2014
DOI: 10.1109/tit.2014.2300067
|View full text |Cite
|
Sign up to set email alerts
|

Constructions of Resilient S-Boxes With Strictly Almost Optimal Nonlinearity Through Disjoint Linear Codes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
29
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
7

Relationship

3
4

Authors

Journals

citations
Cited by 31 publications
(29 citation statements)
references
References 17 publications
0
29
0
Order By: Relevance
“…Ours [4] (14, 1, -, 2 13 -2 6 -2 4 -2 2 ) (14, 1, -, 2 13 -2 6 -2 5 -2 2 ) (18, 1, -, 2 17 -2 8 -2 5 -2 4 -2 3 -2 2 ) (18, 1, -, 2 17 -2 8 -2 6 -2 2 ) (30, 1, -, 2 29 -2 14 -2 8 -2 7 -2 6 -2 5 ) (30, 1, -, 2 29 -2 14 -2 9 ) (20, 2, -, 2 19 -2 9 -2 7 -2 6 -2 5 ) (20, 2, -, 2 19 -2 9 -2 8 -2 3 ) additions over F 2 by˚and L i . For simplicity, we denote by + the addition of vectors of F n 2 .…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…Ours [4] (14, 1, -, 2 13 -2 6 -2 4 -2 2 ) (14, 1, -, 2 13 -2 6 -2 5 -2 2 ) (18, 1, -, 2 17 -2 8 -2 5 -2 4 -2 3 -2 2 ) (18, 1, -, 2 17 -2 8 -2 6 -2 2 ) (30, 1, -, 2 29 -2 14 -2 8 -2 7 -2 6 -2 5 ) (30, 1, -, 2 29 -2 14 -2 9 ) (20, 2, -, 2 19 -2 9 -2 7 -2 6 -2 5 ) (20, 2, -, 2 19 -2 9 -2 8 -2 3 ) additions over F 2 by˚and L i . For simplicity, we denote by + the addition of vectors of F n 2 .…”
Section: Preliminariesmentioning
confidence: 99%
“…Both aforementioned constructions depend on the nonlinear functions h i and h. Note that (9,3,5,240) [16] and (15, 1, -, 2 14 -2 6 -2 5 -2 4 -2 3 ) [17] functions are available. Based on the functions obtained in Examples 1 and 2, we obtain some new functions with good nonlinearity as follows.…”
Section: Remarkmentioning
confidence: 99%
“…Another approach, based on the use of a set of disjoint codes, has been proposed recently in [15,Corollary 3]. This method also first constructs a perfect nonlinear Sbox, a vectorial bent function F : F n 2 → F k 2 , and modify such an S-box by a suitable replacement of its output values.…”
Section: Remarkmentioning
confidence: 99%
“…Using the trace representation it can be shown [2] that the cardinality of different vectorial bent functions of the form T r n k ( t i=1 a i x i(2 k −1) ), where a i ∈ L, equals to (2 k + 1)!2 k−1 , whereas there are only 2 k ! permutations H. It is not clear whether the trace class includes the class in [15] or these classes are possibly equal to each other.…”
Section: Remarkmentioning
confidence: 99%
“…Boolean functions are usually used for S-boxes design in block ciphers and utilized as nonlinear filters and combiners in stream ciphers [10,[14][15][16][17][18]. To resist various cryptanalytic attacks, they must satisfy several criteria.…”
Section: Introductionmentioning
confidence: 99%