunity. Des. Codes Cryptogr.,2009,52(3):303-338.
    [34]Charpin P, Pasalic E. Highly nonlinear resilient functions through disjoint codes in pro-jective spaces. Des. Codes Cryptogr.,2005,37(2):319-346.
    [35]Charpin P and Gong G. Hyperbent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inform. Theory,2008,54(9):4230-4238.
    [36]Charpin P and Kyureghyan G. Cubic monomial bent functions:A subclass of M. SIAM J. Discr. Math,2008,22(2):650-665.
    [37]Charpin P, Pasalic E, and Tavernier C. On bent and semi-bent quadratic Boolean func-tions. IEEE Trans. Inform. Theory,2005,51(12):4286-4298.
    [38]Chen Y and Lu P. Constructions of even-variable Boolean functions with optimum alge-braic immunity. In:Proceedings of ICECC 2011,1957-1960.
    [39]Chen Y and Lu P. Two Classes of Symmetric Boolean Functions With Optimum Algebraic Immunity:Construction and Analysis. IEEE Trans. Inform. Theory,2011,57(4):2522-2538.
    [40]Cheon J H. Nonlinear vector resilient functions. Advances in Cryptology-CRYPTO2001, Springer-Verlag,2001,458-469.
    [41]Chabaud F and Vaudenay S. Links between differential and linear cryptanalysis. Adevances in EUROCRYPT'94, Springer-Verlag,1995,356-365.
    [42]Chor B, Goldreich O, Hastad J, Friedman J, Rudich S, Smolensky R. The bit-extraction problem or t-resilient functions for cryptographic applications. In:Proceedings of 26th IEEE Symposium on Foundations of Computer Science,1985,395-407.
    [43]Courtois N and Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations. Advances in ASIACRYPT 2002, Springer-Verlag,2002,267-287.
    [44]Courtois N. Fast algebraic attacks on stream ciphers with linear feedback. Advances in Cryptology-CRYPTO 2003, Springer-Verlag,2003,177-194.
    [45]Courtois, N. Cryptanalysis of SFINKS. In:Proceedings of ICISC 2005. Springer-Verlag, 2005,261-269.
    [46]Dai Z D and Golomb S W. Generating all linear orthomorphisms without repetition. Discrete Mathematics,1999,205(1-3):47-55.
    [47]Dalai D K, Gupta K C and Maitra S. Results on algebraic immunity for cryptographically significant Boolean functions. INDOCRYPT 2004, Springer-Verlag,2004,92-106.
    [48]Dalai D K, Maitra S and Sarkar S. Basic theory in construction of Boolean functions with maximum possible annihilator immunity. Des. Codes Cryptogr.,2006,40(1):41-58.
    [49]Diffie W and Hellman M E. New Directions in Cryptography. IEEE Trans. Inform. Theory, 1976,22(6):644-654.
    [50]Dillon J. Elementary Hadamard difference sets. Ph.D. dissertation, Univ. Maryland, Col-lege Park,1974.
    [51]Dillon J. APN polynomials:An Update. Invited talk at Fq9, in:Proceedings of the 9th Int. Conf. on Finite Fields and Applications, Dublin,2009,13-17.
    [52]Dobbertin H. Construction of bent functions and balanced Boolean functions with high nonlinearity. In:Proceedings of Fast Software Encryption, Springer-Verlag,1995.61-74.
    [53]Dobbertin H. One-to-One Highly Nonlinear Power Functions on GF(211), AAECC,1998, 9:139-152.
    [54]Dobbertin H and Leander G. Bent functions embedded into the recursive framework of Z-bent functions. Des. Codes Cryptogr.,2008,49:3-22.
    [55]Dong D S, Fu S J, Qu L J and Li C. A new construction of Boolean functions with maximum algebraic immunity. In:Proceedings of ISC 2009, Springer-Verlag,2009,109-117.
    [56]Feng D G, Feng X T, Zhang W T et al. Loiss:A Byte-Oriented Stream Cipher. In Cryptology ePrint Archive, Report 2010/489,2010. http://eprint.iacr.org/
    [57]Feng K, Liao Q and Yang J. Maximal values of generalized algebraic immunity. Des. Codes Cryptogr.,2009,50,243-252.
    [58]Fu S J, Li C, Matsuura K and Qu L J. Construction of odd-variable resilient Boolean functions with optimum degree. IEICE Transactions On Fundamentals,2011, E94-A:265-267.
    [59]Guillo P. Completed GPS Covers All Bent Functions. J. Combin. Theory Ser. A,2001.93: 242-260.
    [60]Gupta K C and Sarkar P. Improved construction of nonlinear resilient S-boxes. Advances in Cryptology-ASIACRYPT'2002, Springer-Verlag,2002,465-483.
    [61]Harald N, Arne W. Cyclotomic R-orthomorphisms of finite fields. Discrete Mathematics, 2005,295(1-3):161-171.
    [62]Hertel D and Pott A. A characterization of a class of maximum nonlinear functions. Available at http://arxiv.org/abs/math/0508034
    [63]Hou X.-D. Cubic bent functions. Discrete Math.,1998,189:149-161.
    [64]Hou X.-D. New Constructions of Bent Functions. In:Proceedings of the International Con-ference on Combinatorics, Information Theory and Statistics; Journal of Combinatorics, Information and System Sciences,2000,25:173-189.
    [65]Hu H and Feng D. On quadratic bent functions in polynomial forms. IEEE Trans. Inform. Theory,2007,53(7):2610-2615.
    [66]Hu Y and Xiao G. Resilient functions over finite fields. IEEE Trans. Inform. Theory,2003, 49(8):2040-2046.
    [67]Jin Q, Liu Z, Wu B and Zhang X. A general conjecture similar to T-D conjecture and its applications in constructing Boolean functions with optimal algebraic immunity. Cryptog- raphy ePrint Archive, Report 2011/515,2011. Available at http://eprint.iacr.org/
    [68]Johansson T and Pasalic E. A construction of resilient functions with high nonlinearity. In:Proceedings of IEEE International Symposium on Information Theory Sorrente,2000, 494-501
    [69]Johansson T, Pasalic E. A construction of resilient functions with high nonlinearity. IEEE Trans. Inform. Theory,2003,49 (2):494-501.
    [70]Khoo K and Gong G. New constructions for resilient and highly nonlinear Boolean func-tions. In:Proceedings of the 8th Australasian Conference, ACISP2003,2003,498-509.
    [71]Khoo K, Gong G and Stinson D R. A new characterization of semi-bent and bent functions on finite fields. Des,codes, cryptography,2006,38(2):279-295.
    [72]Khoo K, Lim C W and Gong G. Highly nonlinear balanced S-boxes with improved bound on unrestricted and generalized nonlinearity. Appl. Algebra Engrg. Comm. Comput.,2008. 19:323-338.
    [73]Kurosawa K, Satoh T, Yamamoto K. Highly nonlinear t-resilient functions. Journal of Universal Computer Scienes,1997,3(6):721-729.
    [74]Lai X. Higher order derivatives and differential cryptanalysis, Communications and Cryp-tography:Two sides of Tapestry, Kluwer Academic Publishers,1994,227-233.
    [75]Langevin P and Veron P. On the nonlinearity of power functions. Des. Codes Cryptogr. 2005,37:31-43.
    [76]Langevin P, Leander G, Rabizzoni P, Veron P and Zanotti J.-P. Classification of Boolean Quartics Forms in eight Variables. Availabel at http://langevin.univ-tln.fr/project/quartics/
    [77]Leander G. Monomial bent functions. In:Proceedings of the Workshop on Coding and Cryptography 2005, Bergen,2005,462-470.
    [78]Leander G and Kholosha A. Bent functions with 2r Niho exponents. IEEE Trans. Inform. Theory,2006,52(12):5529-5532.
    [79]Leander G and McGuire G. Construction of bent functions from near-bent functions. J. Combin. Theory Ser. A,2009,116:960-970.
    [80]Li N, Qu L, Qi W, Feng G, Li C and Xie D. On the construction of Boolean functions with optimal algebraic immunity. IEEE Trans. Inform. Theory,2008,54(3):1330-1334.
    [81]Lidl R and Niederreiter H. Finite felds. Encyclopedia of Mathematics and Its Applications. Reading,20, MA:Addison-Wesley,1983.
    [82]Liu M, Lin M and Pei D. Fast Algebraic Attacks and Decomposition of Symmetric Boolean Functions. IEEE Trans. Inform. Theory,2011,57(7):4817-4821.
    [83]Liu Q, Zhang Y, Cheng C and Lv W. Construction and counting orthomorphism based on transversal. In:Proceedings of 2008 International Conference on Computational Intel-ligence and Security, IEEE Computer society,2008,369-373.
    [84]Lobanov M. Tight bounds between algebraic immunity and nonlinearities of high orders Cryptography ePrint Archive, Report 2007/444,2007. Available at http://eprint.iacr.org/
    [85]Ma W, Lee M and Zhang F. A new class of bent functions. IEICE Trans. Fund.,2005, E88-A(7):2039-2040.
    [86]MacWilliams F J and Sloane N J A. The Theory of Error-Correcting Codes. Amsterdam, The Netherlands:North-Holland,1977.
    [87]Maitra S and Pasalic E. Further constructions of resilient Boolean functions with very high nonlinearity. IEEE Trans. Inform. Theory,2002,48(7):1825-1834.
    [88]Matsui M. Linear cryptanalysis method for DES cipher. Advances in Cryptology-EUROCRYPT'93, Springer-Verlag,1994,386-397.
    [89]McFarland R I. A family of difference sets in non-cyclic groups. J. Comb. Theory, Ser.A. 1973,15:1-10.
    [90]Meier W, Pasalic E and Carlet C. Algebraic attacks and decomposition of Boolean func-tions. Advances in Cryptology-EUROCRYPT 2004, Springer-Verlag,2004,474-491.
    [91]Meng Q, Chen L and Fu F. On homogeneous rotation symmetric bent functions. Discrete Appl. Math.,2010,158:1111-1117.
    [92]Mesnager S. Improving the lower bound on the higher order nonlinearity of Boolean func-tions with prescribed algebraic immunity. IEEE Trans. Inform. Theory,2008,54(8):3656-3662.
    [93]Mesnager S. A new class of bent boolean functions in polynomial forms. In:Proceedings of Workshop on Coding and Cryptography, WCC 2009,2009,5-18.
    [94]Mesnager S. Recent results on bent and hyper-bent functions and their link with some exponential sums. In:Proceedings of IEEE Information Theory Workshop, ITW 2010, Dublin, Ireland.
    [95]Mesnager S. Bent and Hyper-Bent Functions in Polynomial Form and Their Link With Some Exponential Sums and Dickson Polynomials. IEEE Trans. Inform. Theory,2011, 57(9):5996-6009.
    [96]Mesnager S. A note on semi-bent functions with multiple trace terms and hy-perelliptic curves. Cryptography ePrint Archive, Report 2011/627,2011. Available at http://eprint.iacr.org/
    [97]Mesnager S, Hasan M and Helleseth T. Hyper-bent boolean functions with multiple trace terms. In:Proceedings of Workshop on the Arithmetic of Finite Fields. WAIFI 2010, Heidelberg,2010,97-113.
    [98]Mesnager S and Parker M. G. A new family of hyper-bent boolean functions in polynomial form. In:Proceedings of Twelfth Int. Conf. Cryptography and Coding, Cirencester, United Kingdom. IMACC 2009, Heidelberg, Germany,2009,402-417.
    [99]Mittenthal L. Block substitutions using orthomorphic mappings. Advances in Applied Mathematics,1995,16(1):59-71.
    [100]Nyberg K. Perfect non-linear S-boxes. Advances in EUROCRYPT'91,1992,378-386.
    [101]Nyberg K. Differentially uniform mappings for cryptography. Advances in EURO-CRYPT'93,1994,55-64.
    [102]Olsen J D, Scholtz R A and Welch L R. Bent-function sequence, IEEE Trans. Inform. Theory,1982,28(6):858-864.
    [103]Pan S, Fu X and Zhang W. Construction of 1-Resilient Boolean Functions with Optimal Algebraic Immunity and Good Nonlinearity. Journal of Computer Science and Technology, 2011,26(2):269-275.
    [104]Pasalic P, Johansson T, Further results on the relation between nonlinearity and resiliency for Boolean functions. In:Proceedings of IMA Conference on Cryptography and Coding, 1999,35-45.
    [105]Pasalic E, Maitra S, Johanson T and Sarkar P. New constructions of resilient and cor-relation immune Boolean functions achieving upper bound on nonlinearity. Workshop on Coding and Cryptography, Electronic Notes in Discrete Mathematics, Ed. Elsevier,2001, 6:8-12.
    [106]Pasalic E and Maitra S. Linear Codes in Generalized Construction of Resilient Functions With Very High Nonlinearity. IEEE Trans. Inform. Theory,2002,48(8):2182-2191.
    [107]Pasalic E. Maiorana-McFarland class:degree optimization and algebraic properties. IEEE Trans. Inform. Theory,2006,52(10):4581-4594.
    [108]Qu L, Li C and Feng K. A note on symmetric Boolean functions with maximum algebraic immunity in odd number of variables. IEEE Trans. Inform. Theory,2007,53(8):2908-2910.
    [109]Rizomiliotis P. On the resistance of Boolean functions against algebraic attacks using univariate polynomial representation. IEEE Trans. Inform. Theory,2010,56(8):4014-4024.
    [110]Rothaus O S. On bent functions. Journal of Combinatorial Theory, Ser.A,1976,20:300-305.
    [111]Sarkar P and Maitra S. Construction of nonlinear Boolean functions with important cryp-tographic properties. Advances in Cryptology-EUROCRYPT2000, Springer-Verlag,2000, 485-506.
    [112]Sarkar P and Maitra S. Nonlinearity bounds and constructions of resilient functions. Ad-vance in Cryptology-CRYPTO2000, Springer-Verlag,2000,515-532.
    [113]Sarkar P and Maitra S. Construction of nonlinear resilient Boolean functions using "small" affine functions. IEEE Trans. Inform. Theory,2004,50(9):2185-2193.
    [114]Shannon C E. Communication theory of secrecy systems. Bell system technical journal, 1949,28:656-715.
    [115]Siegenthaler T. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans-actions on Computers,1985,34 (1):81-85.
    [116]Siegenthaler T. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inform. Theory,1984,30 (5):776-780.
    [117]Tang D, Zhang W G and Tang X H. Construction of Balanced Boolean Functions with High Nonlinearity and Good Autocorrelation Properties. Cryptography ePrint Archive, Report 2010/362,2010. Available at http://eprint.iacr.org/
    [118]Tang D, Carlet C and Tang X. Highly nonlinear boolean functions with optimum algebraic immunity and good behavior against fast algebraic attacks. Cryptology ePrint Archive, Report 2011/366,2011. Available at http://eprint.iacr.org/
    [119]Tang X, Tang D, Zeng X and Hu L. Balanced Boolean Functions with (Almost) Optimal Algebraic Immunity and Very High Nonlinearity. Cryptography ePrint Archive, Report 2010/443,2010. Available at http://eprint.iacr.org/
    [120]Tarannikov Y. On resilient Boolean functions with maximum nonlinearity. In:Proceedings of INDOCRYPT 2000, Springer-Verlag,2000,19-30.
    [121]Tarannikov Y. New constructions of resilient Boolean functions with maximum nonlinear-ity. In:Proceedings of FES 2001, Springer-Verlag,2002,65-77.
    [122]Tu Z and Deng Y, A conjecture on binary string and its applications on constructing boolean functions of optimal algebraic immunity. Des. Codes Cryptogr.,2010. Online First Articles. DOI 10.1007/s10623-010-9413-9
    [123]Tu Z and Deng Y. Boolean functions with all main cryptographic properties. Cryptography ePrint Archive, Report 2010/518,2010. Available at Available:http://eprint.iacr.org/
    [124]Wang B, Tang C, Qi Y, Yang Y and Xu M. A New Class of Hyper-bent Boolean Func-tions with Multiple Trace Terms. In Cryptology ePrint Archive, Report 2011/600,2011. http://eprint.iacr.org/
    [125]Wang Q, Peng J, Kan H and Xue X. Constructions of cryptographically significant Boolean functions using primitive polynomials. IEEE Trans. Inform. Theory,2010,56(6):3048-3053.
    [126]Wang Q and Johansson T. A Note on Fast Algebraic Attacks and Higher Order Nonlin-earities. In:Proceedings of Inscrypt 2010,2010,404-414.
    [127]Wolfmann J. Bent functions and coding theory. In:Proceedings of Difference Sets, Se-quences and their Correlation Properties, Amsterdam:Kluwer,1999,393-417.
    [128]Xiao G and Massey J L. A spectral characterization of correlation-immune combining functions. IEEE Trans. Inform. Theory,1988,34(3):569-571.
    [129]Youssef A M and Gong G. Hyper-bent functions. Advances in Crypology-Eurocrypt'01. Springer-Verlag,2001,406-419.
    [130]Yu N Y and Gong G. Construction of quadratic bent functions in polynomial forms. IEEE Trans. Inform. Theory,2006,52(7):3291-3299.
    [131]Yu Y, Wang M and Li Y. A new method for constructing differential 4-uniform per-mutations from know ones. In Cryptology ePrint Archive, Report 2011/047,2011. http://eprint.iacr.org/
    [132]Zeng X and Hu L. Constructing Boolean Functions by Modifying Maiorana-McFarland's Superclass Functions. IEICE TRANS.FUNDAMENTALS, E88-A,2005,59-66.
    [133]Zeng X, Carlet C, Shan J and Hu L. More Balanced Boolean Functions With Optimal Algebraic Immunity and Good Nonlinearity and Resistance to Fast Algebraic Attacks. IEEE Trans. Inform. Theory,2011,57(9):6310-6320.
    [134]Zhang W, Wu C and Li S. Construction of cryptographically important Boolean permu-tations. Appl. Algebra Engrg. Comm. Comput.,2004,15:173-177.
    [135]Zhang W G and Xiao G Z. Constructions of Almost Optimal Resilient Boolean Functions on Large Even Number of Variables. IEEE Trans. Inform. Theory,2009,55(12):5822-5831.
    [136]Zhang W G and Xiao G Z. Generalized Maiorana-McFarland Constructions for Almost Optimal Resilient Functions.2010. Available at http://arxiv.org/abs/1003.3492
    [137]Zhang W G and Xiao G Z. Construction of almost optimal resilient Boolean functions via concatenating Maiorana-McFarland functions. Sci China Inf Sci,2011,54:909-912, doi: 10.1007/s11432-011-4230-y.
    [138]Zhang X M, Zheng Y. Cryptographically resilient functions. IEEE Trans. Inform. Theory, 1997,43 (5):1740-1747.
    [139]Zheng Y and Zhang X M. Improving upper bound on the nonlinearity of high order correlation immune functions. In:Proceedings of Selected Areas in Cryprography2000, Springer-Verlag,2000,262-274.
    [140]Zheng Y and Zhang X M. Non-separable cryptographic functions. In:Proceedings of the 2000 International Symposium on Information Theory and its Application (ISITA 2000), 2000,51-58.
    [141]Zhou J Q. A note on the constructions of orthomorphic permutations. International Jour-nal of Network Security,2010,10(1):57-61.
    [142]冯登国,刘振华.关于正形置换的构造.通信保密,1996,66(2):61-64.
    [143]冯克勤,廖群英.对称布尔函数的代数免疫性.上程数学学报.2008,28(2):191-198.
    [144]亢保元.密码体制中的正形置换的构造与记数.电子与信息学报,2002,24(9):1294-1296.
    [145]李超,屈龙江,周悦.密码函数的安全性指标分析.科学出版社,北京,2011.
    [146]李志慧,李瑞虎,李学良.正形置换的构造.陕西师范大学学报(自然科学版),2002,30(4):18-22.
    [147]任金萍,吕述望.正形置换的枚举与计数.计算机研究与发展,2006,43(6):1071-1075.
    [148]王鹏.正形置换的一种构造方法.中南民族学院学报(自然科学版),2001,20(1):50-53.
    [149]温巧燕,钮心忻,杨义先.现代密码学中的布尔函数.北京:科学出版社,2000.
    [150]郑浩然,张海模,崔霆,杜晓强.一种新的正形置换构造方法.电子与信息学报,2009,31(6):1438-1441.
    [151]郑浩然,张海模,樊东.对一个正形置换构造方法的修正及其计数结果的改进.通信学报,2009,30(12):45-57.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700