Recent results on constructing Boolean functions with (potentially) optimal algebraic immunity based on decompositions of finite fields (Q1730316): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
Created claim: Wikidata QID (P12): Q128378329, #quickstatements; #temporary_batch_1723978926063
 
(One intermediate revision by one other user not shown)
Property / cites work
 
Property / cites work: Algebraic immunity for cryptographically significant Boolean functions: analysis and construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Basic theory in construction of Boolean functions with maximum possible annihilator immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Construction of Boolean Functions With Optimal Algebraic Immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity / rank
 
Normal rank
Property / cites work
 
Property / cites work: A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Highly Nonlinear Boolean Functions With Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing vectorial Boolean functions with high algebraic immunity based on group decomposition / rank
 
Normal rank
Property / cites work
 
Property / cites work: Boolean functions optimizing most of the cryptographic criteria / rank
 
Normal rank
Property / cites work
 
Property / cites work: A combinatorial condition and Boolean functions with optimal algebraic immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Construction of Resilient and Nonlinear Boolean Functions with Almost Perfect Immunity to Algebraic and Fast Algebraic Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: CONSTRUCTING 2<i>m</i>-VARIABLE BOOLEAN FUNCTIONSWITH OPTIMAL ALGEBRAIC IMMUNITY BASED ON POLAR DECOMPOSITION OF $\mathbb{F}^\ast_{2^{2m}}$ / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hybrid classes of balanced Boolean functions with good cryptographic properties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Properties of a Family of Cryptographic Boolean Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Construction of Boolean functions with excellent cryptographic criteria using bivariate polynomial representation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Results on highly nonlinear Boolean functions with provably good immunity to fast algebraic attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Construction of Highly Nonlinear 1-Resilient Boolean Functions with Optimal Algebraic Immunity and Provably High Fast Algebraic Immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: On a Combinatorial Conjecture / rank
 
Normal rank
Property / cites work
 
Property / cites work: A note on the Tu-Deng conjecture / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Tu-Deng conjecture holds almost surely / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q128378329 / rank
 
Normal rank

Latest revision as of 13:04, 18 August 2024

scientific article
Language Label Description Also known as
English
Recent results on constructing Boolean functions with (potentially) optimal algebraic immunity based on decompositions of finite fields
scientific article

    Statements

    Recent results on constructing Boolean functions with (potentially) optimal algebraic immunity based on decompositions of finite fields (English)
    0 references
    0 references
    0 references
    6 March 2019
    0 references
    In this survey article, the authors review their contributions (with several co-authors) generalizing step by step previous constructions of Boolean functions with optimal algebraic immunity (OAI-functions), see the papers [\textit{Q. Jin} et al., J. Syst. Sci. Complex. 28, No. 3, 725--742 (2015; Zbl 1336.94057); \textit{J. Zheng} et al., Int. J. Found. Comput. Sci. 25, No. 5, 537--551 (2014; Zbl 1370.94549); \textit{B. Wu} et al., ``Constructing Boolean functions with (potentially) optimal algebraic immunity based on multiplicative decompositions of finite fields'', Preprint, \url{arXiv:1401.6604}]. After recalling basic notions and pointing to some previous constructions, in Section 3 the authors describe their generalizations of some earlier constructions based on additive decompositions of a finite field (such as \(\mathbb{F}_{2^n}\equiv\mathbb{F}_{2^m}\times\mathbb{F}_{2^m}\) if \(n=2m\)). Similarly as Tu-Deng functions [\textit{Z. Tu} and \textit{Y. Deng}, Des. Codes Cryptography 60, No. 1, 1--14 (2011; Zbl 1226.94013)], which are OAI-functions if a combinatorial conjecture (Tu-Deng conjecture) holds, the OAI property depends on the correctness of variants or generalization of the Tu-Deng conjecture. In Section 4, the authors describe their generalizations of some earlier constructions based on multiplicative decompositions of a finite field. Some constructions are unconditionally OAI-functions, some again under the assumption of the correctness of a combinatorial conjecture.
    0 references
    0 references
    additive decomposition
    0 references
    algebraic immunity
    0 references
    Boolean function
    0 references
    multiplicative decomposition
    0 references
    Tu-Deng conjecture
    0 references
    0 references
    0 references