A Dupin, P Méaux, M Rossi - Designs, Codes and Cryptography, 2023 - Springer
Goldreich's pseudorandom generator is a well-known building block for many theoretical cryptographic constructions from multi-party computation to indistinguishability obfuscation …
P Méaux - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Abstract he unique design of the FLIP cipher necessitated a generalization of standard cryptographic criteria for Boolean functions used in stream ciphers, prompting a focus on …
V Grozov, A Guirik, M Budko… - 2022 14th International …, 2022 - ieeexplore.ieee.org
The paper deals with the cryptographic strength characteristics of Boolean functions used in the blender algorithm. This algorithm is used as a part of a pseudorandom sequences …
Q Wang, C Nie, Y Xu - IEEE Access, 2019 - ieeexplore.ieee.org
In this paper, we study blended representations of Boolean functions, and construct the following two classes of Boolean functions. Two bounds on the-order nonlinearity were …
A Varelias, K Limniotis… - … And Information Science, 2023 - books.google.com
238 A. Varelias, K. Limniotis, & N. Kolokotronis this algorithm as the means to compute similar de Bruijn sequences, we subsequently examine cryptographic properties of the …
A Varelias, K Limniotis… - Analysis, Cryptography and …, 2023 - World Scientific
Boolean functions generating de Bruijn sequences are discussed in this chapter in terms of investigating whether two Boolean functions that generate “similar” de Bruijn sequences …
ВА ГРОЗОВ - … , Министерство Российской Федерации по связи и … - elibrary.ru
Цель. Исследование характеристик криптостойкости булевых функций, используемых в алгоритме блендера, предназначенного для применения в задачах защиты …