Perfect nonlinear S-boxes

K Nyberg - Workshop on the Theory and Application of of …, 1991 - Springer
A perfect nonlinear S-box is a substitution transformation with evenly distributed directional
derivatives. Since the method of differential cryptanalysis presented by E. Biham and A …

An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks

MH Dawson, SE Tavares - … in Cryptology—EUROCRYPT'91: Workshop on …, 1991 - Springer
The security of DES-like cryptosystems depends heavily on the strength of the Substitution
boxes (S-boxes) used. The design of new S-boxes is therefore an important concern in the …

[图书][B] Construction and analysis of cryptographic functions

L Budaghyan - 2015 - books.google.com
This book covers novel research on construction and analysis of optimal cryptographic
functions such as almost perfect nonlinear (APN), almost bent (AB), planar and bent …

Construction of bent functions and balanced Boolean functions with high nonlinearity

H Dobbertin - International Workshop on Fast Software Encryption, 1994 - Springer
A general explicit construction of bent functions is described, which unifies well known
constructions due to Maiorana-McFarland and Dillon as two opposite extremal cases. Within …

Differentially 4-uniform bijections by permuting the inverse function

D Tang, C Carlet, X Tang - Designs, Codes and Cryptography, 2015 - Springer
Block ciphers use substitution boxes (S-boxes) whose aim is to create confusion into the
cryptosystems. Functions used as S-boxes should have low differential uniformity, high …

Links between differential and linear cryptanalysis

F Chabaud, S Vaudenay - Workshop on the Theory and Application of of …, 1994 - Springer
Linear cryptanalysis, introduced last year by Matsui, will most certainly open-up the way to
new attack methods which may be made more efficient when compared or combined with …

Constructing large cryptographically strong S-boxes

J Detombe, S Tavares - International workshop on the theory and …, 1992 - Springer
While there is evidence that large substitution boxes (S-boxes) have better cryptographic
properties than small S-boxes, they are much harder to design. The difficulty arises from the …

[PDF][PDF] Codes, bent functions and permutations suitable for DES-like cryptosystems

C Carlet, P Charpin, V Zinoviev - Designs, Codes and …, 1998 - researchgate.net
Almost bent functions oppose an optimum resistance to linear and differential cryptanalysis.
We present basic properties of almost bent functions; particularly we give an upper bound …

Nonlinearity criteria for cryptographic functions

W Meier, O Staffelbach - Workshop on the Theory and Application of of …, 1989 - Springer
Nonlinearity criteria for Boolean functions are classified in view of their suitability for
cryptographic design. The classification is set up in terms of the largest transformation group …

Nonlinearly balanced Boolean functions and their propagation characteristics

J Seberry, XM Zhang, Y Zheng - Annual International Cryptology …, 1993 - Springer
Three of the most important criteria for cryptographically strong Boolean functions are the
balancedness, the nonlinearity and the propagation criterion. This paper studies systematic …