13. BibliographyΒΆ

[KASUMI:05]3rd Generation Partnership Project. Specification of the 3GPP Confidentiality and Integrity Algorithms - Document 2: KASUMI specification (Release 6) no. 3GPP TS 35.202 V6.1.0 (2005-09). Technical report, 3GPP, 2005.
[BihamS:90]Biham, E. and Shamir, A. (1990). Differential cryptanalysis of DES-like cryptosystems. In CRYPTO, pages 2-21.
[Carlet:04]Carlet, C. (2004). On the secondary constructions of resilient and bent functions. In Progress in Computer Science and Applied Logic, pages 3-28.
[carlet2008higher]Carlet, C. (2008b). On the higher order nonlinearities of Boolean functions and S-boxes, and their generalizations. In Sequences and Their Applications SETA 2008, pages 345-367. Springer.
[CarletBF:08]Carlet, C. (2008a). Boolean functions for cryptography and error correcting codes.
[CAST:256]Adams, C. M. and Tavares, S. E. (1993). Designing s-boxes for ciphers resistant to differential cryptanalysis (extended abstract). In Proceedings of the 3rd Symposium on State and Progress of Research in Cryptography, pages 181-190.
[ChabaudV:94]
  1. Chabaud and S. Vaudenay. Links between differential and linear cryptanalysis. In Advances in Cryptology- EUROCRYPT 94, pages 356-365, 1995.
[Chaum:E85]Chaum, D. and Evertse, J.-H. (1985). Crytanalysis of des with a reduced number of rounds: Sequences of linear factors in block ciphers. In CRYPTO, pages 192-211.
[Chen:02]Chen, L., Fu, F.-W., and Wei, V. K. (2002). On the constructions and nonlinearity of binary vector correlation-immune functions. In Information Theory, 2002. Proceedings. 2002 IEEE International Symposium on Information Theory, page 39.
[Courtois:03]
  1. Courtois. Fast algebraic attacks on stream ciphers with linear feedback. In Advances in cryptology CRYPTO 2003, Lecture Notes in Computer Science 2729, pages 177-194, 2003.
[courtois2002cryptanalysis]Courtois, N. and Meier, W. (2002). Algebraic attacks on stream ciphers with linear feedback. In Advances in cryptology EUROCRYPT 2003, Lecture Notes in Computer Science 2656, pages 346-359.
[CourtoisM:02]
  1. Courtois and W. Meier. Algebraic attacks on stream ciphers with linear feedback. In Advances in cryptology EUROCRYPT 03, Lecture Notes in Computer Science 2656, pages 346-359, 2002.
[DaemenR:02]Joan Daemen and Vincent Rijmen. The Design of Rijndael. Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2002.
[DES:77]DES. Data Encryption Standard. In FIPS PUB 46, Federal Information Processing Standards Publication, pages 46-2, 1977.
[DingXS:91]
  1. Ding, G. X. and Shan, W. (1991). The stability theory of stream ciphers. Berlin. Springer-Verlag. Lecture Notes in Computer Science Volume 561.
[Evertse:87]Evertse, J.-H. (1987). Linear structures in blockciphers. In EUROCRYPT, pages 249-266.
[Evertse:88]Evertse, J. H. (1988). Linear structures in block ciphers. In Advances in Cryptology - EUROCRYPT 87, no. 304 in Lecture Notes in Computer Science, pages 249-266.
[FaugereA:03]J.-C. Faugere and G. Ars. An algebraic cryptanalysis of nonlinear filter generators using Grobner bases. Technical report, INRIA 4739, 2003.
[Goldberg:1989]Goldberg, D. E. (1989). Genetic Algorithms in Search, Optimization and Machine Learning. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 1st edition.
[GuptaS:05]Gupta, K. and Sarkar, P. (2005). Improved construction of nonlinear resilient S-boxes. Information Theory, IEEE Transactions on, 51(1):339-348.
[heys-tutorial]Heys, H. (1999). A tutorial on linear and differential cryptanalysis. Technical report, Electrical and Computer Engineering, Faculty of Engineering and Applied Science, Memorial University of Newfoundland, St. Johns, NF, Canada A1B 3X5.
[Hou:97]Hou, X. (1997). On the norm and covering radius of the first order reed-muller codes. In IEEE Transactions on Information Theory, Volume IT-43(3), pages 1025-1027.
[JakobsenK:97]Jakobsen, T. and Knudsen, L. R. (1997). The interpolation attack on block ciphers. In SAC 97, pages 28-40.
[Lai:94]Lai, X. (1994). Higher order derivatives and differential cryptanalysis. In Proceedings of the Symposium on Communication, Coding and Cryptography.
[Lai:95]Lai, X. (1995). Additive and linear structures of cryptographic functions. In Preneel, B., editor, Fast Software Encryption, volume 1008 of Lecture Notes in Computer Science, pages 75-85. Springer Berlin Heidelberg.
[linCaFEAL]Matsui, M. and Yamagishi, A. (1993). A New Method for Known Plaintext Attack of FEAL Cipher. In Rueppel, R. A., editor, Advances in Cryptology EUROCRYPT92, volume 658 of Lecture Notes in Computer Science, chapter 7, pages 81-91. Springer Berlin Heidelberg, Berlin, Heidelberg.
[Matsui:93]Matsui, M. (1993). Linear cryptanalysis method for DES cipher. In EUROCRYPT, pages 386-397.
[Matsui:94]Matsui, M. (1994). The first experimental cryptanalysis of the Data Encryption Standard. In CRYPTO, pages 1-11.
[MeierS:89]Meier, W. and Staffelbach, O. (1989). Nonlinearity criteria for cryptographic functions. In EUROCRYPT, pages 549-562.
[Nyberg:91]Nyberg, K. (1991). Perfect nonlinear s-boxes. In EUROCRYPT, pages 378-386.
[Nyberg:92]Kaisa Nyberg. On the construction of highly nonlinear permutations. In Rainer A. Rueppel, editor, Advances in Cryptology EUROCRYPT 92, volume 658 of Lecture Notes in Computer Science, pages 92-98. Springer Berlin Heidelberg, 1993.
[Nyberg:93]Nyberg, K. (1993). Differentially uniform mappings for cryptography. In EUROCRYPT, pages 55-64.
[fse-Nyberg:94]Kaisa Nyberg. S-boxes and round functions with controllable linearity and differential uniformity. In Bart Preneel, editor, Fast Software Encryption, volume 1008 of Lecture Notes in Computer Science, pages 111-130. Springer Berlin / Heidelberg, 1995.
[Phan02miniadvanced]PHAN, R. C.-W. 2002. Mini advanced encryption standard (mini-AES): A testbed for cryptanalysis. Students, Cryptologia, 283-306.
[PreneelLLGV90]Preneel, B., Leekwijck, W. V., Linden, L. V., Govaerts, R., and Vandewalle, J. (1990). Propagation characteristics of boolean functions. In EUROCRYPT, pages 161-173.
[Preneel:93]Preneel, B. (1993). Analysis and design of cryptographic hash functions. Ph.D. dissertation, Katholieke Universiteit Leuven.
[PieprzykF:88]Pieprzyk, J. and Finkelstein, G. (1988). Towards effective nonlinear cryptosystem design. Computers and Digital Techniques, IEEE Proceedings, 135(6):325-335.
[Pommerening:05]Pommerening, K. (2005a). Linearitatsmase fur boolesche abbildungen. Technical report, Fachbereich Mathematik der Johannes-Gutenberg-Universitaet.
[Rothaus:76]
    1. Rothaus. On bent functions. J. Comb. Theory, Ser. A, 20(3):300-305, 1976.
[SarkarMaitra:00]Sarkar, P. and Maitra, S. (2000a). Construction of nonlinear boolean functions with important cryptographic properties. In EUROCRYPT, pages 488-511.
[Siegenthaler:84]Siegenthaler, T. (1984). Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, 30(5):776-.
[Siegenthaler:85]Thomas Siegenthaler. Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computers, 34(1):81-85, 1985.
[TardyG:91]Tardy-Corfdir, A. and Gilbert, H. (1992). A known plaintext attack of feal-4 and feal-6. In Feigenbaum, J., editor, Advances in Cryptology CRYPTO91, volume 576 of Lecture Notes in Computer Science, pages 172-182. Springer Berlin Heidelberg.
[c85-Webster-Tavares]Webster, A. F. and Tavares, S. E. (1986). On the design of S-boxes. In Williams, H. C., editor, Advances in Cryptology - Crypto85, pages 523-534, Berlin. Springer-Verlag. Lecture Notes in Computer Science Volume 218.
[XiaoM:88]Xiao, G.-Z. and Massey, J. L. (1988). A spectral characterization of correlation- immune combining functions. IEEE Transactions on Information Theory, 34(3):569-.
[zhang95gac]Xian-Mo Zhang and Yuliang Zheng. GAC: the criterion for global avalanche characteristics of cryptographic functions. Journal of Universal Computer Science, 1(5):320-337, 1995.