Autocorrelation properties of correlation immune Boolean functions

S Maitra - Progress in Cryptology—INDOCRYPT 2001: Second …, 2001 - Springer
In this paper we study the autocorrelation values of correlation immune and resilient
Boolean functions. We provide new lower bounds and related results on absolute indicator …

Covering sequences of Boolean functions and their cryptographic significance

C Carlet, Y Tarannikov - Designs, Codes and Cryptography, 2002 - Springer
We introduce the notion of covering sequence of a Boolean function, related to the
derivatives of the function. We give complete characterizations of balancedness, correlation …

Boolean functions with five controllable cryptographic properties

P Stănică, S Hak Sung - Designs, Codes and Cryptography, 2004 - Springer
The strict avalanche criterion (SAC) was introduced by Webster and Tavares [10] in a study
of cryptographic design criteria. This is an indicator for local property. In order to improve the …

Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices

N Ibrahim, J Agbinya - Applied Sciences, 2023 - mdpi.com
We propose an ultra-lightweight cryptographic scheme called “Small Lightweight
Cryptographic Algorithm (SLA)”. The SLA relies on substitution–permutation network (SPN) …

Maximum correlation analysis of nonlinear S-boxes in stream ciphers

M Zhang, A Chan - Annual International Cryptology Conference, 2000 - Springer
This paper investigates the design of S-boxes used for combining linear feedback shift
register (LFSR) sequences in combination generators. Such combination generators have …

On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions

Y Borissov, A Braeken, S Nikova… - IEEE Transactions on …, 2005 - ieeexplore.ieee.org
Let R/sub t, n/be the set of t-resilient Boolean functions in n variables, and let/spl rho//spl
circ/(t, r, n) be the maximum distance between t-resilient functions and the rth-order Reed …

Boolean functions satisfying a higher order strict avalanche criterion

TW Cusick - Advances in Cryptology—EUROCRYPT'93: Workshop …, 1994 - Springer
Abstract The Strict Avalanche Criterion (SAC) for Boolean functions was introduced by
Webster and Tavares in connection with a study of the design of S-boxes. Later Forré …

Highly nonlinear balanced Boolean functions with very good autocorrelation property

S Maitra - Electronic Notes in Discrete Mathematics, 2001 - Elsevier
Constructing highly nonlinear balanced Boolean functions with very good autocorrelation
property is an interesting open question. In this direction we use the measure Δf, the highest …

Almost security of cryptographic Boolean functions

K Kurosawa, R Matsumoto - IEEE Transactions on Information …, 2004 - ieeexplore.ieee.org
The propagation criterion, PC (/spl lscr/) of order k, is one of the most general cryptographic
criteria of secure Boolean functions f. In this paper, we formalize its/spl epsiv/-almost version …

Information Security and Cryptography

U Maurer, M Abadi, R Anderson, M Bellare… - 2007 - Springer
Untitled Page 1 Page 2 Information Security and Cryptography Texts and Monographs
Series Editor Ueli Maurer Associate Editors Martin Abadi Ross Anderson Mihir Bellare …