首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
布尔函数扩散性的矩阵刻画   总被引:1,自引:0,他引:1  
该文利用布尔函数的特征矩阵, 给出了n(3) 元布尔函数在sGFn(2) 满足扩散准则的充分必要条件, 在此基础上得到了布尔函数满足严格雪崩准则(SAC)的一个充分必要条件和n元平衡布尔函数满足严格雪崩准则、代数次数达到最大且不含有非零线性结构的一个充分必要条件, 最后提出了平衡且满足严格雪崩准则的布尔函数的两种特殊的递补构造法。  相似文献   

2.
Hamming重量为k的布尔函数的全局特征和非线性度   总被引:1,自引:0,他引:1  
该文给出了布尔函数的自相关系数和互相关系数的一些性质,得到n元布尔函数f (x)满足t 阶扩散准则时,n,t 和Hamming重量wt(f)的制约关系,给出了任意Hamming重量为k的布尔函数的平方和指标下界表达式,推出了仅由布尔函数Hamming重量所确定的非线性度的上界表达式。这些结论推广了已有结果。  相似文献   

3.
本文研究了非线性布尔函数的设计。第一部分考察了n变量布尔函数的情况。第二部分讨论产生布尔置换的问題,以使得到非线性布尔函数的集合。  相似文献   

4.
本文探讨了布尔"复合函数"G(f1,L,fk)的有关密码学性质,分别给出了布尔"复合函数"是平衡函数、m阶相关免疫函数、(n,l.m)弹性函数,m阶广义ε-相关免疫函数的条件及其满足严格雪崩准则的条件.  相似文献   

5.
相关免疫且满足k阶严格雪崩准则的布尔函数称为Cl…SAC(k)函数.本文利用特征矩阵给出一类n+k+l元布尔函数为平衡且代数次数达到最大的CI-SAC(k)函数的一个充分必要条件,也就通过特征矩阵给出了具有这类“综合优良性”的布尔函数的一种简单易行的构造方法。  相似文献   

6.
欧智慧  赵亚群  李旭 《通信学报》2013,34(4):12-113
利用t+1个n元布尔函数(称为基函数)级联构造了一类n+t元布尔函数G(x,y),并给出了G(x,y)的Walsh循环谱和自相关系数。通过Krawtchouk多项式与Krawtchouk矩阵对G(x,y)和基函数的关系进行了研究。分析了G(x,y)的密码学性质:相关免疫性、扩散性和代数免疫性。特别地,当t=2时,分析了G(x,y)与基函数的具体关系。另外,一般化该构造方法构造了一类多输出布尔函数,给出了该类多输出布尔函数的广义Walsh循环谱,进而分析了该类多输出布尔函数的相关免疫性和代数免疫性。  相似文献   

7.
布尔函数的代数厚度   总被引:2,自引:0,他引:2       下载免费PDF全文
周宇  汪小芬  罗彦锋  肖国镇 《电子学报》2009,37(7):1412-1415
基于布尔函数的代数次数和代数厚度,给出了布尔函数和其分解函数的代数厚度的关系,利用递归和反证法导出了n元布尔函数代数厚度的上界是2* *(n-1),这个上界回答了"是否存在代数厚度大于2* *(n-1)的n元布尔函数"这个公开问题.在此基础上改进了n元k(2≤k≤(n-1)/2)次基本对称布尔函数的代数厚度的上界,同时也得到了布尔函数的代数厚度的一些性质.  相似文献   

8.
该文基于线性分组码和双射函数,给出了满足七阶PC(l)的均衡相关免疫布尔函数新的构造方法。并据此进一步给出满足七阶PC(l)的(n,m,t)弹性函数的一般构造方法。此外,该文还揭示了这些函数的其它良好的密码学性质,如较高的非线性度、良好的代数次数、良好的构造计数等。  相似文献   

9.
满足扩散准则的元素之集的性质   总被引:1,自引:0,他引:1  
戚文峰  何德峰 《电子学报》2004,32(2):290-293
设f(x)是Vn上的布尔函数,本文研究了f(x)的满足扩散准则的元素集合Rcf的性质.证明了,若degf(x)=n,则Rcf为空集.对于所有的二次布尔函数而言,均有Rcf中的元素个数大于等于2n-1.还对一类函数的雪崩性质进行了讨论.给出布尔函数不含有非零线性结构的充分必要条件是ζf中含有n个线性无关的元素,其中ζf={(αi|〈ζ,li〉≠0,0≤i≤2n-1},li为线性函数φαi=〈x,αi〉的序列.还给出了一种2阶扩散准则布尔函数的构造.  相似文献   

10.
工程数学     
0153.2 94010033布尔函数一致法的简化程序设计/罗守山,阮传概(北京邮电学院)11北京邮电学院学报一1993.16(2).-75~79 布尔函数理论中的一致法从理论上解决了多个变量布尔函数的简化问题,但当变量多时,此方法也繁琐.该文把一致法中对变量的运算转化为算术中的数字运算,并通过计算机进行实现.文章还对一类特殊的布尔函数作一致法的运算次数进行了估计.图1参2(北)0153.4,TM54 94010034时域方法在非线性效应研究中的应用/李景德,庄红,雷德铭,符德胜(中山大学)//中山大学学报(自然科学版)一1 993,32(3)一23一28 引人时域参数的概念使时域方法可…  相似文献   

11.
Recently, algebraic attacks have received a lot of attention in the cryptographic literature. It has been observed that a Boolean function f used as a cryptographic primitive, and interpreted as a multivariate polynomial over F/sub 2/, should not have low degree multiples obtained by multiplication with low degree nonzero functions. In this paper, we show that a Boolean function having low nonlinearity is (also) weak against algebraic attacks, and we extend this result to higher order nonlinearities. Next, we present enumeration results on linearly independent annihilators. We also study certain classes of highly nonlinear resilient Boolean functions for their algebraic immunity. We identify that functions having low-degree subfunctions are weak in terms of algebraic immunity, and we analyze some existing constructions from this viewpoint. Further, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity /spl lceil/n/2/spl rceil/ (this construction, first presented at the 2005 Workshop on Fast Software Encryption (FSE 2005), has been the first one producing such functions). These functions are obtained through a doubly indexed recursive relation. We calculate their Hamming weights and deduce their nonlinearities; we show that they have very high algebraic degrees. We express them as the sums of two functions which can be obtained from simple symmetric functions by a transformation which can be implemented with an algorithm whose complexity is linear in the number of variables. We deduce a very fast way of computing the output to these functions, given their input.  相似文献   

12.
From the motivation of algebraic attacks on stream and block ciphers,the concept of algebraic immunity(AI) of a Boolean function was introduced and studied extensively.High algebraic immunity is a necessary condition for resisting algebraic attacks.In this paper,we give some lower bounds on the algebraic immunity of Boolean functions.The results are applied to give lower bounds on the AI of symmetric Boolean functions and rotation symmetric Boolean functions.Some balanced rotation symmetric Boolean functions with their AI near the maximum possible value「n/2」are constructed.  相似文献   

13.
次数最大的平衡相关免疫函数的构造   总被引:1,自引:0,他引:1  
Maitra和Sarkar于1999年提出了一种递归构造n元平衡相关免疫布尔函数的方法。该文给出了一种新的递归构造方法,构造出非线性度很高的n元m阶n- m-1次的平衡相关免疫函数。与原构造方法相比,该文构造方法得到的函数性质相同,数量更大。  相似文献   

14.
Carlet and Charpin classified the set of cubic (n-4)-resilient Boolean functions into four different types with respect to the Walsh spectrum and the dimension of the linear space. Based on the classification of RM(3,6)/RM(1,6), we have completed this classification of cubic (n-4)-resilient Boolean functions by deriving the corresponding algebraic normal form (ANF) and autocorrelation spectrum for each of the four types. At the same time, we have solved an open problem by proving that all plateaued cubic (n-4)-resilient Boolean functions have dimension of the linear space equal either to n-5 or n-6.  相似文献   

15.
It is well known that only n+1 spectral coefficients, the Chow or modified-Chow parameters, are necessary to uniquely define any given linearly separable (threshold) function. It is here shown that n+1 coefficients only are necessary to define a much wider class of Boolean functions, namely all Boolean functions which can be realised from a threshold-logic core function with pre- and postlinear-translation operations. The use of n+1 spectral coefficients as a fault signature for all such functions is therefore possible.  相似文献   

16.
H布尔函数的相关免疫性与重量的关系   总被引:1,自引:0,他引:1  
黄景廉  王卓 《通信学报》2012,(2):110-118
将布尔函数的导数和与导数一起便可直接明确刻画布尔函数的重量而定义的e-导数一起作研究工具,深入到布尔函数取值的内部结构中去,讨论了在H布尔函数存在的一个大重量范围内,所有不同重量的H布尔函数的一阶、任意m阶相关免疫函数存在与否的问题。对存在m阶相关免疫性的H布尔函数,它的相关免疫阶数m与维数n的具体关系,以及m的最大值问题。给出了m阶相关免疫H布尔函数只存在于2种重量的H布尔函数中,其相关免疫阶数m的最大值为n-2,以及其余重量的H布尔函数中不存在二阶以上(包括二阶)相关免疫函数等一系列结果。同时,也给出了一些判断布尔函数相关免疫性的方法。  相似文献   

17.
One well-known method of generating key stream sequences for stream ciphers is to combine the outputs of several linear-feedback shift registers (LFSR) using a combining Boolean function. Here we concentrate on the design of good combining Boolean functions. We provide resilient Boolean functions with currently best known nonlinearity. These functions were not known earlier and the issues related to their existence were posed as open questions in the literature. Some of the functions we construct here achieve the provable upper bound on nonlinearity for resilient Boolean functions. Our technique interlinks mathematical results with classical computer search  相似文献   

18.
作为影响系统安全的重要因素,对称密码中的密码函数应具有较高的r阶非线性度。对于r>1,目前对r阶非线性度的研究主要根据布尔函数微商的非线性度与其二阶非线性度之间的关系来进行。对于正整数n≡2(mod 4),确定了一类布尔函数Tr(x2n/2+2n/2-1+1)的二阶非线性度下界。与相同变元数的两类已知布尔函数相比,研究的函数具有更紧的二阶非线性度下界。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号