|本期目录/Table of Contents|

[1]刘志高.拟Bent函数的代数免疫性[J].武汉工程大学学报,2014,(11):75-78.[doi:103969/jissn167428692014011014]
 LIU Zhi gao.Algebraic immunity of QuasiBent functions[J].Journal of Wuhan Institute of Technology,2014,(11):75-78.[doi:103969/jissn167428692014011014]
点击复制

拟Bent函数的代数免疫性(/HTML)
分享到:

《武汉工程大学学报》[ISSN:1674-2869/CN:42-1779/TQ]

卷:
期数:
2014年11期
页码:
75-78
栏目:
机电与信息工程
出版日期:
2014-11-30

文章信息/Info

Title:
Algebraic immunity of QuasiBent functions
文章编号:
16742869(2014)011007504
作者:
刘志高
马鞍山职业技术学院,安徽 马鞍山 243031
Author(s):
LIU Zhigao
Maanshan Technical College, Ma’anshan 243031, China
关键词:
布尔函数代数攻击Walsh循环谱
Keywords:
Boolean functionsalgebraic attacksWalsh cyclic spectrum
分类号:
TN918.1, O158
DOI:
103969/jissn167428692014011014
文献标志码:
A
摘要:
基于布尔函数非线性度与代数免疫度之间的关系, 利用Walsh谱、组合数等工具得到了判定拟Bent函数存在低次零化子的一个充分条件, 它不需要利用Walsh循环谱或代数正规形来判定, 非常直观有效. 据此充分条件可知, 在变元个数确定的情况下, 拟Bent函数的阶数越高, 其存在低次零化子的可能性越大, 抵抗代数攻击的能力越弱. 反之, 在阶数确定的情况下, 拟Bent函数的变元个数越大, 其存在低次零化子的可能性越小, 抵抗代数攻击的能力越强.
Abstract:
Based on the relationship between the nonlinearity and the algebraic immunity of Boolean functions, a sufficient condition for judging the quasi bent function existing low degree annihilators is given by Walsh spectrum and combination tools, which need not to use the Walsh cyclic spectrum or algebraic normal form to judge, so it is very intuitive and effective. It concludes that the order of quasi bent functions is higher, the possibility of low degree annihilators is bigger and the ability to resist algebraic attack is weaker in the case of variable number under certain; on the other hand, the variable number of quasi bent functions is bigger, the possibility of low degree annihilators is smaller and the ability to resist algebraic attack is stronger in the case of the order numbers under certain conditions.

参考文献/References:

[1]李世取, 刘文芬, 滕吉红. k 阶拟Bent 函数的性质及其应用[C]//谢仁宏. 第7 届全国青年通信学术会议论文集.北京: 电子工业出版社, 2001:939943.LI Shiqu, LIU Wenfen, TENG Jihong. Some properties of korder quasibent functions and its applications[C]//XIE Renhong. The proceedings of the Seventh National Youth Conference on communication. Beijing: Electronic Industry Press, 2001:939943.(in Chinese)[2]滕吉红, 李世取, 刘文芬. k阶拟Bent 函数在密码设计和通信中的应用[J]. 通信学报, 2003, 24(12):5866.TENG Jihong, LI Shiqu, LIU Wenfen. The application of korder quasibent functions in cryptology and communication fields [J]. Journal of China Institute of Communication, 2003,24(12):5866.(in Chinese)[3]张习勇, 韩文报. 拟Bent 函数的性质和构造[J]. 数学学报, 2004, 47(6):11751184.ZHANG Xiyong, HAN Wenbao. Some properties and constructions of quasibent functions [J]. Acta Mathematica Sinica, 2004, 47(6):11751184.(in Chinese)[4]胡斌, 金晨辉, 冯春海. Plateaued 函数的密码学性质[J]. 电子与信息学报, 2008, 30(3): 660664.HU Bin, JIN Chenhui, FENG Chunhai. Cryptographic properties of plateaued functions[J]. Journal of Electronics & Information Technology, 2008, 30(3): 660664.(in Chinese)[5]刘志高. 两类多输出一阶拟Bent函数的构造 [J]. 武汉工程大学学报,2010, 32(9):108110.LIU Zhigao. The constructions of two classes of 1order multioutput quasibent functions[J]. Journal of Wuhan Institute of Technology, 2010, 32(9):108110.(in Chinese)[6]王维琼, 肖国镇. Plateaued函数的对偶性[J]. 计算机科学, 2013, 40(5): 1920.WANG Weiqiong, XIAO Guozhen. Dulity of plateaued functions[J]. Computer Science, 2013, 40(5): 1920.(in Chinese)[7]COURTOIS N, MEIER W. Algebraic attacks on stream ciphers with linear feedback [C]//Advances in Cryptology EUROCRYPT 2003. Berlin:SpringerVerlag 2003: 346359.[8]MEIER W, PASALIC E, CARLET C. Algebraic attacks and decomposition of Boolean functions[C] //Advances in CryptologyEUROCRYPT 2004. Berlin:SpringerVerlag 2004: 474491.[9]CARLET C, DALAI D K, GUPTA K C, et al. Algebraic immunity for cryptographically significant Boolean functions: analysis and construction[J]. IEEE Transactions on Information Theory, 2006, 52(7): 31053121.[10] 张凤荣, 胡予濮. 具有高阶代数免疫的弹性函数[J]. 武汉大学学报:理学版, 2010, 56(2): 207210.ZHANG Fengrong, HU Yupu. Resilient boolean functions with high algebraic immunity[J]. Journal of Wuhan University:Natural Science Edition, 2010, 56(2): 207210.(in Chinese)[11] 熊晓雯, 屈龙江, 李超. 具有最大代数免疫度的布尔函数的构造[J]. 计算机科学, 2011, 38(1): 2630.XIONG Xiaowen, QU Longjiang, LI Chao. Construction of boolean function with maximum algebraic immunity [J]. Computer Science, 2011, 38(1): 2630.(in Chinese)[12]董新锋, 张文政, 周宇,等. 基于代数正规型构造的代数免疫最优布尔函数[J]. 计算机工程, 2013, 39(7): 169172.DONG Xinfeng, ZHANG Wenzheng,ZHOU Yu,et al. Optimal algebraic immune boolean function based on algebraic normal form construction[J]. Computer Engineering, 2013, 39(7): 169172.(in Chinese)[13]冯克勤, 廖群英. 对称布尔函数的代数免疫性[J]. 工程数学学报, 2008, 25(2): 191198.FENG Keqin, LIAO Qunying. On algebraic immunity of symmetric boolean functions[J]. Chinese Journal of Engineering Mathematics, 2008, 25(2): 191198.(in Chinese)[14]吴玮玲, 王永娟, 张世武. 奇数变元plateaued函数代数免疫性质研究[J]. 计算机工程与应用, 2012, 48(2): 9698.WU Weilin, WANG Yongjuan,ZHANG Shiwu. On algebraic immunity of plateaued functions in odd variables[J]. Computer Engineering and Applications,2012, 48(2): 9698.(in Chinese)[15]刘志高. 级联函数的代数免疫性研究[J]. 计算机工程, 2012, 38(1): 117119.LIU Zhigao. Research on algebraic immunity of Boolean functions by concatenation[J]. Computer Engineering, 2012, 38(1): 117119.(in Chinese)[16]周宇, 曹云飞, 张文政,等. 布尔函数的代数免疫与扩散阶的关系[J]. 计算机工程与科学, 2011, 33(10): 3438.ZHOU Yu, CAO Yunfei,ZHANG Wenzheng et al. Relationship between algebraic immunity and propagation characteristics of the boolean functions[J]. Computer Engineering & Science, 2011, 33(10): 3438.(in Chinese)[17]冯登国. 频谱理论及其在密码学中的应用[M]. 北京: 科学出版社, 2000:4145.FENG Dengguo. Spectrum theory and its applications in cryptography[M]. Beijing: Science Press, 2000:4145.(in Chinese)

相似文献/References:

备注/Memo

备注/Memo:
收稿日期:20141009基金项目:2014安徽省高校优秀青年人才支持计划资助作者简介:刘志高(1975),男,安徽郎溪人,副教授,硕士.研究方向:密码函数与信息安全.
更新日期/Last Update: 2014-12-11